diff --git a/104fx_import_esr68_stspreload.pl b/104fx_import_esr91_stspreload.pl similarity index 95% rename from 104fx_import_esr68_stspreload.pl rename to 104fx_import_esr91_stspreload.pl index 70080c362..a59ad0896 100755 --- a/104fx_import_esr68_stspreload.pl +++ b/104fx_import_esr91_stspreload.pl @@ -10,7 +10,7 @@ print <<'EOF'; /* nsSiteSecurityService.cpp, you shouldn't be #including it. */ /*****************************************************************************/ -/* imported from ESR68 by TenFourFox conversion script */ +/* imported from ESR91 by TenFourFox conversion script */ #include EOF diff --git a/104fx_upcerts.sh b/104fx_upcerts.sh index 3221177ac..1f2b34a85 100755 --- a/104fx_upcerts.sh +++ b/104fx_upcerts.sh @@ -10,7 +10,7 @@ endif # if we update NSS, we need to remove that patch (TenFourFox issue 512). set verbose -set release_url=https://hg.mozilla.org/releases/mozilla-esr78/raw-file/tip/ +set release_url=https://hg.mozilla.org/releases/mozilla-esr91/raw-file/tip/ # self test to ensure certificates and encryption methods are correct curl ${release_url}/config/milestone.txt || exit @@ -18,6 +18,6 @@ curl ${release_url}/config/milestone.txt || exit curl ${release_url}/security/manager/ssl/StaticHPKPins.h > security/manager/ssl/StaticHPKPins.h curl ${release_url}/security/nss/lib/ckfw/builtins/certdata.txt > security/nss/lib/ckfw/builtins/certdata.txt curl ${release_url}/netwerk/dns/effective_tld_names.dat > netwerk/dns/effective_tld_names.dat -curl ${release_url}/security/manager/ssl/nsSTSPreloadList.inc | perl ./104fx_import_esr78_stspreload.pl > security/manager/ssl/nsSTSPreloadList.inc +curl ${release_url}/security/manager/ssl/nsSTSPreloadList.inc | perl ./104fx_import_esr91_stspreload.pl > security/manager/ssl/nsSTSPreloadList.inc perl ./104fx_import_shavar_cryptominers.pl > caps/shavar-blocklist.h diff --git a/CLOBBER b/CLOBBER index d4cdfaff3..823634b1b 100644 --- a/CLOBBER +++ b/CLOBBER @@ -22,4 +22,4 @@ # changes to stick? As of bug 928195, this shouldn't be necessary! Please # don't change CLOBBER for WebIDL changes any more. -Merge day clobber \ No newline at end of file +Rolling release diff --git a/README.md b/README.md index 523b96136..011070bfb 100644 --- a/README.md +++ b/README.md @@ -4,9 +4,9 @@ A fork of Firefox to maintain support for the Power Mac, supporting Mac OS X 10. This project is specifically for Mac OS X 10.4+. If you're looking for a browser for Mac OS 8.6-10.3, look at our sister project, [Classilla](http://www.classilla.org/). -Our Github project site houses our source code, [documentation wiki](https://github.com/classilla/tenfourfox/wiki) and [issues list](https://github.com/classilla/tenfourfox/issues). For downloads and archived versions, visit our [SourceForge download repository](https://sourceforge.net/projects/tenfourfox/files/). **The most current downloads are always linked on [the main TenFourFox home page](http://www.tenfourfox.com/).** +**TenFourFox is a "hobby" project: you build it yourself, with no guarantees on updates, update frequency, security or stability.** Our Github project site houses our source code, [documentation wiki](https://github.com/classilla/tenfourfox/wiki) with complete build instructions, and [the current worklist](https://github.com/classilla/tenfourfox/issues). For archived downloads, language packs and contributed tools, visit our [SourceForge download repository](https://sourceforge.net/projects/tenfourfox/files/). **There is no support for any version of TenFourFox.** The current update source is Firefox 91ESR. -**If you are an end-user, or otherwise not an official contributor, do _not_ file issues on Github.** Please visit [our Tenderapp support site](http://tenfourfox.tenderapp.com/) and one of our helpful volunteers will assist. Issues opened by end users may be closed as invalid if they have not been adequately vetted. +**If you file a Github issue without a patch, or without declaring your intention to file a pull request addressing that issue, it may be summarily closed or deleted at the maintainer's sole discretion.** The issue list is an active worklist, and if no work will occur on an issue, even if the issue is real and verifiable, it will be closed. There are lots of acknowledged deficiencies in TenFourFox and not everyone is going to prioritize a deficiency the way you might. If you are not willing or able to fix your most important issues yourself, you may not want to use this browser. The `wiki/` branch contains old documentation and release notes from our former Google Code wiki. They are no longer updated or maintained. Take care as links in those documents have probably rotted. diff --git a/browser/components/preferences/in-content/tenfourfox.js b/browser/components/preferences/in-content/tenfourfox.js index 536c1cb4f..2398b4482 100644 --- a/browser/components/preferences/in-content/tenfourfox.js +++ b/browser/components/preferences/in-content/tenfourfox.js @@ -70,6 +70,7 @@ var gTenFourFoxPane = { "fx60" : "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:60.0) Gecko/20100101 Firefox/60.0", "fx68" : "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:68.0) Gecko/20100101 Firefox/68.0", "fx78" : "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Firefox/78.0", + "fx91" : "Mozilla/5.0 (Macintosh; Intel Mac OS X 12.0; rv:91.0) Gecko/20100101 Firefox/91.0", "classilla" : "NokiaN90-1/3.0545.5.1 Series60/2.8 Profile/MIDP-2.0 Configuration/CLDC-1.1 (en-US; rv:9.3.3) Clecko/20141026 Classilla/CFM", "ie8" : "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0)", "ie11" : "Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko", diff --git a/browser/components/preferences/in-content/tenfourfox.xul b/browser/components/preferences/in-content/tenfourfox.xul index 55566ebfd..9ca72986b 100644 --- a/browser/components/preferences/in-content/tenfourfox.xul +++ b/browser/components/preferences/in-content/tenfourfox.xul @@ -66,6 +66,7 @@ preference="tenfourfox.ua.template"> + diff --git a/browser/components/preferences/tenfourfox-ssua.xul b/browser/components/preferences/tenfourfox-ssua.xul index 699f7f821..e50ecb624 100644 --- a/browser/components/preferences/tenfourfox-ssua.xul +++ b/browser/components/preferences/tenfourfox-ssua.xul @@ -63,6 +63,7 @@ oncommand="gTenFourFoxSSUAManager.fillUA(event.target);"> + diff --git a/browser/config/version.txt b/browser/config/version.txt index 37ee57c21..82eb305de 100644 --- a/browser/config/version.txt +++ b/browser/config/version.txt @@ -1 +1 @@ -45.41.5 +45.41.6 diff --git a/browser/config/version_display.txt b/browser/config/version_display.txt index d7223725b..2db14c52a 100644 --- a/browser/config/version_display.txt +++ b/browser/config/version_display.txt @@ -1 +1 @@ -So Long, And Thanks For All The Fish +Rolling Release diff --git a/config/milestone.txt b/config/milestone.txt index ff295299a..a0da7da67 100644 --- a/config/milestone.txt +++ b/config/milestone.txt @@ -10,4 +10,4 @@ # hardcoded milestones in the tree from these two files. #-------------------------------------------------------- -45.41.5 +45.41.6 diff --git a/intl/icu/source/data/misc/timezoneTypes.txt b/intl/icu/source/data/misc/timezoneTypes.txt index faa029819..39873bd93 100644 --- a/intl/icu/source/data/misc/timezoneTypes.txt +++ b/intl/icu/source/data/misc/timezoneTypes.txt @@ -93,6 +93,7 @@ timezoneTypes:table(nofallback){ "Mexico:BajaSur"{"America/Mazatlan"} "Mexico:General"{"America/Mexico_City"} "Pacific:Chuuk"{"Pacific/Truk"} + "Pacific:Kanton"{"Pacific/Enderbury"} "Pacific:Pohnpei"{"Pacific/Ponape"} "Pacific:Samoa"{"Pacific/Pago_Pago"} "Pacific:Yap"{"Pacific/Truk"} diff --git a/layout/xul/nsMenuFrame.cpp b/layout/xul/nsMenuFrame.cpp index 5b8c5d99a..74b0eacfe 100644 --- a/layout/xul/nsMenuFrame.cpp +++ b/layout/xul/nsMenuFrame.cpp @@ -1267,7 +1267,9 @@ nsMenuFrame::PassMenuCommandEventToPopupManager() nsXULPopupManager* pm = nsXULPopupManager::GetInstance(); nsMenuParent* menuParent = GetMenuParent(); if (pm && menuParent && mDelayedMenuCommandEvent) { - pm->ExecuteMenu(mContent, mDelayedMenuCommandEvent); + nsCOMPtr content = mContent; + RefPtr event = mDelayedMenuCommandEvent; + pm->ExecuteMenu(content, event); } mDelayedMenuCommandEvent = nullptr; } diff --git a/modules/libpref/init/all.js b/modules/libpref/init/all.js index 8432b891d..65db2524a 100644 --- a/modules/libpref/init/all.js +++ b/modules/libpref/init/all.js @@ -1436,7 +1436,7 @@ pref("network.http.spdy.default-concurrent", 100); // alt-svc allows separation of transport routing from // the origin host without using a proxy. pref("network.http.altsvc.enabled", true); -pref("network.http.altsvc.oe", true); +pref("network.http.altsvc.oe", false); // bug 1730935 pref("network.http.diagnostics", false); diff --git a/netwerk/base/nsSocketTransport2.cpp b/netwerk/base/nsSocketTransport2.cpp index b7210c98b..354d5df61 100644 --- a/netwerk/base/nsSocketTransport2.cpp +++ b/netwerk/base/nsSocketTransport2.cpp @@ -2083,7 +2083,7 @@ NS_IMETHODIMP nsSocketTransport::OpenInputStream(uint32_t flags, uint32_t segsize, uint32_t segcount, - nsIInputStream **result) + nsIInputStream **aResult) { SOCKET_LOG(("nsSocketTransport::OpenInputStream [this=%p flags=%x]\n", this, flags)); @@ -2092,6 +2092,7 @@ nsSocketTransport::OpenInputStream(uint32_t flags, nsresult rv; nsCOMPtr pipeIn; + nsCOMPtr result; if (!(flags & OPEN_UNBUFFERED) || (flags & OPEN_BLOCKING)) { // XXX if the caller wants blocking, then the caller also gets buffered! @@ -2111,10 +2112,10 @@ nsSocketTransport::OpenInputStream(uint32_t flags, NS_ASYNCCOPY_VIA_WRITESEGMENTS, segsize); if (NS_FAILED(rv)) return rv; - *result = pipeIn; + result = pipeIn; } else - *result = &mInput; + result = &mInput; // flag input stream as open mInputClosed = false; @@ -2122,7 +2123,7 @@ nsSocketTransport::OpenInputStream(uint32_t flags, rv = PostEvent(MSG_ENSURE_CONNECT); if (NS_FAILED(rv)) return rv; - NS_ADDREF(*result); + result.forget(aResult); return NS_OK; } @@ -2130,7 +2131,7 @@ NS_IMETHODIMP nsSocketTransport::OpenOutputStream(uint32_t flags, uint32_t segsize, uint32_t segcount, - nsIOutputStream **result) + nsIOutputStream **aResult) { SOCKET_LOG(("nsSocketTransport::OpenOutputStream [this=%p flags=%x]\n", this, flags)); @@ -2139,6 +2140,7 @@ nsSocketTransport::OpenOutputStream(uint32_t flags, nsresult rv; nsCOMPtr pipeOut; + nsCOMPtr result; if (!(flags & OPEN_UNBUFFERED) || (flags & OPEN_BLOCKING)) { // XXX if the caller wants blocking, then the caller also gets buffered! //bool openBuffered = !(flags & OPEN_UNBUFFERED); @@ -2157,10 +2159,10 @@ nsSocketTransport::OpenOutputStream(uint32_t flags, NS_ASYNCCOPY_VIA_READSEGMENTS, segsize); if (NS_FAILED(rv)) return rv; - *result = pipeOut; + result = pipeOut; } else - *result = &mOutput; + result = &mOutput; // flag output stream as open mOutputClosed = false; @@ -2168,7 +2170,7 @@ nsSocketTransport::OpenOutputStream(uint32_t flags, rv = PostEvent(MSG_ENSURE_CONNECT); if (NS_FAILED(rv)) return rv; - NS_ADDREF(*result); + result.forget(aResult); return NS_OK; } diff --git a/netwerk/dns/effective_tld_names.dat b/netwerk/dns/effective_tld_names.dat index 37501e986..5cc95b900 100644 --- a/netwerk/dns/effective_tld_names.dat +++ b/netwerk/dns/effective_tld_names.dat @@ -842,7 +842,13 @@ gov.cu inf.cu // cv : https://en.wikipedia.org/wiki/.cv +// cv : http://www.dns.cv/tldcv_portal/do?com=DS;5446457100;111;+PAGE(4000018)+K-CAT-CODIGO(RDOM)+RCNT(100); <- registration rules cv +com.cv +edu.cv +int.cv +nome.cv +org.cv // cw : http://www.una.cw/cw_registry/ // Confirmed by registry 2013-03-26 @@ -1179,6 +1185,7 @@ org.gu web.gu // gw : https://en.wikipedia.org/wiki/.gw +// gw : https://nic.gw/regras/ gw // gy : https://en.wikipedia.org/wiki/.gy @@ -5853,7 +5860,7 @@ com.ps org.ps net.ps -// pt : http://online.dns.pt/dns/start_dns +// pt : https://www.dns.pt/en/domain/pt-terms-and-conditions-registration-rules/ pt net.pt gov.pt @@ -7125,7 +7132,7 @@ org.zw // newGTLDs -// List of new gTLDs imported from https://www.icann.org/resources/registries/gtlds/v2/gtlds.json on 2021-08-19T15:13:52Z +// List of new gTLDs imported from https://www.icann.org/resources/registries/gtlds/v2/gtlds.json on 2021-10-08T15:12:46Z // This list is auto-generated, don't edit it manually. // aaa : 2015-02-26 American Automobile Association, Inc. aaa @@ -8015,7 +8022,7 @@ duck // dunlop : 2015-07-02 The Goodyear Tire & Rubber Company dunlop -// dupont : 2015-06-25 E. I. du Pont de Nemours and Company +// dupont : 2015-06-25 DuPont Specialty Products USA, LLC dupont // durban : 2014-03-24 ZA Central Registry NPC trading as ZA Central Registry @@ -9449,9 +9456,6 @@ quebec // quest : 2015-03-26 XYZ.COM LLC quest -// qvc : 2015-07-30 QVC, Inc. -qvc - // racing : 2014-12-04 Premier Registry Limited racing @@ -9551,9 +9555,6 @@ rio // rip : 2014-07-10 Dog Beach, LLC rip -// rmit : 2015-11-19 Royal Melbourne Institute of Technology -rmit - // rocher : 2014-12-18 Ferrero Trading Lux S.A. rocher @@ -9899,9 +9900,6 @@ suzuki // swatch : 2015-01-08 The Swatch Group Ltd swatch -// swiftcover : 2015-07-23 Swiftcover Insurance Services Limited -swiftcover - // swiss : 2014-10-16 Swiss Confederation swiss @@ -10331,7 +10329,7 @@ xin // xn--45q11c : 2013-11-21 Zodiac Gemini Ltd 八卦 -// xn--4gbrim : 2013-10-04 Fans TLD Limited +// xn--4gbrim : 2013-10-04 Helium TLDs Ltd موقع // xn--55qw42g : 2013-11-08 China Organizational Name Administration Center @@ -10800,6 +10798,10 @@ tele.amune.org // Submitted by Apigee Security Team apigee.io +// Apphud : https://apphud.com +// Submitted by Alexander Selivanov +siiites.com + // Appspace : https://www.appspace.com // Submitted by Appspace Security Team appspacehosted.com @@ -11051,10 +11053,6 @@ clerkstage.app *.stg.dev *.stgstage.dev -// Clic2000 : https://clic2000.fr -// Submitted by Mathilde Blanchemanche -clic2000.net - // ClickRising : https://clickrising.com/ // Submitted by Umut Gumeli clickrising.net @@ -11608,8 +11606,8 @@ ddnss.org definima.net definima.io -// DigitalOcean : https://digitalocean.com/ -// Submitted by Braxton Huggins +// DigitalOcean App Platform : https://www.digitalocean.com/products/app-platform/ +// Submitted by Braxton Huggins ondigitalocean.app // DigitalOcean Spaces : https://www.digitalocean.com/products/spaces/ @@ -11678,10 +11676,6 @@ tuleap-partners.com onred.one staging.onred.one -// One.com: https://www.one.com/ -// Submitted by Jacob Bunk Nielsen -service.one - // EU.org https://eu.org/ // Submitted by Pierre Beyssac eu.org @@ -12080,6 +12074,7 @@ withyoutube.com *.gateway.dev cloud.goog translate.goog +*.usercontent.goog cloudfunctions.net blogspot.ae blogspot.al @@ -12522,6 +12517,7 @@ linkyard-cloud.ch members.linode.com *.nodebalancer.linode.com *.linodeobjects.com +ip.linodeusercontent.com // LiquidNet Ltd : http://www.liquidnetlimited.com/ // Submitted by Victor Velchev @@ -12923,6 +12919,10 @@ cloudycluster.net // Submitted by Vicary Archangel omniwe.site +// One.com: https://www.one.com/ +// Submitted by Jacob Bunk Nielsen +service.one + // One Fold Media : http://www.onefoldmedia.com/ // Submitted by Eddie Jones nid.io @@ -13063,6 +13063,10 @@ pstmn.io mock.pstmn.io httpbin.org +//prequalifyme.today : https://prequalifyme.today +//Submitted by DeepakTiwari deepak@ivylead.io +prequalifyme.today + // prgmr.com : https://prgmr.com/ // Submitted by Sarah Newman xen.prgmr.com @@ -13473,6 +13477,11 @@ tabitorder.co.il // Submitted by Bjoern Henke taifun-dns.de +// Tailscale Inc. : https://www.tailscale.com +// Submitted by David Anderson +beta.tailscale.net +ts.net + // TASK geographical domains (www.task.gda.pl/uslugi/dns) gda.pl gdansk.pl @@ -13508,6 +13517,10 @@ reservd.dev.thingdust.io reservd.disrec.thingdust.io reservd.testing.thingdust.io +// ticket i/O GmbH : https://ticket.io +// Submitted by Christian Franke +tickets.io + // Tlon.io : https://tlon.io // Submitted by Mark Staarink arvo.network @@ -13593,6 +13606,10 @@ inc.hk virtualuser.de virtual-user.de +// Upli : https://upli.io +// Submitted by Lenny Bakkalian +upli.io + // urown.net : https://urown.net // Submitted by Hostmaster urown.cloud @@ -13741,7 +13758,7 @@ wpenginepowered.com js.wpenginepowered.com // Wix.com, Inc. : https://www.wix.com -// Submitted by Shahar Talmi +// Submitted by Shahar Talmi wixsite.com editorx.io diff --git a/security/certverifier/ExtendedValidation.cpp b/security/certverifier/ExtendedValidation.cpp index 950291236..36b703edd 100644 --- a/security/certverifier/ExtendedValidation.cpp +++ b/security/certverifier/ExtendedValidation.cpp @@ -232,18 +232,6 @@ static struct nsMyTrustedEVInfo myTrustedEVInfos[] = { "A1UEAxMeQ09NT0RPIENlcnRpZmljYXRpb24gQXV0aG9yaXR5", "ToEtioJl4AsC7j41AkblPQ==", }, - { - // CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE - "1.3.6.1.4.1.6449.1.2.1.5.1", - "Comodo EV OID", - { 0x68, 0x7F, 0xA4, 0x51, 0x38, 0x22, 0x78, 0xFF, 0xF0, 0xC8, 0xB1, - 0x1F, 0x8D, 0x43, 0xD5, 0x76, 0x67, 0x1C, 0x6E, 0xB2, 0xBC, 0xEA, - 0xB4, 0x13, 0xFB, 0x83, 0xD9, 0x65, 0xD0, 0x6D, 0x2F, 0xF2 }, - "MG8xCzAJBgNVBAYTAlNFMRQwEgYDVQQKEwtBZGRUcnVzdCBBQjEmMCQGA1UECxMd" - "QWRkVHJ1c3QgRXh0ZXJuYWwgVFRQIE5ldHdvcmsxIjAgBgNVBAMTGUFkZFRydXN0" - "IEV4dGVybmFsIENBIFJvb3Q=", - "AQ==", - }, { // OU=Go Daddy Class 2 Certification Authority,O=\"The Go Daddy Group, Inc.\",C=US "2.16.840.1.114413.1.7.23.3", @@ -388,19 +376,6 @@ static struct nsMyTrustedEVInfo myTrustedEVInfos[] = { "MB4GA1UEAwwXQnV5cGFzcyBDbGFzcyAzIFJvb3QgQ0E=", "Ag==", }, - { - // CN=Chambers of Commerce Root - 2008,O=AC Camerfirma S.A.,serialNumber=A82743287,L=Madrid (see current address at www.camerfirma.com/address),C=EU - "1.3.6.1.4.1.17326.10.14.2.1.2", - "Camerfirma EV OID a", - { 0x06, 0x3E, 0x4A, 0xFA, 0xC4, 0x91, 0xDF, 0xD3, 0x32, 0xF3, 0x08, - 0x9B, 0x85, 0x42, 0xE9, 0x46, 0x17, 0xD8, 0x93, 0xD7, 0xFE, 0x94, - 0x4E, 0x10, 0xA7, 0x93, 0x7E, 0xE2, 0x9D, 0x96, 0x93, 0xC0 }, - "MIGuMQswCQYDVQQGEwJFVTFDMEEGA1UEBxM6TWFkcmlkIChzZWUgY3VycmVudCBh" - "ZGRyZXNzIGF0IHd3dy5jYW1lcmZpcm1hLmNvbS9hZGRyZXNzKTESMBAGA1UEBRMJ" - "QTgyNzQzMjg3MRswGQYDVQQKExJBQyBDYW1lcmZpcm1hIFMuQS4xKTAnBgNVBAMT" - "IENoYW1iZXJzIG9mIENvbW1lcmNlIFJvb3QgLSAyMDA4", - "AKPaQn6ksa7a", - }, { // CN=AffirmTrust Commercial,O=AffirmTrust,C=US "1.3.6.1.4.1.34697.2.1", @@ -845,17 +820,6 @@ static struct nsMyTrustedEVInfo myTrustedEVInfos[] = { "aG9yaXR5IC0gRzI=", "AA==", }, - { - // CN=LuxTrust Global Root 2,O=LuxTrust S.A.,C=LU - "1.3.171.1.1.10.5.2", - "LuxTrust EV OID", - { 0x54, 0x45, 0x5F, 0x71, 0x29, 0xC2, 0x0B, 0x14, 0x47, 0xC4, 0x18, - 0xF9, 0x97, 0x16, 0x8F, 0x24, 0xC5, 0x8F, 0xC5, 0x02, 0x3B, 0xF5, - 0xDA, 0x5B, 0xE2, 0xEB, 0x6E, 0x1D, 0xD8, 0x90, 0x2E, 0xD5 }, - "MEYxCzAJBgNVBAYTAkxVMRYwFAYDVQQKDA1MdXhUcnVzdCBTLkEuMR8wHQYDVQQD" - "DBZMdXhUcnVzdCBHbG9iYWwgUm9vdCAy", - "Cn6m30tEntpqJIWe5rgV0xZ/u7E=", - }, { // CN=GDCA TrustAUTH R5 ROOT,O="GUANG DONG CERTIFICATE AUTHORITY CO.,LTD.",C=CN "1.2.156.112559.1.1.6.1", @@ -961,6 +925,127 @@ static struct nsMyTrustedEVInfo myTrustedEVInfos[] = { "TXVkaHJhIEluYzEgMB4GA1UEAxMXZW1TaWduIEVDQyBSb290IENBIC0gQzM=", "e3G2gla4EnycqA==", }, + { + // OU=certSIGN ROOT CA G2,O=CERTSIGN SA,C=RO + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0x65, 0x7C, 0xFE, 0x2F, 0xA7, 0x3F, 0xAA, 0x38, 0x46, 0x25, 0x71, + 0xF3, 0x32, 0xA2, 0x36, 0x3A, 0x46, 0xFC, 0xE7, 0x02, 0x09, 0x51, + 0x71, 0x07, 0x02, 0xCD, 0xFB, 0xB6, 0xEE, 0xDA, 0x33, 0x05 }, + "MEExCzAJBgNVBAYTAlJPMRQwEgYDVQQKEwtDRVJUU0lHTiBTQTEcMBoGA1UECxMT" + "Y2VydFNJR04gUk9PVCBDQSBHMg==", + "EQA0tk7GNi02", + }, + { + // CN=IdenTrust Commercial Root CA 1,O=IdenTrust,C=US + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0x5D, 0x56, 0x49, 0x9B, 0xE4, 0xD2, 0xE0, 0x8B, 0xCF, 0xCA, 0xD0, + 0x8A, 0x3E, 0x38, 0x72, 0x3D, 0x50, 0x50, 0x3B, 0xDE, 0x70, 0x69, + 0x48, 0xE4, 0x2F, 0x55, 0x60, 0x30, 0x19, 0xE5, 0x28, 0xAE }, + "MEoxCzAJBgNVBAYTAlVTMRIwEAYDVQQKEwlJZGVuVHJ1c3QxJzAlBgNVBAMTHklk" + "ZW5UcnVzdCBDb21tZXJjaWFsIFJvb3QgQ0EgMQ==", + "CgFCgAAAAUUjyES1AAAAAg==", + }, + { + // CN=Trustwave Global Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0x97, 0x55, 0x20, 0x15, 0xF5, 0xDD, 0xFC, 0x3C, 0x87, 0x88, 0xC0, 0x06, 0x94, 0x45, 0x55, 0x40, 0x88, 0x94, 0x45, 0x00, 0x84, 0xF1, 0x00, 0x86, 0x70, 0x86, 0xBC, 0x1A, 0x2B, 0xB5, 0x8D, 0xC8 }, + "MIGIMQswCQYDVQQGEwJVUzERMA8GA1UECAwISWxsaW5vaXMxEDAOBgNVBAcMB0No" + "aWNhZ28xITAfBgNVBAoMGFRydXN0d2F2ZSBIb2xkaW5ncywgSW5jLjExMC8GA1UE" + "AwwoVHJ1c3R3YXZlIEdsb2JhbCBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eQ==", + "BfcOhtpJ80Y1Lrqy", + }, + { + // CN=Trustwave Global ECC P256 Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0x94, 0x5B, 0xBC, 0x82, 0x5E, 0xA5, 0x54, 0xF4, 0x89, 0xD1, 0xFD, 0x51, 0xA7, 0x3D, 0xDF, 0x2E, 0xA6, 0x24, 0xAC, 0x70, 0x19, 0xA0, 0x52, 0x05, 0x22, 0x5C, 0x22, 0xA7, 0x8C, 0xCF, 0xA8, 0xB4 }, + "MIGRMQswCQYDVQQGEwJVUzERMA8GA1UECBMISWxsaW5vaXMxEDAOBgNVBAcTB0No" + "aWNhZ28xITAfBgNVBAoTGFRydXN0d2F2ZSBIb2xkaW5ncywgSW5jLjE6MDgGA1UE" + "AxMxVHJ1c3R3YXZlIEdsb2JhbCBFQ0MgUDI1NiBDZXJ0aWZpY2F0aW9uIEF1dGhv" + "cml0eQ==", + "DWpfCD8oXD5Rld9d", + }, + { + // CN=Trustwave Global ECC P384 Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0x55, 0x90, 0x38, 0x59, 0xC8, 0xC0, 0xC3, 0xEB, 0xB8, 0x75, 0x9E, 0xCE, 0x4E, 0x25, 0x57, 0x22, 0x5F, 0xF5, 0x75, 0x8B, 0xBD, 0x38, 0xEB, 0xD4, 0x82, 0x76, 0x60, 0x1E, 0x1B, 0xD5, 0x80, 0x97 }, + "MIGRMQswCQYDVQQGEwJVUzERMA8GA1UECBMISWxsaW5vaXMxEDAOBgNVBAcTB0No" + "aWNhZ28xITAfBgNVBAoTGFRydXN0d2F2ZSBIb2xkaW5ncywgSW5jLjE6MDgGA1UE" + "AxMxVHJ1c3R3YXZlIEdsb2JhbCBFQ0MgUDM4NCBDZXJ0aWZpY2F0aW9uIEF1dGhv" + "cml0eQ==", + "CL2Fl2yZJ6SAaEc7", + }, + { + // CN=GlobalSign Root R46,O=GlobalSign nv-sa,C=BE + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0x4F, 0xA3, 0x12, 0x6D, 0x8D, 0x3A, 0x11, 0xD1, 0xC4, 0x85, 0x5A, 0x4F, 0x80, 0x7C, 0xBA, 0xD6, 0xCF, 0x91, 0x9D, 0x3A, 0x5A, 0x88, 0xB0, 0x3B, 0xEA, 0x2C, 0x63, 0x72, 0xD9, 0x3C, 0x40, 0xC9 }, + "MEYxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMRwwGgYD" + "VQQDExNHbG9iYWxTaWduIFJvb3QgUjQ2", + "EdK7udcjGJ5AXwqdLdDfJWfR", + }, + { + // CN=GlobalSign Root E46,O=GlobalSign nv-sa,C=BE + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0xCB, 0xB9, 0xC4, 0x4D, 0x84, 0xB8, 0x04, 0x3E, 0x10, 0x50, 0xEA, 0x31, 0xA6, 0x9F, 0x51, 0x49, 0x55, 0xD7, 0xBF, 0xD2, 0xE2, 0xC6, 0xB4, 0x93, 0x01, 0x01, 0x9A, 0xD6, 0x1D, 0x9F, 0x50, 0x58 }, + "MEYxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMRwwGgYD" + "VQQDExNHbG9iYWxTaWduIFJvb3QgRTQ2", + "EdK7ujNu1LzmJGjFDYQdmOhD", + }, + { + // "CN=AC RAIZ FNMT-RCM SERVIDORES SEGUROS,OID.2.5.4.97=VATES-Q2826004J,OU=Ceres,O=FNMT-RCM,C=E + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0x55, 0x41, 0x53, 0xB1, 0x3D, 0x2C, 0xF9, 0xDD, 0xB7, 0x53, 0xBF, 0xBE, 0x1A, 0x4E, 0x0A, 0xE0, 0x8D, 0x0A, 0xA4, 0x18, 0x70, 0x58, 0xFE, 0x60, 0xA2, 0xB8, 0x62, 0xB2, 0xE4, 0xB8, 0x7B, 0xCB }, + "MHgxCzAJBgNVBAYTAkVTMREwDwYDVQQKDAhGTk1ULVJDTTEOMAwGA1UECwwFQ2Vy" + "ZXMxGDAWBgNVBGEMD1ZBVEVTLVEyODI2MDA0SjEsMCoGA1UEAwwjQUMgUkFJWiBG" + "Tk1ULVJDTSBTRVJWSURPUkVTIFNFR1VST1M=", + "YvYybOXE42hcG2LdnC6dlQ==", + }, + { + // CN=GLOBALTRUST 2020,O=e-commerce monitoring GmbH,C=AT + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0x9A, 0x29, 0x6A, 0x51, 0x82, 0xD1, 0xD4, 0x51, 0xA2, 0xE3, 0x7F, 0x43, 0x9B, 0x74, 0xDA, 0xAF, 0xA2, 0x67, 0x52, 0x33, 0x29, 0xF9, 0x0F, 0x9A, 0x0D, 0x20, 0x07, 0xC3, 0x34, 0xE2, 0x3C, 0x9A }, + "ME0xCzAJBgNVBAYTAkFUMSMwIQYDVQQKExplLWNvbW1lcmNlIG1vbml0b3Jpbmcg" + "R21iSDEZMBcGA1UEAxMQR0xPQkFMVFJVU1QgMjAyMA==", + "Wku9WvtPilv6ZeU=", + }, + { + // CN=Certum Extended Validation ECC CA,OU=Certum Certification Authority,O=Asseco Data Systems S.A.,C=PL + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0x6B, 0x32, 0x80, 0x85, 0x62, 0x53, 0x18, 0xAA, 0x50, 0xD1, 0x73, 0xC9, 0x8D, 0x8B, 0xDA, 0x09, 0xD5, 0x7E, 0x27, 0x41, 0x3D, 0x11, 0x4C, 0xF7, 0x87, 0xA0, 0xF5, 0xD0, 0x6C, 0x03, 0x0C, 0xF6 }, + "MHQxCzAJBgNVBAYTAlBMMSEwHwYDVQQKExhBc3NlY28gRGF0YSBTeXN0ZW1zIFMu" + "QS4xJzAlBgNVBAsTHkNlcnR1bSBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTEZMBcG" + "A1UEAxMQQ2VydHVtIEVDLTM4NCBDQQ==", + "eI8nXIESUiClBNAt3bpz9A==", + }, + { + // CN=Certum Extended Validation RSA CA,OU=Certum Certification Authority,O=Asseco Data Systems S.A.,C=PL + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0xFE, 0x76, 0x96, 0x57, 0x38, 0x55, 0x77, 0x3E, 0x37, 0xA9, 0x5E, 0x7A, 0xD4, 0xD9, 0xCC, 0x96, 0xC3, 0x01, 0x57, 0xC1, 0x5D, 0x31, 0x76, 0x5B, 0xA9, 0xB1, 0x57, 0x04, 0xE1, 0xAE, 0x78, 0xFD }, + "MHoxCzAJBgNVBAYTAlBMMSEwHwYDVQQKExhBc3NlY28gRGF0YSBTeXN0ZW1zIFMu" + "QS4xJzAlBgNVBAsTHkNlcnR1bSBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTEfMB0G" + "A1UEAxMWQ2VydHVtIFRydXN0ZWQgUm9vdCBDQQ==", + "Hr9ZULjJgDdMBvfrVU+17Q==", + }, + { + // CN=ANF Secure Server Root CA,OU=ANF CA Raiz,O=ANF Autoridad de Certificacion,C=ES,serialNumber=G63287510 + "2.23.140.1.1", + "CA/Browser Forum EV OID", + { 0xFB, 0x8F, 0xEC, 0x75, 0x91, 0x69, 0xB9, 0x10, 0x6B, 0x1E, 0x51, 0x16, 0x44, 0xC6, 0x18, 0xC5, 0x13, 0x04, 0x37, 0x3F, 0x6C, 0x06, 0x43, 0x08, 0x8D, 0x8B, 0xEF, 0xFD, 0x1B, 0x99, 0x75, 0x99 }, + "MIGEMRIwEAYDVQQFEwlHNjMyODc1MTAxCzAJBgNVBAYTAkVTMScwJQYDVQQKEx5B" + "TkYgQXV0b3JpZGFkIGRlIENlcnRpZmljYWNpb24xFDASBgNVBAsTC0FORiBDQSBS" + "YWl6MSIwIAYDVQQDExlBTkYgU2VjdXJlIFNlcnZlciBSb290IENB", + "DdPjvGz5a7E=", + }, }; // TenFourFox issue 512, backport from ESR60: treat all EV roots as diff --git a/security/manager/ssl/StaticHPKPins.h b/security/manager/ssl/StaticHPKPins.h index 67b2ff516..a7c1225f8 100644 --- a/security/manager/ssl/StaticHPKPins.h +++ b/security/manager/ssl/StaticHPKPins.h @@ -7,14 +7,6 @@ /* PublicKeyPinningService.cpp, you shouldn't be #including it. */ /*****************************************************************************/ #include -/* AddTrust External Root */ -static const char kAddTrust_External_RootFingerprint[] = - "lCppFqbkrlJ3EcVFAkeip0+44VaoJUymbnOaEUk7tEU="; - -/* AddTrust Low-Value Services Root */ -static const char kAddTrust_Low_Value_Services_RootFingerprint[] = - "BStocQfshOhzA4JFLsKidFF0XXSFpX1vRk4Np6G2ryo="; - /* AffirmTrust Commercial */ static const char kAffirmTrust_CommercialFingerprint[] = "bEZLmlsjOl6HTadlwm8EUBDS3c/0V5TwtMfkqvpQFJU="; @@ -115,6 +107,14 @@ static const char kEntrust_net_Premium_2048_Secure_Server_CAFingerprint[] = static const char kFacebookBackupFingerprint[] = "q4PO2G2cbkZhZ82+JgmRUyGMoAeozA+BSXVXQWB8XWQ="; +/* GOOGLE_PIN_AddTrustClass1CARoot */ +static const char kGOOGLE_PIN_AddTrustClass1CARootFingerprint[] = + "BStocQfshOhzA4JFLsKidFF0XXSFpX1vRk4Np6G2ryo="; + +/* GOOGLE_PIN_AddTrustExternalCARoot */ +static const char kGOOGLE_PIN_AddTrustExternalCARootFingerprint[] = + "lCppFqbkrlJ3EcVFAkeip0+44VaoJUymbnOaEUk7tEU="; + /* GOOGLE_PIN_AddTrustPublicCARoot */ static const char kGOOGLE_PIN_AddTrustPublicCARootFingerprint[] = "OGHXtpYfzbISBFb/b8LrdwSxp0G0vZM6g3b14ZFcppg="; @@ -143,10 +143,34 @@ static const char kGOOGLE_PIN_GTECyberTrustGlobalRootFingerprint[] = static const char kGOOGLE_PIN_GTSCA1O1Fingerprint[] = "YZPgTZ+woNCCCIW3LH2CxQeLzB/1m42QcCTBSdgayjs="; +/* GOOGLE_PIN_GeoTrustGlobal */ +static const char kGOOGLE_PIN_GeoTrustGlobalFingerprint[] = + "h6801m+z8v3zbgkRHpq6L29Esgfzhj89C1SyUCOQmqU="; + /* GOOGLE_PIN_GeoTrustGlobal2 */ static const char kGOOGLE_PIN_GeoTrustGlobal2Fingerprint[] = "F3VaXClfPS1y5vAxofB/QAxYi55YKyLxfq4xoVkNEYU="; +/* GOOGLE_PIN_GeoTrustPrimary */ +static const char kGOOGLE_PIN_GeoTrustPrimaryFingerprint[] = + "SQVGZiOrQXi+kqxcvWWE96HhfydlLVqFr4lQTqI5qqo="; + +/* GOOGLE_PIN_GeoTrustPrimary_G2 */ +static const char kGOOGLE_PIN_GeoTrustPrimary_G2Fingerprint[] = + "vPtEqrmtAhAVcGtBIep2HIHJ6IlnWQ9vlK50TciLePs="; + +/* GOOGLE_PIN_GeoTrustPrimary_G3 */ +static const char kGOOGLE_PIN_GeoTrustPrimary_G3Fingerprint[] = + "q5hJUnat8eyv8o81xTBIeB5cFxjaucjmelBPT2pRMo8="; + +/* GOOGLE_PIN_GeoTrustUniversal */ +static const char kGOOGLE_PIN_GeoTrustUniversalFingerprint[] = + "lpkiXF3lLlbN0y3y6W0c/qWqPKC7Us2JM8I7XCdEOCA="; + +/* GOOGLE_PIN_GeoTrustUniversal2 */ +static const char kGOOGLE_PIN_GeoTrustUniversal2Fingerprint[] = + "fKoDRlEkWQxgHlZ+UhSOlSwM/+iQAFMP4NlbbVDqrkE="; + /* GOOGLE_PIN_GoDaddySecure */ static const char kGOOGLE_PIN_GoDaddySecureFingerprint[] = "MrZLZnJ6IGPkBm87lYywqu5Xal7O/ZUzmbuIdHMdlYc="; @@ -203,10 +227,26 @@ static const char kGOOGLE_PIN_VeriSignClass2_G2Fingerprint[] = static const char kGOOGLE_PIN_VeriSignClass3_G2Fingerprint[] = "AjyBzOjnxk+pQtPBUEhwfTXZu1uH9PVExb8bxWQ68vo="; +/* GOOGLE_PIN_VeriSignClass3_G3 */ +static const char kGOOGLE_PIN_VeriSignClass3_G3Fingerprint[] = + "SVqWumuteCQHvVIaALrOZXuzVVVeS7f4FGxxu6V+es4="; + +/* GOOGLE_PIN_VeriSignClass3_G4 */ +static const char kGOOGLE_PIN_VeriSignClass3_G4Fingerprint[] = + "UZJDjsNp1+4M5x9cbbdflB779y5YRBcV6Z6rBMLIrO4="; + +/* GOOGLE_PIN_VeriSignClass3_G5 */ +static const char kGOOGLE_PIN_VeriSignClass3_G5Fingerprint[] = + "JbQbUG5JMJUoI6brnx0x3vZF6jilxsapbXGVfjhN8Fg="; + /* GOOGLE_PIN_VeriSignClass4_G3 */ static const char kGOOGLE_PIN_VeriSignClass4_G3Fingerprint[] = "VnuCEf0g09KD7gzXzgZyy52ZvFtIeljJ1U7Gf3fUqPU="; +/* GOOGLE_PIN_VeriSignUniversal */ +static const char kGOOGLE_PIN_VeriSignUniversalFingerprint[] = + "lnsM2T/O9/J84sJFdnrpsFp3awZJ+ZZbYpCWhGloaHI="; + /* GTS Root R1 */ static const char kGTS_Root_R1Fingerprint[] = "hxqRlPTu1bMS/0DITB1SSu0vd4u/8l8TjPgfaAp63Gc="; @@ -223,30 +263,6 @@ static const char kGTS_Root_R3Fingerprint[] = static const char kGTS_Root_R4Fingerprint[] = "mEflZT5enoR1FuXLgYYGqnVEoZvmf9c2bVBpiOjYQ0c="; -/* GeoTrust Global CA */ -static const char kGeoTrust_Global_CAFingerprint[] = - "h6801m+z8v3zbgkRHpq6L29Esgfzhj89C1SyUCOQmqU="; - -/* GeoTrust Primary Certification Authority */ -static const char kGeoTrust_Primary_Certification_AuthorityFingerprint[] = - "SQVGZiOrQXi+kqxcvWWE96HhfydlLVqFr4lQTqI5qqo="; - -/* GeoTrust Primary Certification Authority - G2 */ -static const char kGeoTrust_Primary_Certification_Authority___G2Fingerprint[] = - "vPtEqrmtAhAVcGtBIep2HIHJ6IlnWQ9vlK50TciLePs="; - -/* GeoTrust Primary Certification Authority - G3 */ -static const char kGeoTrust_Primary_Certification_Authority___G3Fingerprint[] = - "q5hJUnat8eyv8o81xTBIeB5cFxjaucjmelBPT2pRMo8="; - -/* GeoTrust Universal CA */ -static const char kGeoTrust_Universal_CAFingerprint[] = - "lpkiXF3lLlbN0y3y6W0c/qWqPKC7Us2JM8I7XCdEOCA="; - -/* GeoTrust Universal CA 2 */ -static const char kGeoTrust_Universal_CA_2Fingerprint[] = - "fKoDRlEkWQxgHlZ+UhSOlSwM/+iQAFMP4NlbbVDqrkE="; - /* GlobalSign ECC Root CA - R4 */ static const char kGlobalSign_ECC_Root_CA___R4Fingerprint[] = "CLOmM1/OXvSPjw5UOYbAf9GKOxImEp9hhku9W90fHMk="; @@ -267,6 +283,10 @@ static const char kGlobalSign_Root_CA___R2Fingerprint[] = static const char kGlobalSign_Root_CA___R3Fingerprint[] = "cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A="; +/* GlobalSign Root CA - R6 */ +static const char kGlobalSign_Root_CA___R6Fingerprint[] = + "aCdH+LpiG4fN07wpXtXKvOciocDANj0daLOJKNJ4fx4="; + /* Go Daddy Class 2 CA */ static const char kGo_Daddy_Class_2_CAFingerprint[] = "VjLZe/p3W/PJnd6lL8JVNBCGQBZynFLdZSTIqcO0SJ8="; @@ -343,18 +363,6 @@ static const char kUSERTrust_ECC_Certification_AuthorityFingerprint[] = static const char kUSERTrust_RSA_Certification_AuthorityFingerprint[] = "x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4="; -/* VeriSign Class 3 Public Primary Certification Authority - G4 */ -static const char kVeriSign_Class_3_Public_Primary_Certification_Authority___G4Fingerprint[] = - "UZJDjsNp1+4M5x9cbbdflB779y5YRBcV6Z6rBMLIrO4="; - -/* VeriSign Class 3 Public Primary Certification Authority - G5 */ -static const char kVeriSign_Class_3_Public_Primary_Certification_Authority___G5Fingerprint[] = - "JbQbUG5JMJUoI6brnx0x3vZF6jilxsapbXGVfjhN8Fg="; - -/* VeriSign Universal Root Certification Authority */ -static const char kVeriSign_Universal_Root_Certification_AuthorityFingerprint[] = - "lnsM2T/O9/J84sJFdnrpsFp3awZJ+ZZbYpCWhGloaHI="; - /* Verisign Class 1 Public Primary Certification Authority - G3 */ static const char kVerisign_Class_1_Public_Primary_Certification_Authority___G3Fingerprint[] = "IgduWu9Eu5pBaii30cRDItcFn2D+/6XK9sW+hEeJEwM="; @@ -363,10 +371,6 @@ static const char kVerisign_Class_1_Public_Primary_Certification_Authority___G3F static const char kVerisign_Class_2_Public_Primary_Certification_Authority___G3Fingerprint[] = "cAajgxHlj7GTSEIzIYIQxmEloOSoJq7VOaxWHfv72QM="; -/* Verisign Class 3 Public Primary Certification Authority - G3 */ -static const char kVerisign_Class_3_Public_Primary_Certification_Authority___G3Fingerprint[] = - "SVqWumuteCQHvVIaALrOZXuzVVVeS7f4FGxxu6V+es4="; - /* YahooBackup1 */ static const char kYahooBackup1Fingerprint[] = "2fRAUXyxl4A1/XHrKNBmc8bTkzA7y4FB/GLJuNAzCqY="; @@ -375,18 +379,6 @@ static const char kYahooBackup1Fingerprint[] = static const char kYahooBackup2Fingerprint[] = "dolnbtzEBnELx/9lOEQ22e6OZO/QNb6VSSX2XHA3E7A="; -/* thawte Primary Root CA */ -static const char kthawte_Primary_Root_CAFingerprint[] = - "HXXQgxueCIU5TTLHob/bPbwcKOKw6DkfsTWYHbxbqTY="; - -/* thawte Primary Root CA - G2 */ -static const char kthawte_Primary_Root_CA___G2Fingerprint[] = - "Z9xPMvoQ59AaeaBzqgyeAhLsL/w9d54Kp/nA8OHCyJM="; - -/* thawte Primary Root CA - G3 */ -static const char kthawte_Primary_Root_CA___G3Fingerprint[] = - "GQbGEk27Q4V40A4GbVBUxsN/D6YCjAVUXgmU7drshik="; - /* Pinsets are each an ordered list by the actual value of the fingerprint */ struct StaticFingerprints { // See bug 1338873 about making these fields const. @@ -400,47 +392,37 @@ static const char* const kPinset_google_root_pems_Data[] = { kCOMODO_ECC_Certification_AuthorityFingerprint, kDigiCert_Assured_ID_Root_G2Fingerprint, kCOMODO_Certification_AuthorityFingerprint, - kAddTrust_Low_Value_Services_RootFingerprint, kGlobalSign_ECC_Root_CA___R4Fingerprint, kDigiCert_Assured_ID_Root_G3Fingerprint, kStarfield_Class_2_CAFingerprint, - kthawte_Primary_Root_CA___G3Fingerprint, - kthawte_Primary_Root_CAFingerprint, kEntrust_net_Premium_2048_Secure_Server_CAFingerprint, kDigiCert_Assured_ID_Root_CAFingerprint, kUSERTrust_ECC_Certification_AuthorityFingerprint, - kVeriSign_Class_3_Public_Primary_Certification_Authority___G5Fingerprint, kGlobalSign_Root_CAFingerprint, kGo_Daddy_Root_Certificate_Authority___G2Fingerprint, kAffirmTrust_Premium_ECCFingerprint, - kGeoTrust_Primary_Certification_AuthorityFingerprint, - kVerisign_Class_3_Public_Primary_Certification_Authority___G3Fingerprint, - kVeriSign_Class_3_Public_Primary_Certification_Authority___G4Fingerprint, + kGTS_Root_R3Fingerprint, + kGTS_Root_R2Fingerprint, kGo_Daddy_Class_2_CAFingerprint, kDigiCert_Trusted_Root_G4Fingerprint, kDigiCert_High_Assurance_EV_Root_CAFingerprint, kBaltimore_CyberTrust_RootFingerprint, - kthawte_Primary_Root_CA___G2Fingerprint, + kGlobalSign_Root_CA___R6Fingerprint, kAffirmTrust_CommercialFingerprint, kEntrust_Root_Certification_AuthorityFingerprint, kGlobalSign_Root_CA___R3Fingerprint, kEntrust_Root_Certification_Authority___G2Fingerprint, - kGeoTrust_Universal_CA_2Fingerprint, kGlobalSign_ECC_Root_CA___R5Fingerprint, kCybertrust_Global_RootFingerprint, kStarfield_Root_Certificate_Authority___G2Fingerprint, kCOMODO_RSA_Certification_AuthorityFingerprint, - kGeoTrust_Global_CAFingerprint, + kGTS_Root_R1Fingerprint, kDigiCert_Global_Root_G2Fingerprint, kGlobalSign_Root_CA___R2Fingerprint, kAffirmTrust_NetworkingFingerprint, - kAddTrust_External_RootFingerprint, - kVeriSign_Universal_Root_Certification_AuthorityFingerprint, - kGeoTrust_Universal_CAFingerprint, - kGeoTrust_Primary_Certification_Authority___G3Fingerprint, + kGTS_Root_R4Fingerprint, kDigiCert_Global_Root_CAFingerprint, kDigiCert_Global_Root_G3Fingerprint, - kGeoTrust_Primary_Certification_Authority___G2Fingerprint, kComodo_AAA_Services_rootFingerprint, kAffirmTrust_PremiumFingerprint, kUSERTrust_RSA_Certification_AuthorityFingerprint, @@ -513,21 +495,21 @@ static const char* const kPinset_twitterCom_Data[] = { kGOOGLE_PIN_GeoTrustGlobal2Fingerprint, kDigiCert_Assured_ID_Root_CAFingerprint, kVerisign_Class_1_Public_Primary_Certification_Authority___G3Fingerprint, - kVeriSign_Class_3_Public_Primary_Certification_Authority___G5Fingerprint, + kGOOGLE_PIN_VeriSignClass3_G5Fingerprint, kGOOGLE_PIN_VeriSignClass1Fingerprint, - kGeoTrust_Primary_Certification_AuthorityFingerprint, - kVerisign_Class_3_Public_Primary_Certification_Authority___G3Fingerprint, - kVeriSign_Class_3_Public_Primary_Certification_Authority___G4Fingerprint, + kGOOGLE_PIN_GeoTrustPrimaryFingerprint, + kGOOGLE_PIN_VeriSignClass3_G3Fingerprint, + kGOOGLE_PIN_VeriSignClass3_G4Fingerprint, kGOOGLE_PIN_VeriSignClass4_G3Fingerprint, kDigiCert_High_Assurance_EV_Root_CAFingerprint, kVerisign_Class_2_Public_Primary_Certification_Authority___G3Fingerprint, - kGeoTrust_Universal_CA_2Fingerprint, - kGeoTrust_Global_CAFingerprint, - kVeriSign_Universal_Root_Certification_AuthorityFingerprint, - kGeoTrust_Universal_CAFingerprint, - kGeoTrust_Primary_Certification_Authority___G3Fingerprint, + kGOOGLE_PIN_GeoTrustUniversal2Fingerprint, + kGOOGLE_PIN_GeoTrustGlobalFingerprint, + kGOOGLE_PIN_VeriSignUniversalFingerprint, + kGOOGLE_PIN_GeoTrustUniversalFingerprint, + kGOOGLE_PIN_GeoTrustPrimary_G3Fingerprint, kDigiCert_Global_Root_CAFingerprint, - kGeoTrust_Primary_Certification_Authority___G2Fingerprint, + kGOOGLE_PIN_GeoTrustPrimary_G2Fingerprint, kTwitter1Fingerprint, }; static const StaticFingerprints kPinset_twitterCom = { @@ -540,24 +522,24 @@ static const char* const kPinset_twitterCDN_Data[] = { kGOOGLE_PIN_TrustedCertificateServicesFingerprint, kCOMODO_Certification_AuthorityFingerprint, kGOOGLE_PIN_VeriSignClass3_G2Fingerprint, - kAddTrust_Low_Value_Services_RootFingerprint, + kGOOGLE_PIN_AddTrustClass1CARootFingerprint, kGOOGLE_PIN_UTNUSERFirstObjectFingerprint, kGOOGLE_PIN_GTECyberTrustGlobalRootFingerprint, kGOOGLE_PIN_GeoTrustGlobal2Fingerprint, kEntrust_net_Premium_2048_Secure_Server_CAFingerprint, kDigiCert_Assured_ID_Root_CAFingerprint, kVerisign_Class_1_Public_Primary_Certification_Authority___G3Fingerprint, - kVeriSign_Class_3_Public_Primary_Certification_Authority___G5Fingerprint, + kGOOGLE_PIN_VeriSignClass3_G5Fingerprint, kGlobalSign_Root_CAFingerprint, kGOOGLE_PIN_UTNUSERFirstClientAuthenticationandEmailFingerprint, kGOOGLE_PIN_VeriSignClass1Fingerprint, kGOOGLE_PIN_AddTrustPublicCARootFingerprint, kGOOGLE_PIN_UTNDATACorpSGCFingerprint, kGOOGLE_PIN_SecureCertificateServicesFingerprint, - kGeoTrust_Primary_Certification_AuthorityFingerprint, - kVerisign_Class_3_Public_Primary_Certification_Authority___G3Fingerprint, + kGOOGLE_PIN_GeoTrustPrimaryFingerprint, + kGOOGLE_PIN_VeriSignClass3_G3Fingerprint, kGOOGLE_PIN_UTNUSERFirstHardwareFingerprint, - kVeriSign_Class_3_Public_Primary_Certification_Authority___G4Fingerprint, + kGOOGLE_PIN_VeriSignClass3_G4Fingerprint, kGOOGLE_PIN_VeriSignClass4_G3Fingerprint, kDigiCert_High_Assurance_EV_Root_CAFingerprint, kBaltimore_CyberTrust_RootFingerprint, @@ -565,16 +547,16 @@ static const char* const kPinset_twitterCDN_Data[] = { kVerisign_Class_2_Public_Primary_Certification_Authority___G3Fingerprint, kGlobalSign_Root_CA___R3Fingerprint, kEntrust_Root_Certification_Authority___G2Fingerprint, - kGeoTrust_Universal_CA_2Fingerprint, - kGeoTrust_Global_CAFingerprint, + kGOOGLE_PIN_GeoTrustUniversal2Fingerprint, + kGOOGLE_PIN_GeoTrustGlobalFingerprint, kGlobalSign_Root_CA___R2Fingerprint, - kAddTrust_External_RootFingerprint, - kVeriSign_Universal_Root_Certification_AuthorityFingerprint, - kGeoTrust_Universal_CAFingerprint, + kGOOGLE_PIN_AddTrustExternalCARootFingerprint, + kGOOGLE_PIN_VeriSignUniversalFingerprint, + kGOOGLE_PIN_GeoTrustUniversalFingerprint, kGOOGLE_PIN_Entrust_SSLFingerprint, - kGeoTrust_Primary_Certification_Authority___G3Fingerprint, + kGOOGLE_PIN_GeoTrustPrimary_G3Fingerprint, kDigiCert_Global_Root_CAFingerprint, - kGeoTrust_Primary_Certification_Authority___G2Fingerprint, + kGOOGLE_PIN_GeoTrustPrimary_G2Fingerprint, kComodo_AAA_Services_rootFingerprint, kTwitter1Fingerprint, kGOOGLE_PIN_AddTrustQualifiedCARootFingerprint, @@ -616,7 +598,7 @@ static const char* const kPinset_spideroak_Data[] = { kSpiderOak2Fingerprint, kSpiderOak3Fingerprint, kDigiCert_High_Assurance_EV_Root_CAFingerprint, - kGeoTrust_Global_CAFingerprint, + kGOOGLE_PIN_GeoTrustGlobalFingerprint, }; static const StaticFingerprints kPinset_spideroak = { sizeof(kPinset_spideroak_Data) / sizeof(const char*), @@ -1167,4 +1149,4 @@ static const TransportSecurityPreload kPublicKeyPinningPreloadList[] = { static const int32_t kUnknownId = -1; -static const PRTime kPreloadPKPinsExpirationTime = INT64_C(1640861498270000); +static const PRTime kPreloadPKPinsExpirationTime = INT64_C(1643626214621000); diff --git a/security/manager/ssl/nsSTSPreloadList.inc b/security/manager/ssl/nsSTSPreloadList.inc index 1ae2ac641..b41745bcc 100644 --- a/security/manager/ssl/nsSTSPreloadList.inc +++ b/security/manager/ssl/nsSTSPreloadList.inc @@ -7,10 +7,10 @@ /* nsSiteSecurityService.cpp, you shouldn't be #including it. */ /*****************************************************************************/ -/* imported from ESR78 by TenFourFox conversion script */ +/* imported from ESR91 by TenFourFox conversion script */ #include -const PRTime gPreloadListExpirationTime = INT64_C(1643280414893000); +const PRTime gPreloadListExpirationTime = INT64_C(1646045406094000); class nsSTSPreload { @@ -26,8 +26,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "0-24.net", true }, { "00.eco", true }, { "00000000-0000-0000-0000-000000000000.xyz", true }, - { "00010110.nl", true }, - { "000246.xyz", true }, + { "00010.xyz", false }, { "0007552.com", true }, { "000814.com", true }, { "000a1.com", true }, @@ -174,8 +173,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "03170317.com", true }, { "032ks.com", true }, { "0335z6.com", true }, + { "033ks.com", true }, { "035711630.xyz", true }, { "035ks.com", true }, + { "03637.com", false }, { "036ks.com", true }, { "0376z6.com", true }, { "0377z6.com", true }, @@ -217,6 +218,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "055268.com", true }, { "0553z6.com", true }, { "0555z6.com", true }, + { "0571z6.com", true }, { "0573wk.com", true }, { "0575z6.com", true }, { "058kb.com", true }, @@ -242,7 +244,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "068552.com", false }, { "06d88.com", true }, { "06d88.net", true }, - { "06se.com", false }, + { "06se.com", true }, { "0707.agency", true }, { "070709.net", true }, { "0712z6.com", true }, @@ -265,8 +267,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "07d88.com", true }, { "07d88.net", true }, { "08000113.nl", true }, + { "080261.com", true }, { "0809yh.com", true }, { "081115.com", true }, + { "08154711.xyz", true }, { "081638.com", true }, { "081752.com", true }, { "081763.com", true }, @@ -293,7 +297,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "083907.com", true }, { "083912.com", true }, { "083957.com", true }, - { "083960.com", true }, { "083962.com", true }, { "083965.com", true }, { "083967.com", true }, @@ -340,7 +343,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "0km.top", true }, { "0knowledge.de", false }, { "0kun.net", true }, - { "0n3b1t.com", true }, { "0o0.edu.pl", true }, { "0o0o.biz", true }, { "0okmnbvcxzx.tk", true }, @@ -400,8 +402,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "0xword.com", true }, { "0yen.org", true }, { "1-2-3bounce.co.uk", true }, - { "1-airlines.com", true }, - { "1-inv.com", true }, { "1-pujcky-uvery.tk", true }, { "1-weightloss.com", true }, { "100-referencement.com", true }, @@ -421,18 +421,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1001kartini.com", true }, { "1001kerstpakketten.com", false }, { "1001mv.com", true }, - { "1001oyun.com", true }, { "1001reasonstolearnspanish.com", true }, { "1007337.com", true }, { "10086.ru", true }, { "100baksov.tk", true }, { "100ballov.tk", true }, { "100cccc.com", true }, - { "100dddd.com", true }, { "100eeee.com", true }, - { "100ffff.com", true }, { "100gggg.com", true }, - { "100hhhh.com", true }, { "100jjjj.com", true }, { "100k.eu", true }, { "100kkkk.com", true }, @@ -445,15 +441,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "100pourcentlocale.be", true }, { "100procentlokaal.be", true }, { "100pudov.tk", true }, - { "100qqqq.com", true }, { "100rrrr.com", true }, { "100sapog.tk", true }, { "100skidok.ga", true }, { "100tur.tk", true }, { "100up.de", true }, - { "100up.net", true }, { "100up.org", true }, - { "100uuuu.com", true }, { "100v.org", true }, { "100visits.tk", true }, { "100voprosov.tk", true }, @@ -461,7 +454,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "100words.ca", true }, { "100yyyy.com", true }, { "100zakladok.tk", true }, - { "100zzzz.com", true }, { "101.qa", true }, { "10101.io", true }, { "101010.pl", true }, @@ -643,6 +635,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "112hz.com", true }, { "112it.ro", false }, { "112krimpen.tk", true }, + { "11321365.com", true }, { "11333837.com", true }, { "11335835.com", true }, { "11365t.com", true }, @@ -879,6 +872,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1222z6.com", true }, { "1223.tk", true }, { "123-d.com", true }, + { "123-printer-setup.net", true }, { "123.gg", true }, { "123110.com", true }, { "123365t.com", true }, @@ -910,6 +904,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1234365w.com", true }, { "1234365x.com", true }, { "1234365y.com", true }, + { "1234365z.com", false }, { "12345.lv", true }, { "12345678365.com", true }, { "123456789365.com", true }, @@ -917,7 +912,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1234666365.com", true }, { "1236.be", true }, { "12365t.com", true }, - { "123666365.com", true }, { "123ali.ir", true }, { "123apps.net", true }, { "123birthdaygreetings.com", true }, @@ -934,7 +928,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "123pay.ir", true }, { "123seo.ml", true }, { "123site.tk", true }, - { "123soldcash.com", true }, { "123start.pl", true }, { "123start.tk", true }, { "123termpapers.com", true }, @@ -982,7 +975,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "133492.com", true }, { "133769.xyz", true }, { "1337ersprime.com", true }, - { "1337sound.com", true }, { "133846.xyz", true }, { "133ks.com", true }, { "133ks.net", true }, @@ -1006,9 +998,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1396.net", true }, { "139z6.com", true }, { "13ag8.com", true }, - { "13aq.com", true }, + { "13aq.com", false }, { "13th-dover.uk", true }, - { "14000.cz", true }, { "14159.gb.net", true }, { "142552.com", false }, { "143533.com", true }, @@ -1020,7 +1011,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "145433.com", true }, { "145733.com", true }, { "145ks.net", true }, - { "146233.com", true }, { "146433.com", true }, { "1464424382.rsc.cdn77.org", true }, { "146533.com", true }, @@ -1038,8 +1028,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "14ercooper.com", true }, { "14flags.de", true }, { "14it.de", true }, + { "14technology.com", true }, { "14x3.de", true }, - { "15-10.com", true }, { "1511774230.rsc.cdn77.org", true }, { "1517598.com", true }, { "1517668.com", true }, @@ -1296,6 +1286,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "174.net.nz", true }, { "174343.com", true }, { "1750studios.com", false }, + { "175dt.com", true }, { "175k8.com", true }, { "175ks.com", true }, { "1768calc.com.au", true }, @@ -1386,7 +1377,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "188wei.com", true }, { "189dv.com", true }, { "189fc.com", true }, - { "18celebration.com", true }, { "18f.gov", true }, { "18f.gsa.gov", false }, { "18onlypixel.com", true }, @@ -1413,7 +1403,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1941-45.ru", true }, { "195theglobe.live", true }, { "1965.ml", true }, - { "196flavors.com", true }, { "1972969867.rsc.cdn77.org", true }, { "197k8.com", true }, { "1981365.com", true }, @@ -1423,7 +1412,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1989studio.tk", true }, { "198ks.net", true }, { "198wei.com", true }, - { "1990.ee", true }, { "1994.io", true }, { "19990bb.com", true }, { "19990c.com", true }, @@ -1432,7 +1420,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "19990dd.com", true }, { "19990e.com", true }, { "19990ee.com", true }, - { "19990f.com", true }, { "19990ff.com", true }, { "19990g.com", true }, { "19990gg.com", true }, @@ -1475,8 +1462,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1ab-machinery.com", true }, { "1abcicka.ru", true }, { "1adda.tk", true }, + { "1ag777.com", true }, { "1ag88.com", true }, - { "1airlines.com", true }, { "1allhosting.com", true }, { "1android.de", true }, { "1art.tk", true }, @@ -1502,7 +1489,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1dollar.ml", true }, { "1dollarwebsite.gq", true }, { "1dot1dot1dot1.cf", true }, - { "1dt.ltd", true }, { "1e9.nl", true }, { "1eanda.com", true }, { "1er-secours.ch", false }, @@ -1541,13 +1527,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1on1on1.de", true }, { "1on1on1.tv", true }, { "1onehouse.com", true }, - { "1p.cl", true }, { "1p.ro", false }, { "1panorama.ru", true }, { "1para.net", true }, { "1password.ca", true }, { "1password.com", true }, { "1password.eu", true }, + { "1picture.hu", true }, { "1pieces.com", true }, { "1plus.red", true }, { "1pluss.ee", true }, @@ -1557,6 +1543,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1q365a.com", true }, { "1r.is", true }, { "1rs.nl", true }, + { "1rust.net", true }, { "1sand0s.nl", true }, { "1satoshi.org", true }, { "1scope.com", true }, @@ -1568,7 +1555,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1st-online-academy.com", true }, { "1st2bounce.com", true }, { "1stav.dk", true }, - { "1stcarpetcleaning.co.uk", true }, { "1stchoicelodging.com", true }, { "1stchoicemoney.com", true }, { "1stchoicewaterproofing.com", true }, @@ -1645,7 +1631,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "2012.ovh", true }, { "2012review.tk", true }, { "2013review.tk", true }, - { "20140301.xyz", true }, { "20150412.xyz", true }, { "2015review.tk", true }, { "2016.ga", true }, @@ -1655,7 +1640,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "2018.wales", true }, { "2018fifaworldcup.tk", true }, { "2021.dog", true }, - { "2021bleibtsernst.at", true }, { "2021sb.com", true }, { "2022.dog", true }, { "2022class1.ga", true }, @@ -1665,6 +1649,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "2033002.com", true }, { "2033003.com", true }, { "2033004.com", true }, + { "2033005.com", true }, { "2033006.com", true }, { "2033007.com", true }, { "2033008.com", true }, @@ -1677,8 +1662,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "204504byse.info", true }, { "2048-spiel.de", true }, { "2048game.co.uk", true }, - { "205jj.com", true }, - { "207ss.com", true }, { "207vv.com", true }, { "208.es", true }, { "2083236893.com", true }, @@ -1687,12 +1670,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "209vv.com", true }, { "20at.com", true }, { "20denier.com", true }, - { "20four7va.com", true }, + { "20gg.de", true }, { "20sights.tk", true }, { "21.co.uk", true }, { "2113.ch", true }, { "211hh.com", true }, { "2122bet.com", true }, + { "2132hb.com", false }, { "2132vip.com", true }, { "2138vip.com", true }, { "213k8.com", true }, @@ -1757,6 +1741,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "22aayy.com", true }, { "22ag6.com", true }, { "22atat.com", true }, + { "22b31.com", true }, { "22b58.com", true }, { "22bbgg.com", true }, { "22bbhh.com", true }, @@ -1780,7 +1765,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "22ddqq.com", true }, { "22ddrr.com", true }, { "22delta.com", true }, - { "22digital.agency", true }, { "22eebb.com", true }, { "22eedd.com", true }, { "22eeff.com", true }, @@ -1857,7 +1841,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "233abc.com", false }, { "233blog.com", true }, { "233boy.com", true }, - { "233hub.com", true }, + { "233hub.com", false }, { "233hub.net", true }, { "233hub.org", true }, { "233hugo.com", true }, @@ -1874,7 +1858,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "2345678365.com", true }, { "23456789365.com", true }, { "2346321.com", true }, - { "234666365.com", true }, { "2347porthcawlatc.tk", true }, { "235551.com", true }, { "235u.net", true }, @@ -1882,7 +1865,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "236560.com", true }, { "236570.com", true }, { "2366bet.com", true }, - { "23732.com", true }, { "2377bet.com", true }, { "238212.com", true }, { "2399bet.com", true }, @@ -1963,7 +1945,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "24hourscienceprojects.com", true }, { "24kbet.com", true }, { "24livene.com", true }, - { "24news.net.ua", true }, { "24ohrana.com", true }, { "24onlain.tk", true }, { "24onlinereview.com", true }, @@ -2025,15 +2006,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "272live.com", true }, { "27728522.com", true }, { "277z6.com", true }, - { "27878dd.com", true }, - { "27878gg.com", true }, - { "27878hh.com", true }, - { "27878pp.com", true }, - { "27878qq.com", true }, - { "27878tt.com", true }, - { "27878ww.com", true }, - { "27878yy.com", true }, - { "27878zz.com", true }, { "28-industries.com", true }, { "281116.com", true }, { "281180.de", true }, @@ -2085,7 +2057,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "2chan.jp", true }, { "2cv-fahrer.de", true }, { "2cvclubdepicardie.tk", true }, - { "2cx.net", true }, { "2dk.info", true }, { "2driver-ok.ml", true }, { "2earn-online.com", false }, @@ -2113,7 +2084,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "2krueger.de", true }, { "2learncomputing.ga", true }, { "2learncomputing.ml", true }, - { "2leplace.fr", true }, { "2li.ch", true }, { "2link.ga", true }, { "2manydots.nl", true }, @@ -2182,7 +2152,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "304322.com", true }, { "304622.com", true }, { "3056999.com", true }, - { "305westendassistedliving.com", true }, { "308xpj.com", false }, { "309422.com", true }, { "30bet365.com", true }, @@ -2207,8 +2176,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "315422.com", true }, { "315xpj.com", false }, { "316433.com", true }, - { "3165365.com", true }, - { "3175365.com", true }, { "317811111.com", true }, { "317822222.com", true }, { "31783333.com", true }, @@ -2222,7 +2189,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3178888888.com", true }, { "31789999.com", true }, { "317899999.com", true }, - { "3178aaa.com", true }, { "3178b.com", true }, { "3178bbb.com", true }, { "3178c.com", true }, @@ -2257,7 +2223,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3178yy.com", true }, { "3178yyy.com", true }, { "3178zzz.com", true }, - { "319422.com", true }, { "319k3.com", true }, { "319xpj.com", true }, { "31du.cn", true }, @@ -2275,7 +2240,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "324922.com", true }, { "325552.com", true }, { "326422.com", true }, - { "326433.com", true }, { "3265623.com", true }, { "329422.com", true }, { "32bet365.com", true }, @@ -2283,8 +2247,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "33-couvreur.fr", true }, { "33-elagage.fr", true }, { "33-km.ru", true }, - { "3306.io", true }, - { "33138app.com", true }, { "33138vip.com", true }, { "33168365.com", true }, { "33321365.com", true }, @@ -2329,7 +2291,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "342022.com", true }, { "342033.com", true }, { "342633.com", true }, - { "342733.com", true }, { "342922.com", true }, { "342933.com", true }, { "343022.com", true }, @@ -2360,11 +2321,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3477bet.com", true }, { "348233.com", true }, { "348433.com", true }, - { "348533.com", true }, { "348663.com", true }, { "349022.com", true }, { "349033.com", true }, - { "349233.com", true }, { "349433.com", true }, { "349533.com", true }, { "34ac.com", true }, @@ -2436,11 +2395,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3539783.com", true }, { "354022.com", true }, { "354133.com", true }, - { "354233.com", true }, { "354622.com", true }, { "354633.com", true }, { "354922.com", true }, { "354933.com", true }, + { "3555500.com", true }, { "3559365.com", true }, { "356433.com", true }, { "357601.com", true }, @@ -2484,7 +2443,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "360vrs.com", true }, { "361116.com", true }, { "3615jacky.fr", true }, - { "362590.com", true }, { "363331.com", true }, { "364553.com", true }, { "365.asia", true }, @@ -2564,6 +2522,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "365a1.com", true }, { "365beautyworld.com", true }, { "365cn-288.com", true }, + { "365d88.com", true }, { "365daysreview.com", true }, { "365eib.com", true }, { "365eif.com", true }, @@ -2655,8 +2614,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "373422.com", true }, { "374933.com", true }, { "375422.com", true }, + { "375ks.com", true }, { "377625.com", true }, { "377632.com", true }, + { "3778vip.com", false }, { "377ks.com", true }, { "377zzz.com", true }, { "37879.com", false }, @@ -2738,8 +2699,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3957f.com", true }, { "3957g.com", true }, { "396228.com", true }, + { "396301.com", false }, + { "396303.com", false }, + { "396304.com", false }, + { "396305.com", false }, { "3963aa.com", true }, { "3963bb.com", true }, + { "3963cc.com", false }, { "3963dd.com", true }, { "396422.com", true }, { "3970a.com", true }, @@ -2749,6 +2715,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3970bb.com", true }, { "3970c.com", true }, { "3970cc.com", true }, + { "3970ccc.com", true }, { "3970d.com", true }, { "3970dd.com", true }, { "3970ee.com", true }, @@ -2775,6 +2742,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3970q.com", true }, { "3970qq.com", true }, { "3970r.com", true }, + { "3970rr.com", true }, { "3970s.com", true }, { "3970ss.com", true }, { "3970t.com", true }, @@ -2813,7 +2781,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3candy.com", true }, { "3cbalance.pl", true }, { "3cc365.com", true }, - { "3changtrai.com", true }, { "3commas.io", true }, { "3countiescastlehire.co.uk", true }, { "3cs.ch", true }, @@ -2841,7 +2808,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3dmusiclab.nl", true }, { "3dn-modell.hu", true }, { "3dnchu.com", true }, - { "3dnovedades.com", false }, { "3do3dont.com", true }, { "3dprinterwiki.org", true }, { "3dprintsondemand.eu", true }, @@ -2852,7 +2818,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3dstore.dk", true }, { "3dsupplies.be", true }, { "3dtech.pt", true }, - { "3dvisual.studio", true }, { "3ecpa.com.hk", true }, { "3ecpa.com.my", true }, { "3ecpa.com.sg", true }, @@ -2860,14 +2825,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3elife.vn", true }, { "3em1.pt", true }, { "3ff365.com", true }, - { "3gdev.com", true }, { "3gdu.tk", true }, { "3gg365.com", true }, { "3h-co.de", true }, { "3haeuserprojekt.org", true }, { "3haueserprojekt.org", true }, { "3hh365.com", true }, - { "3hl0.net", true }, { "3i-infotech.com", true }, { "3ii365.com", true }, { "3james.com", true }, @@ -2882,7 +2845,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3n5b.net", true }, { "3niu10.com", true }, { "3niu11.com", true }, - { "3niu111.com", true }, { "3niu12.com", true }, { "3niu13.com", true }, { "3niu15.com", true }, @@ -2890,14 +2852,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3niu178.com", true }, { "3niu19.com", true }, { "3niu2.com", true }, - { "3niu222.com", true }, { "3niu3.com", true }, - { "3niu333.com", true }, - { "3niu36.com", true }, - { "3niu39.com", true }, { "3niu4.com", true }, { "3niu5.com", true }, - { "3niu6.com", true }, { "3niu61.com", true }, { "3niu62.com", true }, { "3niu64.com", true }, @@ -2906,10 +2863,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3niu668.com", true }, { "3niu7.com", true }, { "3niu8.com", true }, - { "3niu81.com", true }, - { "3niu85.com", true }, { "3niu88.com", true }, - { "3niu89.com", true }, { "3niu9.com", true }, { "3niu99.com", true }, { "3niusurl.com", true }, @@ -2930,7 +2884,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3queens.io", true }, { "3r.org.uk", true }, { "3rabsite.tk", true }, - { "3rd.fi", true }, { "3rr0r.com", true }, { "3rr0r.net", true }, { "3rr0r.org", true }, @@ -2953,7 +2906,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3trees.tk", true }, { "3v3s.tk", true }, { "3v4l.org", true }, - { "3varta.com.ua", false }, + { "3varta.com.ua", true }, { "3vlnaeet.cz", true }, { "3w-solutions.fr", true }, { "3xx.link", true }, @@ -2981,7 +2934,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "400tttt.com", true }, { "400uuuu.com", true }, { "400vvvv.com", true }, - { "400yaahc.gov", true }, { "400yyyy.com", true }, { "4025360.com", true }, { "4025361.com", true }, @@ -3013,7 +2965,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "411quest.com", true }, { "4144bet.com", true }, { "414553.com", true }, - { "415.ai", true }, { "4151365.com", true }, { "416365.com", true }, { "418663.com", true }, @@ -3085,7 +3036,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "45636565.com", true }, { "456365t.com", true }, { "4566321.com", true }, - { "456666365.com", true }, { "4567.plus", true }, { "4567666365.com", true }, { "457552.com", true }, @@ -3095,7 +3045,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "45min.ga", true }, { "45secondes.fr", true }, { "463855.com", true }, - { "4661049.com", true }, { "46ae.com", true }, { "46ah.com", true }, { "46aj.com", true }, @@ -3335,9 +3284,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "4hypo.cz", true }, { "4iners.com", true }, { "4investors.de", true }, - { "4iplatform.com", true }, { "4k3dyptt.com", true }, - { "4kitchenknives.com", true }, { "4kpi.eu", true }, { "4kprojektory.cz", true }, { "4kvids.com", true }, @@ -3353,7 +3300,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "4motionsgmbh.de", true }, { "4nikola.de", true }, { "4obgyne.com", true }, - { "4pals.org", true }, { "4peace.gent", true }, { "4pillarsit.com", true }, { "4played.de", true }, @@ -3462,6 +3408,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "50plusmusikfestival.ch", true }, { "50plusnet.nl", true }, { "50ten40.com", true }, + { "5132hb.com", false }, { "5132vip.com", true }, { "513651.com", true }, { "51365a.com", true }, @@ -3572,6 +3519,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "52051.com", true }, { "52051a.com", true }, { "5205365.com", false }, + { "52062z.com", true }, { "5206365.com", false }, { "5209365.com", false }, { "520xpjxpj.com", true }, @@ -3583,7 +3531,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "524022.com", true }, { "524622.com", true }, { "524922.com", true }, - { "525olive.com", true }, { "5287.com", true }, { "528sss.com", true }, { "529kb.com", true }, @@ -3598,7 +3545,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "52ncp.net", true }, { "52sykb.com", false }, { "52weekspodcast.com", true }, - { "52yanhao.com", true }, { "530pop.com", true }, { "531422.com", true }, { "531k8.com", true }, @@ -3623,7 +3569,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "541922.com", true }, { "5424vip.com", true }, { "5454app.com", true }, - { "5454pk.com", true }, { "5455bet.com", true }, { "545755.com", true }, { "545922.com", true }, @@ -3652,8 +3597,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "558btt.net", true }, { "55bet86.com", true }, { "55d88.com", true }, - { "55jam.com", true }, { "55k66.vip", true }, + { "55opt.org", true }, { "5611bet.com", true }, { "5622bet.com", true }, { "5633bet.com", true }, @@ -3662,7 +3607,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "5663.co", true }, { "566380.com", true }, { "56695.com", true }, - { "567.hu", true }, { "56736565.com", true }, { "5676321.com", true }, { "567666365.com", true }, @@ -3764,8 +3708,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "5997891.com", true }, { "599980.com", true }, { "59rus.tk", true }, - { "59yanhao.com", true }, { "5a6j.com", true }, + { "5aelettroni.ga", true }, { "5agks.com", true }, { "5apps.com", true }, { "5bet86.com", true }, @@ -3790,6 +3734,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "5peciali5t.tk", true }, { "5penazi.sk", true }, { "5percentperweek.com", true }, + { "5pila.com", true }, { "5sporn.com", true }, { "5starcruises.com.au", true }, { "5stardesigner.tk", true }, @@ -3798,7 +3743,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "5thgenrams.com", true }, { "5y.fi", true }, { "5yeb.com", false }, - { "6.vu", true }, { "600aaaa.com", true }, { "600bbbb.com", true }, { "600cao.com", true }, @@ -3831,9 +3775,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "60n13.com", true }, { "611121.com", true }, { "611125.com", true }, + { "611135.com", true }, { "611165.com", true }, { "611195.com", true }, - { "6132pk.com", true }, + { "6132hb.com", false }, { "6132vip.com", true }, { "614022.com", true }, { "614322.com", true }, @@ -3846,6 +3791,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "616btt.net", true }, { "616f88.com", true }, { "61730123.com", true }, + { "619kb.com", true }, { "61ag8.com", true }, { "61d88.com", true }, { "620207.com", true }, @@ -3933,6 +3879,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "6396ddd.com", true }, { "6396eee.com", true }, { "6396fff.com", true }, + { "6396ggg.com", false }, { "6396iii.com", true }, { "6396jjj.com", true }, { "6396ooo.com", true }, @@ -4056,6 +4003,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "645822.com", true }, { "645922.com", true }, { "645ds.cn", false }, + { "645ds.com", false }, { "646.io", false }, { "646022.com", true }, { "646322.com", true }, @@ -4145,7 +4093,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "663365x.com", true }, { "663365y.com", true }, { "663365z.com", true }, - { "663651.com", true }, + { "663651.com", false }, { "664048.com", true }, { "6652566.com", true }, { "6660111.ru", true }, @@ -4174,6 +4122,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "668825.vip", true }, { "668k8.com", true }, { "668k8.net", true }, + { "668z6.com", true }, { "66b.com", true }, { "66b58.com", true }, { "66bet86.com", true }, @@ -4208,11 +4157,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "6729dh.co", true }, { "6729dns.com", true }, { "6729e.co", true }, - { "6729e.com", true }, + { "6729e.com", false }, { "6729ee.co", true }, - { "6729ee.com", true }, + { "6729ee.com", false }, { "6729f.co", true }, - { "6729f.com", true }, + { "6729f.com", false }, { "6729ff.co", true }, { "6729ff.com", true }, { "6729g.co", true }, @@ -4236,7 +4185,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "6729k.co", true }, { "6729k.com", true }, { "6729kk.co", true }, - { "6729kk.com", true }, + { "6729kk.com", false }, { "6729l.co", true }, { "6729l.com", true }, { "6729ll.co", true }, @@ -4272,11 +4221,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "6729t.co", true }, { "6729t.com", true }, { "6729tt.co", true }, - { "6729tt.com", true }, + { "6729tt.com", false }, { "6729u.co", true }, { "6729u.com", true }, { "6729uu.co", true }, - { "6729uu.com", true }, + { "6729uu.com", false }, { "6729v.co", true }, { "6729v.com", true }, { "6729vv.co", true }, @@ -4291,7 +4240,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "6729xx.com", true }, { "6729xy.com", false }, { "6729y.co", true }, - { "6729y.com", true }, + { "6729y.com", false }, { "6729yy.co", true }, { "6729yy.com", true }, { "6729z.co", true }, @@ -4336,6 +4285,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "68622b.com", true }, { "686848.com", true }, { "68722.com", true }, + { "688z6.com", true }, { "68reg.tk", true }, { "690422.com", true }, { "691422.com", true }, @@ -4387,7 +4337,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "6957qq.co", true }, { "6957r.co", true }, { "6957rr.co", true }, - { "6957rr.com", true }, + { "6957rr.com", false }, { "6957s.co", true }, { "6957ss.co", true }, { "6957t.co", true }, @@ -4428,7 +4378,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "6thmarch.com", true }, { "6upagent.com", true }, { "6wbz.com", true }, - { "6yue.org", true }, { "7-it.ml", true }, { "700.az", true }, { "700bbbb.com", true }, @@ -4475,7 +4424,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "724233.com", true }, { "724go.com", true }, { "7261696e626f77.net", true }, - { "726433.com", true }, { "727sss.com", true }, { "728433.com", true }, { "729433.com", true }, @@ -4483,6 +4431,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "72hours2sold.com", true }, { "730433.com", true }, { "731433.com", true }, + { "732365.com", true }, { "732433.com", true }, { "73365365.com", false }, { "7337app.com", true }, @@ -4603,7 +4552,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "73zd.com", true }, { "740833.com", true }, { "741833.com", true }, - { "742833.com", true }, { "743365.com", true }, { "74365365.com", true }, { "743833.com", true }, @@ -4635,14 +4583,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "762.ch", false }, { "763365.com", true }, { "76365365.com", true }, - { "765666365.com", true }, { "7666321.com", true }, { "76668.com", true }, { "7666898.com", true }, { "76669.com", true }, { "76956.com", true }, { "769k.com", true }, - { "769sc.com", true }, { "76networks.tk", true }, { "77-elagage.fr", true }, { "77018cc.com", true }, @@ -4653,7 +4599,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "77177.de", true }, { "77321365.com", true }, { "7733445.com", true }, - { "773buy.com", true }, { "775018.com", true }, { "776z6.com", true }, { "777365t.com", true }, @@ -4666,7 +4611,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "778z6.com", true }, { "77b58.com", true }, { "77bet86.com", true }, - { "77dd.com", true }, + { "77dd.com", false }, { "77zxdy.com", true }, { "78-couvreur.fr", true }, { "78-elagage.fr", true }, @@ -4694,7 +4639,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "795sss.com", true }, { "797sss.com", true }, { "798sss.com", true }, - { "7992.org", true }, { "799ks.com", true }, { "799z6.com", true }, { "79ch.com", true }, @@ -4738,7 +4682,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8006d.com", true }, { "8006d88.com", true }, { "8007d88.com", true }, - { "800999.xyz", true }, { "800bbbb.com", true }, { "800cccc.com", true }, { "800dddd.com", true }, @@ -4750,7 +4693,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "800nnnn.com", true }, { "800qqqq.com", true }, { "800rrrr.com", true }, - { "800sf.com", true }, { "800vvvv.com", true }, { "800wwww.com", true }, { "800xxxx.com", true }, @@ -4790,7 +4732,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "80780780.com", true }, { "8078d.com", true }, { "8081d.com", true }, - { "8086.cf", true }, { "808arts.com", true }, { "808cleanups.org", true }, { "808phone.net", true }, @@ -4821,6 +4762,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8129d.com", true }, { "8130d88.com", true }, { "8132365.com", true }, + { "8133d.com", true }, { "8135d88.com", true }, { "81365365.com", false }, { "81365b.com", true }, @@ -4865,7 +4807,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "816jz.com", true }, { "8170d.com", true }, { "8171d.com", true }, - { "817209.com", false }, + { "817209.com", true }, { "8173d.com", true }, { "8176d.com", true }, { "8178d.com", true }, @@ -4970,21 +4912,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8278rr.com", false }, { "8278tt.com", false }, { "8278yy.com", false }, + { "82ag88.com", true }, { "82kb88.com", true }, { "832365.com", true }, { "83365365.com", true }, { "833z6.com", true }, { "834365.com", true }, { "8349822.com", true }, - { "83i.de", true }, { "83kb88.com", true }, - { "840.gg", true }, { "84036.ml", true }, { "842365.com", true }, { "842844.com", true }, { "846773.com", true }, { "847773.com", true }, - { "848663.com", true }, { "848jz.com", true }, { "848sf.com", true }, { "84ag.com", true }, @@ -5116,6 +5056,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "861365k.com", true }, { "861365l.com", true }, { "861365m.com", true }, + { "861365n.com", false }, { "861365o.com", true }, { "861365q.com", true }, { "861365r.com", true }, @@ -5152,12 +5093,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "87365365.com", false }, { "87577.com", true }, { "877791.com", true }, - { "878365b.com", true }, + { "878365bb.com", true }, + { "878365c.com", true }, { "878365cn.com", true }, - { "878365d.com", true }, + { "878365ii.com", true }, { "878365jj.com", true }, { "878365ll.com", true }, - { "878365mm.com", true }, { "878365nn.com", true }, { "878989.com", true }, { "8796.jp", true }, @@ -5179,22 +5120,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8817d88.com", true }, { "8818k3.com", true }, { "881z6.com", true }, - { "8821ks.com", true }, { "8822d88.com", true }, { "8826d.com", true }, { "8826d88.com", true }, - { "8826ks.com", true }, - { "8830ks.com", true }, { "88321365.com", true }, { "8832ks.com", true }, { "8833445.com", true }, { "8835365.com", true }, { "88365.net", true }, { "88365t.com", true }, - { "88518.com", false }, + { "88518.com", true }, { "88522am.com", true }, { "885287.com", true }, - { "8852ks.com", true }, { "8855d88.com", true }, { "8857d88.com", true }, { "8858ks.com", true }, @@ -5204,15 +5141,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8861ks.com", true }, { "886666f.com", true }, { "886666h.com", true }, - { "886666k.com", true }, - { "886666m.com", true }, + { "886666l.com", true }, { "886666n.com", true }, - { "886666o.com", true }, { "886666p.com", true }, { "886666q.com", true }, { "886666r.com", true }, { "886666s.com", true }, + { "886666t.com", true }, { "886666u.com", true }, + { "886666v.com", true }, { "886666y.com", true }, { "8866d88.com", true }, { "8868ty8.com", true }, @@ -5251,12 +5188,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8885asknick.com", true }, { "8885ks.com", true }, { "888666pj.com", true }, - { "888700.xyz", true }, { "888789j.com", true }, - { "88884048.com", true }, { "888888722.com", true }, { "88889822.com", true }, - { "888900.xyz", true }, { "8889ks.com", true }, { "888am8.com", true }, { "888b58.com", true }, @@ -5342,6 +5276,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8ack.de", true }, { "8ag8.org", true }, { "8ag88.com", true }, + { "8agks.com", true }, { "8b8888.com", true }, { "8ballbombom.uk", true }, { "8balls.nl", true }, @@ -5408,6 +5343,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9111s.ru", true }, { "911216.xyz", true }, { "9118.com", true }, + { "9118.hk", false }, { "9118inc.com", false }, { "911commission.gov", true }, { "912422.com", true }, @@ -5416,6 +5352,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9137365.com", true }, { "914122.com", true }, { "918-siteinfo.com", true }, + { "918.com", true }, { "9180nn.com", true }, { "9180tt.com", true }, { "9180vv.com", true }, @@ -5434,79 +5371,55 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9182289.com", true }, { "9186.fun", true }, { "9186119.com", true }, - { "91891849.com", true }, - { "91891854.com", true }, - { "91891856.com", true }, - { "91891878.com", true }, - { "918aak.com", true }, + { "918aaj.com", true }, { "918aav.com", true }, - { "918amj.co", true }, + { "918axx.com", true }, + { "918ayy.com", true }, { "918bbm.co", true }, + { "918bby.com", true }, { "918bcf.co", true }, { "918bcw.co", true }, { "918bio.co", true }, { "918bip.co", true }, { "918bis.co", true }, - { "918btty.com", true }, - { "918bttz.com", true }, + { "918byy.com", true }, { "918ca.com", true }, + { "918caa.com", true }, + { "918cch.com", true }, { "918ch.com", true }, { "918cr.com", true }, { "918crr.com", true }, + { "918css.com", true }, { "918cx.com", true }, { "918dc04.com", true }, { "918dc16.com", true }, { "918dc19.com", true }, - { "918ej.com", true }, - { "918ev.com", true }, - { "918fq.com", true }, - { "918fr.com", true }, - { "918fv.com", true }, - { "918hr.com", true }, - { "918hu.com", true }, - { "918iz.com", true }, + { "918ddr.com", true }, + { "918dxx.com", true }, + { "918ebb.com", true }, + { "918eey.com", true }, + { "918ess.com", true }, + { "918euu.com", true }, { "918ji.com", true }, { "918kissinw.com", true }, - { "918kx.com", true }, - { "918ma.com", true }, { "918mc.com", true }, { "918mf.com", true }, - { "918nc.com", true }, - { "918nd.com", true }, - { "918nu.com", true }, - { "918ny.com", true }, - { "918qa.com", true }, - { "918qs.com", true }, - { "918sn.com", true }, - { "918ta.com", true }, - { "918tj.com", true }, - { "918uh.com", true }, - { "918um.com", true }, - { "918ve.com", true }, - { "918vi.com", true }, { "918vk.com", true }, - { "918vz.com", true }, - { "918wa.com", true }, - { "918we.com", true }, { "918wo.com", true }, - { "918wq.com", true }, - { "918xn.com", true }, - { "918zm.com", true }, - { "918zv.com", true }, - { "918zw.com", true }, { "919422.com", true }, { "919898.com", true }, + { "91d03.com", true }, + { "91d27.com", true }, { "91d52.com", true }, + { "91d58.com", true }, { "91d72.com", true }, { "91d81.com", true }, { "91d83.com", true }, { "91d85.com", true }, - { "91dh.cc", true }, { "91fldz.com", true }, { "91imh.com", true }, { "91news.tk", true }, { "91tianmi.com", false }, - { "924122.com", true }, { "924322.com", true }, { "924622.com", true }, { "925silverjewelry.com", true }, @@ -5589,7 +5502,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9397.com", true }, { "9397a.com", true }, { "9397b.com", true }, - { "9397bb.com", true }, + { "9397bb.com", false }, { "9397c.com", true }, { "9397cc.com", true }, { "9397dd.com", true }, @@ -5598,17 +5511,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9397ee.com", true }, { "9397f.com", true }, { "9397ff.com", true }, - { "9397g.com", true }, - { "9397gg.com", true }, + { "9397g.com", false }, + { "9397gg.com", false }, { "9397h.com", true }, { "9397hb.com", true }, { "9397hd.com", true }, { "9397hh.com", true }, { "9397i.com", true }, - { "9397ii.com", true }, - { "9397jj.com", true }, - { "9397kk.com", true }, - { "9397ll.com", true }, + { "9397ii.com", false }, + { "9397jj.com", false }, + { "9397kk.com", false }, + { "9397ll.com", false }, { "9397m.com", true }, { "9397n.com", true }, { "9397nn.com", true }, @@ -5617,24 +5530,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9397p.com", true }, { "9397pp.com", true }, { "9397q.com", true }, - { "9397qq.com", true }, + { "9397qq.com", false }, { "9397r.com", true }, - { "9397rr.com", true }, - { "9397s.com", true }, - { "9397ss.com", true }, - { "9397t.com", true }, - { "9397tt.com", true }, - { "9397u.com", true }, - { "9397uu.com", true }, + { "9397rr.com", false }, + { "9397s.com", false }, + { "9397ss.com", false }, + { "9397t.com", false }, + { "9397tt.com", false }, + { "9397u.com", false }, + { "9397uu.com", false }, { "9397v.com", true }, - { "9397vv.com", true }, - { "9397w.com", true }, + { "9397vv.com", false }, + { "9397w.com", false }, { "9397ww.com", true }, - { "9397x.com", true }, - { "9397xx.com", true }, - { "9397yy.com", true }, - { "9397z.com", true }, - { "9397zz.com", true }, + { "9397x.com", false }, + { "9397xx.com", false }, + { "9397yy.com", false }, + { "9397z.com", false }, + { "9397zz.com", false }, { "939wns.com", true }, { "93ag8.com", true }, { "93cq.com", true }, @@ -5667,7 +5580,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9499238.com", true }, { "9499263.com", true }, { "9499278.com", true }, - { "9499292.com", true }, { "9499293.com", true }, { "9499343.com", true }, { "9499369.com", true }, @@ -5698,9 +5610,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "95-the-mix.com", true }, { "9528365.com", true }, { "956jj.com", true }, - { "95778.com", false }, { "96002.com", true }, - { "960server.net.co", true }, { "9617818.com", true }, { "9617818.net", true }, { "963cq.com", true }, @@ -5717,52 +5627,52 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9681909.com", true }, { "9721.com", true }, { "9721a.com", true }, - { "9721aa.com", true }, - { "9721b.com", true }, - { "9721bb.com", true }, - { "9721c.com", true }, - { "9721cc.com", true }, + { "9721aa.com", false }, + { "9721b.com", false }, + { "9721bb.com", false }, + { "9721c.com", false }, + { "9721cc.com", false }, { "9721d.com", true }, - { "9721dd.com", true }, + { "9721dd.com", false }, { "9721dh.com", true }, - { "9721e.com", true }, - { "9721ee.com", true }, + { "9721e.com", false }, + { "9721ee.com", false }, { "9721ff.com", true }, { "9721g.com", true }, { "9721gg.com", true }, - { "9721h.com", true }, + { "9721h.com", false }, { "9721hd.com", true }, - { "9721hh.com", true }, - { "9721i.com", true }, + { "9721hh.com", false }, + { "9721i.com", false }, { "9721j.com", true }, - { "9721jj.com", true }, - { "9721k.com", true }, + { "9721jj.com", false }, + { "9721k.com", false }, { "9721l.com", true }, { "9721ll.com", true }, - { "9721m.com", true }, + { "9721m.com", false }, { "9721nn.com", true }, { "9721o.com", true }, - { "9721oo.com", true }, - { "9721p.com", true }, - { "9721pp.com", true }, + { "9721oo.com", false }, + { "9721p.com", false }, + { "9721pp.com", false }, { "9721q.com", true }, { "9721qq.com", true }, - { "9721r.com", true }, - { "9721rr.com", true }, - { "9721s.com", true }, - { "9721ss.com", true }, + { "9721r.com", false }, + { "9721rr.com", false }, + { "9721s.com", false }, + { "9721ss.com", false }, { "9721t.com", true }, - { "9721tt.com", true }, - { "9721u.com", true }, - { "9721uu.com", true }, - { "9721v.com", true }, + { "9721tt.com", false }, + { "9721u.com", false }, + { "9721uu.com", false }, + { "9721v.com", false }, { "9721vv.com", true }, - { "9721w.com", true }, + { "9721w.com", false }, { "9721ww.com", true }, { "9721x.com", true }, - { "9721xx.com", true }, - { "9721z.com", true }, - { "9721zz.com", true }, + { "9721xx.com", false }, + { "9721z.com", false }, + { "9721zz.com", false }, { "972422.com", true }, { "9728.com", true }, { "9728a.co", true }, @@ -5862,7 +5772,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "99599.fi", true }, { "99599.net", true }, { "995ccc.com", true }, - { "9968.ag", true }, { "9968101.com", true }, { "9968110.com", true }, { "9968121.com", true }, @@ -5887,9 +5796,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9968787.com", true }, { "9968808.com", true }, { "9968909.com", true }, + { "9968959.com", false }, { "9968989.com", true }, { "9968aaa.com", true }, - { "9968ggg.com", true }, { "9968good.com", true }, { "9968live.com", true }, { "9968love.com", true }, @@ -5905,18 +5814,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "999321365.com", true }, { "999365t.com", true }, { "9994553.com", true }, - { "999700.xyz", true }, { "999814.com", true }, { "9998722.com", true }, { "99989796.com", true }, { "99989796.net", true }, { "9998k8.com", true }, - { "99994048.com", true }, { "99998522.com", true }, { "99999822.com", true }, { "999998722.com", true }, { "99999999977.rocks", true }, - { "9999k8.com", true }, { "9999k8.net", true }, { "999b58.com", true }, { "999bet86.com", true }, @@ -5924,6 +5830,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "999salon.co", true }, { "999salon.com", true }, { "999zlong.com", true }, + { "99billionaire.com", true }, { "99buffets.com", true }, { "99casinos.com", true }, { "99furnitureideasandtips.gq", true }, @@ -5933,7 +5840,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "99naturalfoods.de", true }, { "99qp.org", true }, { "99rst.org", true }, - { "99spokes.com", true }, + { "99spokes.com", false }, { "99wxt.com", true }, { "9ag88.com", true }, { "9articles.org", true }, @@ -6085,13 +5992,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "a-r-t-house.jp", true }, { "a-raven.corsica", true }, { "a-shirouto.com", true }, + { "a-sparks.com", true }, { "a-starbouncycastles.co.uk", true }, - { "a-systems.ru.com", true }, { "a-up.info", true }, { "a-vippetresort.com", true }, { "a-wife.net", true }, { "a-ztransmission.com", true }, - { "a.tt", true }, { "a00228.com", true }, { "a04gameapp.com", true }, { "a04webapp.com", true }, @@ -6113,7 +6019,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "a1qualityspareparts.com.au", true }, { "a1scrapmetalrecyclers.com.au", true }, { "a1scuba.com", true }, - { "a1spareparts.com.au", false }, + { "a1spareparts.com.au", true }, { "a210.online", true }, { "a22z.xyz", true }, { "a2a.me", true }, @@ -6121,18 +6027,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "a2censo.com", true }, { "a2ch.ru", true }, { "a2g.io", true }, - { "a2gamer.com", true }, { "a2os.club", true }, { "a2ssrl.duckdns.org", true }, { "a30.tokyo", false }, { "a356.top", true }, { "a36533.com", true }, { "a365vip2.com", true }, + { "a365vip3.com", true }, { "a365vip5.com", true }, + { "a365vip9.com", true }, { "a3m.gmbh", true }, { "a3mobile.com", true }, { "a3sys-elodie.fr", true }, - { "a3sys.fr", true }, { "a4sound.com", true }, { "a5197.co", true }, { "a567.top", true }, @@ -6159,6 +6065,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "a6729.co", true }, { "a6729.com", true }, { "a6957.co", true }, + { "a699.top", true }, { "a77018.com", true }, { "a789.top", true }, { "a7m2.me", true }, @@ -6181,18 +6088,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aa793.com", true }, { "aa9297.co", true }, { "aa9397.com", true }, - { "aa9721.com", true }, + { "aa9721.com", false }, { "aa9728.co", true }, { "aaa-racing.com", true }, { "aaa-racing.net", true }, { "aaa-racing.uk", true }, { "aaa.my", true }, - { "aaablindfactory.com", true }, + { "aaablindfactory.com", false }, { "aaacomms.com", true }, { "aaainfosystems.com", true }, { "aaapl.com", true }, { "aaapo.com.br", true }, - { "aaaportaserve.com", false }, + { "aaaportaserve.com", true }, { "aabanet.com.br", true }, { "aabeltech.com", true }, { "aaben-bank.dk", true }, @@ -6207,7 +6114,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aaex.uk", true }, { "aaflalo.me", true }, { "aagetransport.no", true }, - { "aajkakavi.in", false }, + { "aajkakavi.in", true }, { "aakf.org.pk", true }, { "aalalbayt.com", true }, { "aalalbayt.net", true }, @@ -6218,7 +6125,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aalstmotors-usedcars.be", false }, { "aaltocapital.com", true }, { "aalvarezs.cl", true }, - { "aalvarezs.com", true }, { "aama.tk", true }, { "aamt.es", true }, { "aan-shop.co.il", true }, @@ -6268,10 +6174,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aati.info", true }, { "aattrans.com", true }, { "aautoline.tk", true }, - { "aave.com", true }, + { "aavaa.org", true }, { "aavienna.com", true }, { "aavstudio.com", true }, - { "aayub.xyz", true }, { "ab-design.tk", true }, { "ab-pflege.de", true }, { "ab-photography.nl", false }, @@ -6317,16 +6222,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abazola.cl", true }, { "abbadabbabouncycastles.co.uk", true }, { "abbas.ch", true }, - { "abbeyok.com", true }, { "abbeyvetspets.co.uk", true }, { "abborsjo.fi", true }, { "abbottscastles.co.uk", true }, { "abbreviated-adult-course.com", true }, { "abbruch-star.de", true }, { "abbtw.com", true }, - { "abbuc.de", true }, { "abbyairsoft.tk", true }, - { "abbystrange.com", true }, { "abbyvangrinsven.co.nz", true }, { "abc-kinderbetreuung.at", true }, { "abc-people.tk", true }, @@ -6368,6 +6270,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abdulawal.tk", true }, { "abdulkarimm.tk", true }, { "abdullaeff.net", true }, + { "abdullahavci.com", true }, { "abdullahavci.com.tr", true }, { "abdullahavci.net.tr", true }, { "abdullahzubayerofficial.ml", true }, @@ -6375,6 +6278,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abdulwahaab.ca", true }, { "abdurrahmangazidis.tk", true }, { "abdurrehman.tk", true }, + { "abdyazone.com", true }, { "abe-elektro.de", true }, { "abe-medical.jp", true }, { "abecodes.net", true }, @@ -6393,7 +6297,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abelsflooringandtile.com", true }, { "abemarx.hu", true }, { "abenteuer-ahnenforschung.de", true }, - { "abenteuerschule4u.eu", true }, { "abeontech.com", true }, { "aberdeenalmeras.com", true }, { "aberdeencastles.co.uk", true }, @@ -6405,11 +6308,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abetterwichita.org", true }, { "abeus.com", true }, { "abg.ninja", true }, - { "abgame.it", true }, { "abgeo.ga", true }, { "abhaldus.ee", true }, { "abhayaranya.com", true }, { "abhijitvalluri.com", true }, + { "abhinna.me", true }, { "abhisharma.me", true }, { "abhishekkabdijain.tk", true }, { "abi-2017.tk", true }, @@ -6446,11 +6349,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ablecha.tk", true }, { "ableofficeadmin.com", true }, { "ableprop.net", true }, - { "ablmultiservice.nl", true }, { "abloop.com", true }, { "abmackenzie.com", true }, { "abminiplex.in", true }, - { "abminv.com", true }, { "abmledger.ca", true }, { "abmtax.ca", true }, { "abn-consultants.ie", true }, @@ -6490,7 +6391,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abona24.de", true }, { "abonemnet.tk", true }, { "abonentka.tk", true }, - { "abonilla.com", true }, + { "abonilla.com", false }, { "aborla.net", true }, { "aborto.tk", true }, { "abos.eu", false }, @@ -6519,6 +6420,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aboutict.nl", true }, { "aboutislam.tk", true }, { "aboutlegal.nl", true }, + { "aboutlevi.ga", true }, { "aboutmarketing.ga", true }, { "aboutmedia.nl", true }, { "aboutmedicine.tk", true }, @@ -6550,6 +6452,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abpis.hr", true }, { "abplive.com", true }, { "abpoolsub.com", true }, + { "abracadabra.co.jp", false }, { "abracadabra.com", true }, { "abrah.am", true }, { "abrahamboray.tk", true }, @@ -6602,7 +6505,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abssoft.tk", true }, { "abstechs.ae", true }, { "abstimmen.online", true }, - { "abstracta.digital", true }, { "abstractbarista.com", true }, { "abstractbarista.net", true }, { "abstudio.de", true }, @@ -6661,7 +6563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "academiaoposicionescorreos.com", true }, { "academiasdemodelos.com", true }, { "academica.nl", true }, - { "academichealthscience.net", true }, { "academichelp.gq", true }, { "academicperks.org", true }, { "academie-de-police.ch", false }, @@ -6676,10 +6577,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "academytv.com.au", true }, { "acadianteas.ca", true }, { "acadiate.com", true }, + { "acahaymarket.com.ec", true }, { "acalcio.ga", true }, { "acallawayroofing.com", true }, { "acampar.com.br", true }, - { "acanbi.com", true }, { "acandroid.top", true }, { "acani.xyz", true }, { "acaonegocios.com.br", true }, @@ -6739,6 +6640,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "accioninmobiliaria.tk", true }, { "acclivity.pro", true }, { "accme.co", true }, + { "accn.uk", true }, { "accniitmash.ru", true }, { "accolade.com.br", true }, { "accoladescreens.com.au", true }, @@ -6761,7 +6663,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acculex.co.uk", true }, { "acculongrange.com", true }, { "accurateinfosolutions.in", true }, - { "accurx.nhs.uk", true }, { "accustomedicals.ga", true }, { "accutint.com", true }, { "accutone.com.mx", true }, @@ -6770,7 +6671,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acdk2.de", true }, { "ace-aegon.cloud", true }, { "ace-clan.tk", true }, - { "ace-familydental.com", true }, { "ace-translations.tk", true }, { "ace.one", true }, { "ace360.org", true }, @@ -6801,7 +6701,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acerentalandsales.com", true }, { "acerislaw.com", true }, { "acerosfortuna.com.mx", true }, - { "acerostrevino.com.mx", true }, { "aceshop702.com", true }, { "acessoeducacao.com", true }, { "acetudy.com", true }, @@ -6814,6 +6713,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acgmoon.com", true }, { "acgpiano.club", true }, { "acgqwq.gq", true }, + { "acgtalktw.com", true }, { "acgxi.tk", true }, { "achalay.org", false }, { "achat-de-lead.com", true }, @@ -6861,9 +6761,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acloud.one", true }, { "aclu.org", false }, { "acluva.org", false }, - { "acmebookkeepingsolutions.com", true }, { "acmegamer.com", true }, - { "acmexyz123.info", true }, { "acmilan.gq", true }, { "acmilan.ml", true }, { "acnh.info", true }, @@ -6871,7 +6769,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acnjpolice.gov", true }, { "acnoventa.it", true }, { "acodess.com", true }, - { "acodonline.be", true }, { "acolicy.com", true }, { "acomerygozar.cam", true }, { "acomplia20mg.cf", true }, @@ -6923,10 +6820,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acrowebs.com", true }, { "acroyoga-nuernberg.de", true }, { "acrylbilder-acrylmalerei.de", true }, - { "acrylicstyle.xyz", true }, { "acrylicwifi.com", true }, { "acs-nettoyage-entretien-immeuble.com", true }, - { "acsb.ro", true }, { "acsbbs.org", true }, { "acsc.gov.au", true }, { "acscbasket.com", true }, @@ -6934,7 +6829,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acsihostingsolutions.com", false }, { "acsmuhendislik.com.tr", true }, { "acsports.ca", true }, - { "act-interactive.com", true }, { "act-news.com", true }, { "actacapital.com.au", true }, { "actc.org.uk", true }, @@ -6998,6 +6892,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "activityhub.cloud", true }, { "activityhub.xyz", true }, { "activityinfo.org", true }, + { "activohotels.com", true }, { "activs.ru", true }, { "actom.cc", true }, { "actom.org", true }, @@ -7027,7 +6922,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "actualite-videos.com", true }, { "actualizarapp.com", true }, { "actualpost.com", true }, - { "actualprogressivevotersguide.com", true }, { "actualsizemusic.tk", true }, { "actualsolutions.am", true }, { "actuatemedia.com", true }, @@ -7046,7 +6940,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acupuntura.institute", true }, { "acupunturamadrid.xyz", true }, { "acupunturavalencia.xyz", true }, - { "acurapartswarehouse.com", true }, { "acus.gov", true }, { "acusticocoffeehouse.com", true }, { "acutane.cf", true }, @@ -7081,8 +6974,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ad4msan.com", true }, { "ada.eco", true }, { "ada.gov", true }, + { "adaal.ae", true }, { "adab-mans.tk", true }, - { "adacoins.xyz", true }, { "adacprod.fr", true }, { "adaera.com", true }, { "adagia.eu", true }, @@ -7110,15 +7003,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adamdixon.co.uk", true }, { "adamdorman.com", true }, { "adamfontenot.com", true }, - { "adamgian.com", true }, { "adamgibbins.com", true }, { "adamh.us", true }, { "adamh.website", true }, { "adamjoycegames.co.uk", true }, { "adamkostecki.de", true }, + { "adamlee.com", false }, { "adamlevine.ga", true }, { "adamliu.net", false }, - { "adammartelletti.com", false }, + { "adammartelletti.com", true }, { "adamoutler.com", true }, { "adamov.tk", true }, { "adamradocz.com", true }, @@ -7136,6 +7029,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adamwallington.co.uk", true }, { "adamyuan.xyz", true }, { "adappt.co.uk", true }, + { "adapptlabs.com", true }, { "adapt-elektronik.com", true }, { "adaptationplatform.ca", true }, { "adapti.de", true }, @@ -7153,7 +7047,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adarixconsultores.com", true }, { "adarshcloud.in", true }, { "adarshthapa.in", true }, - { "adarshthapa.net", true }, { "adarsvidler.me", true }, { "adasbench.com", true }, { "adata.kz", true }, @@ -7161,7 +7054,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adauge.com", true }, { "adawolfa.cz", true }, { "adayinthelifeof.nl", true }, - { "adblock.ovh", true }, { "adblockextreme.com", true }, { "adblockextreme.net", true }, { "adblockextreme.org", true }, @@ -7254,14 +7146,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adftrasporti.it", true }, { "adfxllc.com", true }, { "adfyl.tk", true }, - { "adg.is", true }, { "adgift.ro", true }, { "adh.org.au", true }, { "adhd-explained.com", true }, { "adhd-inattentive.com", true }, - { "adhdyoga.ca", true }, { "adhgroup.ug", true }, - { "adhidrm.me", true }, { "adhigamindia.com", true }, { "adhockery.ga", true }, { "adhocracy.plus", true }, @@ -7274,6 +7163,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adidas-2020-spring.com", true }, { "adiehard.party", false }, { "adiesyndrome.tk", true }, + { "adigolifestyle.com", true }, { "adilgraphics.com", true }, { "adilsabri.tk", true }, { "adilsoybali.com.tr", true }, @@ -7292,7 +7182,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adje-fansite.tk", true }, { "adjudicating.tk", true }, { "adjustingoursails.com", true }, - { "adjutor.xyz", true }, { "adlerneves.com", true }, { "adlerneves.com.br", true }, { "adlerosn.com", true }, @@ -7329,6 +7218,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adminresurs.tk", true }, { "adminrezo.fr", true }, { "adminton.eu", true }, + { "admiralshipsupplier.com", false }, { "admody.com", true }, { "admongo.gov", true }, { "admxj.com", true }, @@ -7376,13 +7266,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adquisitio.es", true }, { "adr.gov", true }, { "adra.com", true }, - { "adrabataille.fr", false }, + { "adrabataille.fr", true }, { "adrafinil.wiki", true }, { "adrans.com", true }, { "adreaminsteel.tk", true }, { "adregain.com", true }, { "adregain.ru", true }, - { "adrenalin.is", true }, { "adrenalin.od.ua", false }, { "adrenalinhunters.tk", true }, { "adresults.com", true }, @@ -7438,6 +7327,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adson.ee", true }, { "adson.eu", true }, { "adson.fi", true }, + { "adson.fr", true }, { "adson.hu", true }, { "adson.ie", true }, { "adson.li", true }, @@ -7450,7 +7340,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adspottest.tk", true }, { "adspu.org", true }, { "adsq.org", true }, - { "adstandee.com", true }, { "adstop.ga", true }, { "adstop.ml", true }, { "adstune.com", true }, @@ -7588,6 +7477,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "advokat-romanov.com", true }, { "advokat-vvp.com.ua", true }, { "advokat73.gq", true }, + { "advokatfrolov.com", true }, { "advokati-ceva.cz", true }, { "advokatkonsult.cf", true }, { "advokatonline.ml", true }, @@ -7629,7 +7519,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ae-dir.com", true }, { "ae-dir.org", true }, { "ae.com", true }, - { "ae.edu.rs", true }, { "ae86.de", true }, { "ae86.dog", true }, { "ae86.im", true }, @@ -7637,10 +7526,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ae86.pro", true }, { "ae86.pw", true }, { "ae86.run", true }, - { "ae86.vip", true }, + { "ae86.tv", true }, { "ae86c.com", true }, { "ae86dj.com", true }, { "ae86dy.com", true }, + { "ae86f.com", true }, { "ae86k.com", true }, { "ae86nb.com", true }, { "ae86t.com", true }, @@ -7657,9 +7547,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aebba.org", true }, { "aebian.org", true }, { "aebleskoven.dk", true }, - { "aec-security.eu", true }, - { "aec.cz", true }, - { "aec.sk", true }, { "aece.ro", true }, { "aechelon.net", true }, { "aecis.org", true }, @@ -7734,8 +7621,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aes-freundeskreis.de", true }, { "aes.org.pt", true }, { "aesculapliterature.com", true }, - { "aesre.com", true }, - { "aesre.de", true }, { "aessencia.com.br", true }, { "aestheticsplus.xyz", true }, { "aesthetikpiercing.de", true }, @@ -7834,6 +7719,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "afive.us", true }, { "afiyetolsun.jp", true }, { "aflam-online.tk", true }, + { "aflamtorrent.com", false }, { "aflattr.com", true }, { "aflebedevo.tk", true }, { "afoch.cl", true }, @@ -7842,21 +7728,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aforism.tk", true }, { "afp548.com", true }, { "afrakib.com", true }, - { "afree.ir", true }, { "afreelancersworld.com", true }, { "afri.cc", true }, { "africa.dating", true }, { "africaindemander.tk", true }, { "africalebanon.tk", true }, { "african-artmosphere.tk", true }, - { "africanconstellations.co.za", true }, + { "africanewstest0.ml", true }, { "africangreyparrotscare.com", true }, { "africanheritage.tk", true }, { "africanhosting.ml", true }, + { "africankingsclothing.com", true }, { "africankitchen.gallery", true }, { "africanmangoforum.ga", true }, { "africanmangoforum.gq", true }, - { "africansafaris.co.nz", true }, { "africantourer.com", true }, { "africaone-publishing.com", true }, { "africaricecenter.org", true }, @@ -7869,8 +7754,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "afroditehotel.tk", true }, { "afroto.com", true }, { "afslankspecialist.nl", true }, - { "afsys.com.br", true }, - { "aftamurae.com", true }, + { "aftab-alam.de", false }, { "after-whoru.tk", true }, { "after.digital", true }, { "afterblokrock.tk", true }, @@ -7888,6 +7772,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "afva.net", true }, { "afwd.international", true }, { "afxsoft.ml", true }, + { "ag-33.net", true }, + { "ag-academy.ru", true }, { "ag000.com", true }, { "ag01.la", true }, { "ag018.cc", true }, @@ -7906,28 +7792,29 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ag1604.com", true }, { "ag1607.com", true }, { "ag166.com", true }, - { "ag18ks.com", true }, { "ag2.app", true }, - { "ag271.com", true }, - { "ag285.com", true }, { "ag288.vip", true }, { "ag3.la", true }, { "ag3232g.com", true }, { "ag388.vip", true }, { "ag393.com", true }, { "ag4.app", true }, - { "ag4848g.com", true }, { "ag518518.net", true }, { "ag556.com", true }, + { "ag58ks.com", true }, { "ag6.im", true }, { "ag6.pub", true }, { "ag6.us", true }, { "ag6.vc", true }, { "ag6.vip", true }, { "ag600.la", true }, + { "ag6005.com", true }, + { "ag6016.com", true }, + { "ag6037.com", true }, { "ag618.la", true }, + { "ag6215.com", true }, { "ag6225.com", true }, - { "ag6306.com", true }, + { "ag660.com", true }, { "ag66321.com", true }, { "ag66567.com", true }, { "ag666.vip", true }, @@ -7966,26 +7853,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ag865.com", true }, { "ag8778.net", true }, { "ag88.com", true }, + { "ag880.com", true }, { "ag880.win", true }, - { "ag88018.com", true }, { "ag8808.com", true }, { "ag88080.com", true }, { "ag88110.com", true }, { "ag8819-livechat.com", true }, { "ag88220.com", true }, - { "ag88309.com", true }, { "ag8859.com", false }, - { "ag887.com", true }, { "ag8876.com", true }, { "ag8879.com", true }, { "ag88799.com", true }, { "ag88801.com", true }, { "ag888818.com", true }, { "ag889.com", true }, + { "ag8890.com", true }, { "ag88905.com", true }, - { "ag88906.com", true }, { "ag8891.com", true }, - { "ag88910.com", true }, { "ag88dc22.com", true }, { "ag88ks.com", true }, { "ag89000.com", true }, @@ -8002,6 +7886,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ag918.co", true }, { "ag918.top", true }, { "ag92018.com", true }, + { "ag96.win", true }, { "ag961.com", true }, { "ag98.tv", true }, { "ag9800.com", true }, @@ -8013,8 +7898,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ag9ks.com", true }, { "ag9vip.com", true }, { "aga-eiken.tk", true }, - { "aga.gov.au", true }, - { "agaa41.com", true }, { "agabucheros.tk", true }, { "agaclinicaltrials.com", true }, { "agad.tk", true }, @@ -8035,7 +7918,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agari-mj.com", true }, { "agarioforum.ga", true }, { "agasaya.com", true }, - { "agasport.nl", false }, + { "agasport.nl", true }, { "agatajanik.de", true }, { "agate.pw", true }, { "agateh.com.au", true }, @@ -8063,7 +7946,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agenbandarq.tk", true }, { "agence-initiale.fr", true }, { "agence-wazacom.fr", true }, - { "agencecentaure.fr", true }, { "agences-cegee.fr", true }, { "agencesaintpierre.fr", true }, { "agencetourismemali.ml", true }, @@ -8071,13 +7953,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agencia.pro", true }, { "agenciacanina.tk", true }, { "agenciacorujadesign.com.br", true }, - { "agenciadeempregosdourados.com.br", true }, { "agenciadigitalbolivia.com", true }, { "agenciaempleo.tk", true }, { "agenciafiscal.pe", true }, { "agenciahangar.com.br", true }, { "agenciaingenium.cl", true }, - { "agenciainhouse.cl", true }, { "agenciathefacto.com", true }, { "agencja-interaktywna.ga", true }, { "agencja-interaktywna.tk", true }, @@ -8169,6 +8049,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agks16.com", true }, { "agks188.com", true }, { "agks19.com", true }, + { "agks21.com", true }, { "agks23.com", true }, { "agks27.com", true }, { "agks35.com", true }, @@ -8187,6 +8068,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agks70.com", true }, { "agks71.com", true }, { "agks72.com", true }, + { "agks75.com", true }, { "agks78.com", true }, { "agks79.com", true }, { "agks8.com", true }, @@ -8205,6 +8087,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aglar.tk", true }, { "aglc8.com", true }, { "agleventis.com", true }, + { "aglh.com", true }, { "aglilai001.com", true }, { "aglow.nl", true }, { "aglucky.com", false }, @@ -8221,7 +8104,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agonswim.com", true }, { "agonworks.com", false }, { "agora-soft.cf", true }, - { "agora.co.il", true }, { "agora.ru", true }, { "agoracupom.com.br", true }, { "agoradanza.tk", true }, @@ -8260,7 +8142,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agrente.pl", true }, { "agreor.com", true }, { "agri-meet.com", true }, - { "agri.ee", true }, { "agricult.tk", true }, { "agricultural-technology.tk", true }, { "agriculture-schools.com", true }, @@ -8282,7 +8163,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agroconsultoraplus.com", true }, { "agrodoki.hu", true }, { "agrodronechile.cl", true }, - { "agroequation.fr", true }, { "agroexp.com.ua", false }, { "agrofetch.co.ke", true }, { "agrokomi.tk", true }, @@ -8332,6 +8212,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agvip2008.com", true }, { "agvip2013.com", true }, { "agvip88.com", true }, + { "agvip8800.com", true }, { "agvip986.com", true }, { "agwa.name", true }, { "agweili.com", false }, @@ -8343,6 +8224,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agzlapp.com", true }, { "ahanet.tk", true }, { "ahawkesrealtors.com", true }, + { "ahbap.org", true }, { "ahc.fyi", true }, { "ahccorleone.tk", true }, { "ahcpr.gov", true }, @@ -8378,16 +8260,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ahmedszaidi.com", true }, { "ahmerjamilkhan.org", true }, { "ahmetakgul.com.tr", true }, - { "ahmetazgin.net", true }, { "ahmetozer.org", true }, { "ahmetshina.tk", true }, { "ahmud.net", true }, - { "ahoefer.de", true }, { "ahoj.hu", true }, { "ahollamby.com", true }, { "ahorasalud.com", true }, { "ahornblatt.org", true }, { "ahosi.com", true }, + { "ahoy.travel", true }, { "ahroproject.org", true }, { "ahrq.gov", true }, { "ahs.com", true }, @@ -8397,6 +8278,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ahsyg.com", true }, { "ahtuxpk.ru", true }, { "ahughes03.com", true }, + { "ahusturf.se", true }, { "ahwah.net", true }, { "ahxxm.com", false }, { "ai-english.jp", true }, @@ -8404,12 +8286,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ai-soft.co.jp", true }, { "ai.design", true }, { "ai.gov", true }, - { "ai.ls", true }, + { "ai.ls", false }, { "ai.mr", true }, { "ai00.vip", true }, { "ai1989.com", true }, { "ai2-jp.com", true }, - { "aiaccinu.eu.org", true }, { "aianipid.ee", true }, { "aiasesoriainmobiliaria.com", true }, { "aiat.net", true }, @@ -8423,8 +8304,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aibolitik.tk", true }, { "aibot.tk", true }, { "aibsoftware.mx", true }, - { "aibuz.net", true }, - { "aibuz.org", true }, { "aicamilwaukee.com", true }, { "aiccc.com.au", true }, { "aicevote.com", true }, @@ -8443,7 +8322,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aidanpr.com", true }, { "aidanpr.net", true }, { "aidarikako.com", true }, - { "aidco.net", true }, { "aide-valais.ch", true }, { "aiden.cool", false }, { "aiden.link", false }, @@ -8493,6 +8371,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aikidosaltadojo.tk", true }, { "aikijutsu.tk", true }, { "aikiva.com", true }, + { "ailamarket.ir", true }, { "aileenwatt.co.uk", true }, { "ailitonia.com", true }, { "ailitonia.xyz", true }, @@ -8510,6 +8389,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aimotive.com", true }, { "aimrom.org", true }, { "aimsoftnet.com", true }, + { "ainamoroms.com", true }, { "ainfographie.com", true }, { "aini99.club", true }, { "ainrm.cn", true }, @@ -8611,12 +8491,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "airbnb.se", true }, { "airbnb.tools", true }, { "airbnbchina.cn", true }, - { "airbnbcupom.com", true }, { "airborne-clan.tk", true }, { "airborne-commando.tk", true }, { "airborne-inflatables.co.uk", true }, { "airbossofamerica.com", true }, - { "airbusters.com", true }, { "aircareair.tk", true }, { "aircharteradvisors.com", true }, { "airchartervirginislands.com", true }, @@ -8625,19 +8503,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aircomet.tk", true }, { "aircompressormachine.com", true }, { "airconditioning-centurion.co.za", true }, + { "airconditioning-sandton.co.za", true }, { "airconditioning.tk", true }, { "airconditioningalberton.co.za", true }, { "airconditioningcondensers.tk", true }, { "airconditioningfourways.co.za", true }, { "airconditioningmidrand.co.za", true }, { "airconditioningrandburg.co.za", true }, - { "airconditioningsandton.co.za", true }, { "airconsalberton.co.za", true }, { "airconsboksburg.co.za", true }, { "airconsfourways.co.za", true }, { "airconsmidrand.co.za", true }, { "airconsrandburg.co.za", true }, - { "airconssandton.co.za", true }, { "aircraftnoisemodel.org", true }, { "airday.tk", true }, { "airdropkings.com", true }, @@ -8683,26 +8560,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "airjordanpascher.tk", true }, { "airkiss.ga", true }, { "airline-rabota.tk", true }, - { "airlinefareprices.com", true }, { "airlinefarescompare.com", true }, - { "airlinefee.com", true }, { "airlineflyingclub.tk", true }, - { "airlinelondon.com", true }, { "airlinenews.tk", true }, - { "airlineplanetickets.com", true }, - { "airlinescheapfare.com", true }, - { "airlinescheapticket.com", true }, { "airlinesettlement.com", true }, - { "airlinetic.com", true }, - { "airlineticketscheapflights.com", true }, - { "airlinetovegas.com", true }, { "airloge.com", true }, { "airm.aero", true }, { "airmag.tk", true }, { "airmail.cc", false }, { "airman.cf", true }, { "airmanproduction.com", true }, - { "airmap.com", true }, { "airmash.online", true }, { "airmaxinflatables.com", true }, { "airnet.tk", true }, @@ -8714,21 +8581,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "airplanestatsers.ga", true }, { "airplanestatsest.ga", true }, { "airplanet.tk", true }, - { "airplanetick.com", true }, { "airplay-inflatable-hire.co.uk", true }, { "airplayradio.nl", true }, - { "airpoint-compressors.nl", true }, { "airport-car-rental.tk", true }, { "airport-charlotte.com", true }, { "airportal.cn", true }, - { "airportbarking.eu", true }, { "airportcoc.cf", true }, { "airportcoc.ga", true }, { "airportcoc.ml", true }, { "airportstuttgart.com", true }, - { "airporttaxibudapest.com", true }, - { "airporttransferbudapest.co.uk", true }, - { "airporttransferbudapest.com", true }, { "airpurifierproductsonline.com", true }, { "airquestion.org", true }, { "airrestoration.ch", true }, @@ -8760,13 +8621,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ais.fashion", true }, { "aisanity.com", true }, { "aisayur.com", true }, - { "aiscale.fr", true }, { "aischepervers-porn.com", true }, { "aisedomains.ga", true }, { "aish.ml", true }, { "aisi316l.net", true }, { "aispirit.tk", true }, - { "aisrvs.net", true }, { "aissel.com", true }, { "aisteru.ch", true }, { "aisthesthai.tk", true }, @@ -8780,7 +8639,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aitrading.uk", true }, { "aitrust.ro", true }, { "aits.in", true }, - { "aitsl.edu.au", true }, { "aiui10.cn", true }, { "aiutodomestico.ch", false }, { "aiva.ai", true }, @@ -8793,7 +8651,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aizxxs.net", true }, { "aj-laixada.tk", true }, { "aja.de", true }, - { "ajahnbrahm70th.org", true }, { "ajansseo.com", true }, { "ajarope.com", true }, { "ajax-fanatics.tk", true }, @@ -8838,7 +8695,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ajtatum.com", true }, { "ajutor.tk", true }, { "ajvco.com.hk", true }, - { "ajvco.net", true }, { "ajvocab.com", true }, { "ajwebsolutions.com", false }, { "ak-design.tk", true }, @@ -8875,18 +8731,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "akdenizim.tk", true }, { "akdigitalegesellschaft.de", false }, { "akdusekbudil.cz", true }, + { "akeenext.com", true }, { "akeldam.tk", true }, { "akelius.com", true }, { "akemineko.tk", true }, + { "akepayu.com", true }, { "akerberri.tk", true }, { "akerboom.family", true }, { "akerboom.me", true }, { "akerboom.org", true }, - { "akeroh.com", true }, - { "akeroh.nl", true }, - { "akes.co.in", true }, { "akesinti.tk", true }, { "aketzasantacoloma.tk", true }, + { "akf-plastics.com", true }, { "akfoundationindia.com", true }, { "akhabar.tk", true }, { "akhbaralam.cf", true }, @@ -8904,7 +8760,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "akikat.tk", true }, { "akilli-devre.com", true }, { "akimeder.tk", true }, - { "akimitsu.co.jp", true }, { "akinavn.vn", true }, { "akinix.com", true }, { "akinlau.com", true }, @@ -8918,7 +8773,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "akkbouncycastles.co.uk", true }, { "akkerwinde.tk", true }, { "akkordy-skachat.ga", true }, - { "akkorturizm.com", true }, { "aklagare.se", true }, { "akmatrix.org", true }, { "ako.tv", true }, @@ -9050,6 +8904,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alanbleiweiss.com", true }, { "alancabrera.com", true }, { "alancat.ml", true }, + { "aland.co.uk", true }, { "alandoyle.com", true }, { "alanhua.ng", true }, { "alanhuang.name", true }, @@ -9074,6 +8929,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alarmcast.ca", true }, { "alarmcomplete.co.uk", true }, { "alarme-bateau-yacht.com", true }, + { "alarme911.fr", true }, { "alarmmessageest.ga", true }, { "alarna.de", true }, { "alas-negras.tk", true }, @@ -9093,6 +8949,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alavieestbelle.be", true }, { "alb-flirt.de", true }, { "alb-media.tk", true }, + { "albaadani.com", true }, { "albadon.tk", true }, { "albagold.tk", true }, { "albagora.nl", true }, @@ -9103,6 +8960,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "albalew.is", true }, { "albalinks.tk", true }, { "albamusic.tk", true }, + { "albaneselorenzo.com", true }, { "albanesi.it", true }, { "albaniachat.tk", true }, { "albaniaonline.tk", true }, @@ -9138,7 +8996,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "albertspahiu.tk", true }, { "albeso.ml", true }, { "albhof-wasserfall.de", true }, - { "albilaga.id", true }, { "albinma.com", false }, { "albinvega.tk", true }, { "albion2.org", true }, @@ -9161,14 +9018,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alcalainos.tk", true }, { "alcaldia.info", true }, { "alcamilo.cloudns.cc", true }, - { "alcanaan.com", true }, { "alcancevalor.com", true }, { "alcantara.cf", true }, { "alcapalis.tk", true }, { "alcapone.gq", true }, { "alcar.tk", true }, { "alcaralifusi.tk", true }, - { "alcasan.de", false }, + { "alcasan.de", true }, { "alcatelonetouch.us", true }, { "alcatraz-webdesign.tk", true }, { "alcatraztourtickets.com", true }, @@ -9206,12 +9062,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aldersgate.gq", true }, { "aldersgate.ml", true }, { "aldersgate.tk", true }, - { "aldersgatemontgomery.org", true }, { "aldersgateumc.cf", true }, { "aldersgateumc.ga", true }, { "aldersgateumc.gq", true }, { "aldersgateumc.ml", true }, - { "aldersgateumc.org", true }, { "aldersgateumc.tk", true }, { "aldevadigital.com", true }, { "aldiabcs.com", true }, @@ -9241,6 +9095,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alejandrocruz.es", true }, { "alejandromateoconde.tk", true }, { "alejandromoda.com", true }, + { "alejandromunoz.es", true }, { "alejandropernett.tk", true }, { "alejandrophones.com.mx", true }, { "alek.in", true }, @@ -9279,6 +9134,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aless.io", true }, { "alessandrobasi.it", true }, { "alessandroonline.com.br", true }, + { "alessandropuccistudio.com", true }, { "alessandrotravel.com", true }, { "alessandroz.ddns.net", true }, { "aletm.it", true }, @@ -9317,7 +9173,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alexandre-gallais.fr", true }, { "alexandreguarita.com.br", true }, { "alexandremottier.tk", true }, - { "alexandrepedrosa.com", true }, { "alexandrevicente.net", true }, { "alexandrite.cf", true }, { "alexandros.io", false }, @@ -9327,7 +9182,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alexas18.net", true }, { "alexauto.tk", true }, { "alexberts.ch", true }, - { "alexblock.io", true }, { "alexbogovich.com", false }, { "alexbresnahan.com", true }, { "alexcoman.com", true }, @@ -9350,6 +9204,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alexhodgkinson.tk", true }, { "alexio.ml", true }, { "alexisabarca.com", true }, + { "alexisathlani.com", false }, { "alexischaussy.xyz", true }, { "alexiskoustoulidis.com", true }, { "alexismeza.com", true }, @@ -9358,12 +9213,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alexismeza.es", true }, { "alexismeza.nl", true }, { "alexispoficial.tk", true }, + { "alexitomaster.com", true }, { "alexitor.com", true }, { "alexlambertz.de", true }, { "alexlombardo.tk", true }, { "alexlouden.com", true }, { "alexmainz.com", true }, - { "alexmausolf.com", true }, { "alexmedia.tk", true }, { "alexmerkel.com", true }, { "alexmerkel.me", true }, @@ -9373,7 +9228,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alexn.org", true }, { "alexpavel.com", true }, { "alexpetrik.com", true }, - { "alexpetryk.com", true }, { "alexpnixon.com", true }, { "alexpotter.net", true }, { "alexridevski.net", true }, @@ -9411,7 +9265,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alfa-tech.su", true }, { "alfaair.aero", true }, { "alfabank-info.ru", true }, - { "alfabetajuega.com", true }, { "alfabuster.com", true }, { "alfacharlie.co", true }, { "alfadecor.ml", true }, @@ -9431,6 +9284,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alfonso-baya.tk", true }, { "alfonsostriano.it", true }, { "alforto.nl", false }, + { "alfransiacademy.com", true }, { "alfratehotelcampiglio.it", true }, { "alfred-figge.de", true }, { "alfredapp.com", true }, @@ -9465,6 +9319,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alhomaidani.com", true }, { "alhost.ml", true }, { "alhs-archives.com", true }, + { "alhuqul-kh.com", true }, { "ali-shariati.tk", true }, { "alia-helianthi.tk", true }, { "alialkurdy.tk", true }, @@ -9474,8 +9329,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aliasinfoforums.tk", true }, { "aliaswp.com", true }, { "alibabau.tk", true }, - { "alibamu.com", true }, - { "alibamu.org", true }, { "alibangash.com", true }, { "alibi-ua.com.ua", true }, { "alibip.de", true }, @@ -9484,7 +9337,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alicebaldenegro.tk", true }, { "alicedepret.com", true }, { "alicehairstyling.tk", true }, - { "alicehartley.com", true }, { "alicekinkycat.net", true }, { "alicemaywebdesign.com.au", true }, { "aliceophotographie.fr", true }, @@ -9538,9 +9390,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alinatinen.cf", true }, { "alinatinen.gq", true }, { "alinbu.net", true }, - { "alinecordeiro.adv.br", true }, { "alinecordeiro.com.br", true }, { "alineonline.tk", true }, + { "alinmaacademy.com", true }, { "alinode.com", true }, { "alinol.com", true }, { "aliorange.com", true }, @@ -9555,7 +9407,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alisonmatter.tk", true }, { "alisonmcalpine.com", true }, { "alissagerhard.de", true }, - { "alissanoir.net", true }, { "alisstyle.tk", true }, { "alistaku.tk", true }, { "alisync.com", true }, @@ -9616,7 +9467,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alla.tk", true }, { "allaboutclassifieds.com", true }, { "allaboutfunuk.com", true }, - { "allaboutgoats.com", true }, { "allaboutgreg.net", true }, { "allabouthome.ml", true }, { "allaboutmadonna.tk", true }, @@ -9710,13 +9560,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allesoverdieren.tk", true }, { "allesrocknroll.de", true }, { "allesuitdekast.be", true }, - { "allesvoorbeton.be", true }, { "allesvoorniets.tk", true }, { "allevamentoticinella.tk", true }, { "allfashionews.tk", true }, { "allfaucet.ml", true }, { "allfoodrecipes.ga", true }, - { "allfoodsmagazine.com", true }, { "allforex.ml", true }, { "allforhon.tk", true }, { "allformsweden.com", true }, @@ -9741,14 +9589,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alliance-clan.tk", true }, { "alliance-immobilier-service-neuf.fr", true }, { "alliance-psychiatry.com", true }, - { "allianceautomotive.fr", false }, + { "allianceautomotive.fr", true }, { "alliancefitnesscenter.com", true }, { "allianceforafreesociety.com", true }, { "allianceforafreesociety.net", true }, { "allianceforafreesociety.org", true }, { "alliances-globalsolutions.com", false }, { "allianskyrkan.se", true }, - { "alliedfrozenstorage.com", true }, { "alliedpavers.com", true }, { "allincoin.shop", true }, { "allindiacityguide.com", true }, @@ -9766,7 +9613,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alljokesaside.tk", true }, { "alllaboutchickens.tk", true }, { "allladyboys.com", true }, - { "alllectra.de", true }, { "allline.shop", true }, { "allmagic.tk", true }, { "allmajestic.com", true }, @@ -9780,6 +9626,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allmobilenews.tk", true }, { "allmousepads.com", true }, { "allmoviesonline.tk", true }, + { "allnations4christ.org", true }, { "allnovosibirsk.tk", true }, { "allns.fr", true }, { "allo-credit.ch", false }, @@ -9801,6 +9648,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allpornvids.com", true }, { "allprices.world", true }, { "allprints.tk", true }, + { "allproofdecks.com", true }, { "allproptonline.com", true }, { "allpussynow.com", true }, { "allrad-buck.de", true }, @@ -9822,6 +9670,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allseasonschimney.com", true }, { "allseasonswaterproofing.com", true }, { "allset.ml", true }, + { "allshousedesigns.com", false }, { "allsoftfree.com", true }, { "allsoulinc.com", true }, { "allsoulmobile.com", true }, @@ -9846,12 +9695,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alltherooms.com", true }, { "alltherooms.es", true }, { "allthethings.co.nz", true }, + { "allthewaynorth.xyz", true }, { "allthings.me", true }, { "allthingscpap.com", true }, { "allthingsfpl.com", true }, { "allthingshealthy.org", true }, { "allthingsroyal.nl", true }, { "allthingssquared.com", true }, + { "allthingswatersports.com", true }, { "allthingswild.co.uk", true }, { "alltourism.tk", true }, { "alltrade.ga", true }, @@ -9866,10 +9717,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alluringdesigns.tk", true }, { "alluvion.studio", true }, { "allvideofoot.tk", true }, + { "allvips.ru", false }, { "allvitalconstruction.com", true }, { "allways.tk", true }, { "allweatherlandscaping.net", true }, - { "allwebkeys.gr", true }, { "allwebsites.tk", true }, { "allwebtuts.com", true }, { "allwiki.tk", true }, @@ -9878,12 +9729,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allwrestling.ga", true }, { "allyachts.cf", true }, { "allyachts.gq", true }, - { "allyfile.com", true }, - { "allyoucanstyle.de", true }, - { "allyweds.com", true }, { "alma365.it", true }, { "almaarkansas.gov", true }, { "almaascosmetics.com", true }, + { "almaatlantica.com", true }, { "almablanca.tk", true }, { "almadeviajante.com", true }, { "almagalla.com", true }, @@ -9915,7 +9764,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "almiriatechstore.co.ke", true }, { "almlab.tk", true }, { "almlc.gov", true }, - { "almokhlifoud.com", true }, { "almorafestival.com", true }, { "almosis.tk", true }, { "almost.cf", true }, @@ -9926,9 +9774,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "almusbahperfume.com", true }, { "almut-zielonka.de", true }, { "almx.net", true }, + { "alnamic.de", false }, { "alng.me", true }, { "alnitech.com", false }, - { "alodocuratelemensagem.com.br", true }, { "alodokita.com", true }, { "aloe-care.tk", true }, { "aloe-vera-info.tk", true }, @@ -9941,6 +9789,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alohotel.com", true }, { "alohotelorange.com", true }, { "alohotels.com", true }, + { "alojamientos-cuba.com", true }, + { "alolabor.org", true }, { "alomch.gq", true }, { "alomendia.tk", true }, { "alonaku.com", true }, @@ -9950,26 +9800,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "along.org", false }, { "alonsoluzgas.es", true }, { "aloo.ga", true }, - { "aloris-controle.fr", true }, { "alotso.com", true }, { "alov.blog", true }, - { "alp.net.cn", true }, { "alp.od.ua", true }, { "alpan.ml", true }, { "alpan.tk", true }, { "alpca.org", true }, { "alpe-d-or.dyn-o-saur.com", true }, - { "alpencam.com", true }, { "alpencams.at", true }, { "alpencams.ch", true }, { "alpencams.com", true }, { "alpencams.de", true }, - { "alpencams.fr", true }, { "alpencams.net", true }, { "alpencams.nl", true }, { "alpengreis.ch", true }, { "alpenjuice.com", true }, { "alperozmen.kim", true }, + { "alpertron.com.ar", true }, { "alpes-deis-tools.com", true }, { "alpes-mariages.fr", true }, { "alpetrov.cf", true }, @@ -10045,7 +9892,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alpinestarmassage.com", true }, { "alpinisci.pro", true }, { "alplogopedia.it", true }, - { "alquds.edu", false }, + { "alquds.edu", true }, + { "alquila-tu-casa.com", true }, { "alquiler-de-coches.tk", true }, { "alquiler-de-furgonetas.tk", true }, { "alquilerps5.com", true }, @@ -10054,7 +9902,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alre-outillage.fr", true }, { "alrehmantech.tk", true }, { "alrobotics.net", true }, - { "alroniks.com", true }, { "als-japan.com", true }, { "alsaagency.tk", true }, { "alsabil.tk", true }, @@ -10073,7 +9920,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "altabib.me", true }, { "altabooks.ga", true }, { "altacomunicazione.tk", true }, - { "altadancesport.cz", true }, { "altahrim.net", true }, { "altai-info.ga", true }, { "altai-voyage.tk", true }, @@ -10160,6 +10006,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "altonkey.com", true }, { "altopartners.com", true }, { "altopia.com", true }, + { "altoplan.de", true }, { "altorise.com", true }, { "altos.tk", true }, { "altospam.com", true }, @@ -10174,6 +10021,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "altrui.st", true }, { "altsdigital.com", false }, { "altspacex.com", true }, + { "altterapevt.com", true }, { "alttrackr.com", true }, { "altunbas.info", true }, { "altusbiologics.com", true }, @@ -10202,13 +10050,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alushta.tk", true }, { "alusib.ga", true }, { "alusim.ga", true }, + { "alusta.co", false }, { "alvaiazere.net", true }, { "alvarezmorales.tk", true }, { "alvaritoeresnuestradulcelocura.tk", true }, { "alvarocastillo.net", true }, { "alvarovega.tk", true }, { "alvastonauto.fi", true }, - { "alvcs.com", true }, { "alviano.com", false }, { "alvicom.hu", true }, { "alvimedika.com.ua", true }, @@ -10252,6 +10100,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "am2digital.com", true }, { "am3.se", true }, { "am5.pl", true }, + { "am5039.com", true }, { "am5188.com", true }, { "am5199.com", true }, { "am6118.com", true }, @@ -10260,7 +10109,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "am8213.com", true }, { "am8811.net", true }, { "am8833.net", true }, - { "am8895.com", true }, { "am8898.net", true }, { "am8info.com", true }, { "ama-agency.ma", true }, @@ -10277,13 +10125,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amagdic.com", true }, { "amagical.net", false }, { "amagraduates.tk", true }, + { "amaismarket.com.br", true }, { "amaiz.com", true }, { "amalbansode.com", true }, { "amalfi5stars.com", true }, { "amalficoastransfers.it", true }, { "amalfilapiazzetta.it", true }, { "amalfipositanoboatrental.com", true }, - { "amalfirock.it", true }, { "amalfitabula.it", true }, { "amalgaamvrij.tk", true }, { "amalgaamziekte.tk", true }, @@ -10330,6 +10178,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amateurs.gq", true }, { "amateurtuning.tk", true }, { "amateurvoicetalent.com", true }, + { "amati.solutions", true }, { "amato.tk", true }, { "amatoryasamak.tk", true }, { "amatsuka.com", true }, @@ -10340,7 +10189,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amavis.org", true }, { "amavo.tk", true }, { "amaxautomotive.com.au", true }, - { "amazcareer.com", true }, { "amazetimberfurniture.com.au", true }, { "amazighlove.com", false }, { "amazinations.com", true }, @@ -10394,7 +10242,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amcchemical.com", false }, { "amcfirst.com", true }, { "amchainitiative.org", true }, - { "amcs.website", false }, + { "amcs.website", true }, { "amdelisi.tk", true }, { "amdm.ru", true }, { "amdouglas.com", true }, @@ -10407,7 +10255,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amebolounge.tk", true }, { "amechancez.work", true }, { "amedasesorias.co", true }, - { "amedeo.pro", true }, { "amedtest.org", true }, { "ameego.com", true }, { "ameego.it", true }, @@ -10422,6 +10269,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amelia.network", true }, { "amelielei.net", true }, { "ameliemarieintokyo.com", true }, + { "amelierose.net", true }, { "amello.de", true }, { "amempire.tk", true }, { "amendine.fr", true }, @@ -10465,7 +10313,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "americanreservations.us", true }, { "americans.cam", true }, { "americanstrategic.com", true }, - { "americantowers.org", true }, { "americanunicornparty.tk", true }, { "americanwater.lk", true }, { "americapitalfunding.com", true }, @@ -10498,7 +10345,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amethystdevelopment.co.uk", true }, { "amethystwebsitedesign.com", true }, { "amevoice.com", true }, - { "amex.ua", true }, { "amexemp.com", true }, { "ameza.co.uk", true }, { "ameza.com.mx", true }, @@ -10574,7 +10420,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amitriptylineonline.tk", true }, { "amitt.ga", true }, { "amiv.ch", true }, - { "amj74-informatique.fr", true }, { "amjaadabdullah.com", true }, { "amjesusdespojado.tk", true }, { "amjinc.ca", true }, @@ -10604,23 +10449,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amoatuaexistencia.com.br", true }, { "amobileway.co.uk", true }, { "amodeocarlo.com", true }, - { "amok8.am", true }, { "amokinio.com", true }, { "amolaccum.tk", true }, { "amolador.com.br", true }, { "amolare.com.br", true }, { "amollare.com.br", true }, - { "amon.tech", true }, { "amonganyone.com", true }, { "amongtheflora.com", true }, { "amongus-guru.ru", true }, + { "amongus.coffee", true }, { "amoozesh98.ir", true }, { "amoralizm.tk", true }, { "amordetelas.com", true }, { "amorgos-aegialis.com", true }, { "amorgosrentandgo.gr", true }, { "amorim.ca", true }, - { "amorimendes.com.br", false }, { "amorphis.tk", true }, { "amortyzator.tk", true }, { "amorxyoga.com", true }, @@ -10678,8 +10521,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amscrosscomp.nl", true }, { "amsel305nc.ddnss.de", true }, { "amsfoodhk.com", true }, - { "amsmart.hu", true }, - { "amsochile.cl", true }, { "amstelradio.tk", true }, { "amstelveentje.nl", true }, { "amsterdam4u.tk", true }, @@ -10723,6 +10564,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "an-alles-gedacht.de", true }, { "an0ns.ru", true }, { "an0ns.tk", true }, + { "an7hrax.se", true }, { "anaal-nathrakh.tk", true }, { "anaaldea.tk", true }, { "anaalmeisjes.tk", true }, @@ -10759,7 +10601,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anakin.ca", true }, { "anakliarmalam.ml", true }, { "analbabsi.com", true }, - { "analebear.com", true }, { "analgesia.ga", true }, { "analgesia.net", true }, { "analinsting.tk", true }, @@ -10817,11 +10658,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anastasia-shamara.ru", false }, { "anastasiaweb.tk", true }, { "anastasis.lu", true }, + { "anastasis.studio", true }, { "anatoly.tk", true }, { "anatomized.tk", true }, { "anatoray.com", true }, { "anatorywap.gq", true }, - { "anatropi-chat.gr", true }, { "anaxios.ga", true }, { "anayahuasca.com.br", true }, { "anayarealm.com", true }, @@ -10848,7 +10689,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ancientnorth.nl", true }, { "ancolies-andre.com", false }, { "anconatoday.it", true }, - { "ancow2020.com", true }, { "ancroma.ro", true }, { "ancusrd.com", true }, { "and-stuff.nl", true }, @@ -10882,11 +10722,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andorraimperial.tk", true }, { "andorrainsiders.com", true }, { "andos.tk", true }, - { "andoyasuyuki.com", true }, { "andr-mobile.tk", true }, { "andradealbuquerque.pt", true }, { "andragon.tk", true }, - { "andrazaharia.com", true }, { "andre-ballensiefen.de", true }, { "andre-otto.com", true }, { "andre-schlichting.de", true }, @@ -10918,7 +10756,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andreasr.com", true }, { "andreaswirth.com", true }, { "andrecanuto.com.br", true }, - { "andreferreira.website", true }, { "andrehansen.de", true }, { "andrehartensveld.tk", true }, { "andrehazeswinactie.nl", true }, @@ -10962,10 +10799,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andrewprokos.com", true }, { "andrewpucci.com", false }, { "andrewrdaws.com", true }, - { "andrewreaganm.com", true }, { "andrewrgoss.com", true }, { "andrewryno.com", true }, { "andrewsandford.com", true }, + { "andrewsoutar.com", true }, { "andrewsun.com", true }, { "andrewtasso.com", true }, { "andrewtaylor.eu", true }, @@ -10984,7 +10821,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andrianova.ml", true }, { "andriekus.tk", true }, { "andrienko.tk", true }, - { "andrisilberschmidt.ch", true }, { "andro4all.com", true }, { "android", true }, { "android-10-inch-tablets.tk", true }, @@ -10992,7 +10828,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "android-club.cf", true }, { "android-gamers.tk", true }, { "android-hit.ml", true }, - { "android-indonesia.com", true }, { "android-it.cf", true }, { "android-soft.gq", true }, { "android-tv.3utilities.com", true }, @@ -11030,7 +10865,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andromeda.se", true }, { "andromedacenter.com", true }, { "andropia-online.fr", true }, - { "androtics.com", true }, { "androtix.com", true }, { "andrush.eu", true }, { "andruvision.cz", true }, @@ -11051,7 +10885,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andysmith.tk", true }, { "andyson.at", true }, { "andysroom.dynu.net", true }, - { "andystar.org", true }, { "andyt.eu", true }, { "andythomasonline.tk", true }, { "andyvandermeyde.tk", true }, @@ -11067,13 +10900,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anedot.xyz", true }, { "aneducationuto.tk", true }, { "anegabawa.com", false }, - { "anehost.com", true }, { "anekdot-pr.tk", true }, { "anekdotik.tk", true }, { "anekdotiki.tk", true }, { "anelik.tk", true }, { "aneslix.com", false }, - { "anessex.wedding", true }, { "anetaben.nl", true }, { "anetteolzon.tk", true }, { "anex.us", true }, @@ -11081,7 +10912,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anextraordinaryday.net", true }, { "ange-de-bonheur444.com", true }, { "angel-body.com", true }, - { "angela.baby", true }, { "angelalombardo.it", true }, { "angelarellano.tk", true }, { "angelbulldog.tk", true }, @@ -11137,7 +10967,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "angione.se", true }, { "angisonline.cz", true }, { "angkasa.net.id", true }, - { "anglais-angouleme.com", true }, { "anglarsports.com", true }, { "anglersconservation.net", true }, { "anglertanke.de", true }, @@ -11176,7 +11005,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ani-man.de", true }, { "aniaimichal.eu", true }, { "anian.ch", true }, - { "aniblackfox.net", true }, { "aniblizzard.tk", true }, { "anicam.fr", true }, { "aniforprez.net", true }, @@ -11192,7 +11020,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anim.ee", true }, { "anima.digital", true }, { "animaalternative.it", true }, - { "animadoc.cl", true }, { "animaemundi.be", false }, { "animal-liberation.com", true }, { "animal-rights.com", true }, @@ -11257,7 +11084,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "animefire.net", false }, { "animefluxxx.com", true }, { "animefun.cf", true }, - { "animegroup.tk", true }, { "animeheaven.ml", true }, { "animehf.com", true }, { "animeinsights.net", true }, @@ -11312,7 +11138,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anja-vastgoed.nl", true }, { "anjaamelia.com", true }, { "anjaliandthekid.com", true }, - { "anjanbiswas.in", true }, { "anjara.eu", true }, { "anjocerdena.com", true }, { "anjoola.com", true }, @@ -11321,22 +11146,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ankaraevdenevenakliyat.name.tr", true }, { "ankarakurumsalwebtasarim.com", true }, { "ankaraotokiralama.tk", true }, - { "ankaraotomobilcikmaparca.com", true }, - { "ankaraotomobilyedekparca.com", true }, { "ankaraprofesyonelwebtasarim.com", true }, { "ankaraseo.name.tr", true }, { "ankarasondajkuyusutemizleme.com", true }, { "ankarauzmanlarnakliyat.com", true }, { "ankarawebtasarim.tk", true }, { "anker-wladyslawowo.pl", true }, - { "anketlekazan.net", true }, { "ankitha.in", true }, { "ankitpati.in", true }, { "ankiuser.net", true }, { "ankiweb.net", true }, { "ankos.cf", true }, { "ankureurope.co.uk", true }, - { "ankurray.com", true }, { "ankwanoma.com", true }, { "ankya9.com", true }, { "anleitung-deutsch-lernen.de", true }, @@ -11382,8 +11203,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "annaweb.tk", true }, { "annazweglinska.pl", true }, { "anne-marie.tk", true }, + { "annebacarat.fr", true }, { "annedaniels.co.uk", true }, - { "anneeden-porn.com", true }, { "anneeden.com", true }, { "annefit.ro", true }, { "annejan.com", true }, @@ -11415,7 +11236,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "annoyingasfuk.com", true }, { "annrusnak.com", true }, { "anns.eu", true }, - { "anntatt.de", true }, { "annu.tk", true }, { "annuaire-auto-ecole.com", true }, { "annuaire-express.tk", true }, @@ -11462,12 +11282,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anorexia-nervosa.tk", true }, { "another.ch", true }, { "anotherfatgeek.net", true }, - { "anotherinvest.pl", true }, { "anothermilan.net", true }, { "anothermusic.tk", true }, { "anotheronedead.tk", true }, - { "anothersupersite.com", true }, - { "anothersupersociety.com", true }, { "anothervps.com", true }, { "anoual-lycee.tk", true }, { "anoujaa.com", true }, @@ -11488,10 +11305,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ansellchallenge.azurewebsites.net", true }, { "anseo.ninja", true }, { "ansermet.net", false }, - { "ansgar-sonntag.de", false }, + { "ansgar-sonntag.de", true }, { "ansgar.tk", true }, { "ansgarscheffold.com", true }, - { "ansgarsonntag.de", false }, + { "ansgarsonntag.de", true }, { "anshar.eu", true }, { "ansibeast.net", true }, { "ansichtssache.at", true }, @@ -11564,7 +11381,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anthonyloop.com", true }, { "anthonymineo.com", false }, { "anthonys-landscaping.com", true }, - { "anthonytimbers.com", true }, { "anthonyvadala.me", true }, { "anthro.icu", true }, { "anthroper.com", true }, @@ -11574,7 +11390,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anti-civilisation.tk", true }, { "anti-depressants.tk", true }, { "anti-doping.tk", true }, - { "anti-eniologia.ml", true }, { "anti-eniologiya.ml", true }, { "anti-gololed.ga", true }, { "anti-iupac.tk", true }, @@ -11663,7 +11478,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "antiuser.tk", true }, { "antivandal.tk", true }, { "antivigilancia.tk", true }, - { "antivirus.cz", true }, { "antivirus.directory", true }, { "antivirusnet.tk", true }, { "antivirusnik.tk", true }, @@ -11687,7 +11501,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "antonin.one", true }, { "antoninocardillo.com", true }, { "antonio-gartenbau.de", false }, - { "antoniojr.adv.br", true }, { "antoniomarques.eu", false }, { "antonioordonez.es", true }, { "antoniorodriguesadv.com.br", true }, @@ -11706,7 +11519,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "antroposofica.com.br", true }, { "ants-carte-grise.fr", true }, { "antstoolbox.com", true }, - { "antti.codes", true }, { "anttitenhunen.com", true }, { "antvklik.com", true }, { "antwire.net", true }, @@ -11737,7 +11549,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "any-download.gq", true }, { "any-download.ml", true }, { "any-download.tk", true }, - { "any.pm", false }, { "anyad.at", true }, { "anydaytour.cf", true }, { "anyduchildren.tk", true }, @@ -11752,7 +11563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anypeer.net", true }, { "anyplant.ga", true }, { "anyprime.net", true }, - { "anypromo.com", true }, { "anyquestions.govt.nz", true }, { "anyradio.ga", true }, { "anyrose.ga", true }, @@ -11769,7 +11579,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anyways.at", true }, { "anywhereworks.com", true }, { "anzacparkeast.com", true }, - { "anzahcraft.de", true }, { "anzalikala.com", true }, { "anzeiger.ag", true }, { "anzimatech.com", true }, @@ -11790,6 +11599,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aoe9.com", true }, { "aoeuaoeu.com", true }, { "aofusa.net", true }, + { "aoi-ryo.com", true }, { "aoicollege.edu", true }, { "aoicprobationil.gov", true }, { "aoil.gr", true }, @@ -11823,6 +11633,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apachecountyaz.gov", true }, { "apachehaus.de", false }, { "apachelounge.com", true }, + { "apacher.eu", true }, { "apadrinaunolivo.org", true }, { "apadvantage.com", true }, { "apalachicolaboatslips.com", true }, @@ -11845,9 +11656,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apartments-promajna.tk", true }, { "apartrentrotterdam.nl", true }, { "apasaja.tech", true }, + { "apasih.my.id", true }, { "apbforum.tk", true }, { "apbox.de", true }, - { "apcdistri.com", true }, { "apcemporium.co.uk", true }, { "apcpky.com", true }, { "apcube.com", true }, @@ -11867,6 +11678,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aperiomoney.ga", true }, { "aperiotaxation.ga", true }, { "apertis.org", false }, + { "aperto-nota.eu", true }, { "aperto.de", true }, { "apertura.tk", true }, { "aperture-science.net", true }, @@ -11876,10 +11688,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aperturescience.cf", true }, { "aperturesciencelabs.de", true }, { "apertvre.tk", true }, - { "apervita.net", true }, { "apex-parts.com", true }, { "apex-promotion.com", true }, - { "apex-writers.com", true }, { "apex.ac", true }, { "apex.to", true }, { "apexconsulting.io", true }, @@ -11900,7 +11710,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "api-geek.com", true }, { "api-hany.cf", true }, { "api.biz.tr", true }, - { "api.intercom.io", true }, { "api.lookout.com", true }, { "api.recurly.com", true }, { "api.xero.com", false }, @@ -11919,6 +11728,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apination.com", true }, { "apio.systems", true }, { "apiora.ru", true }, + { "apipirkimas.lt", true }, { "apiplus.fr", true }, { "apipsandiego.ga", true }, { "apipsandiego.gq", true }, @@ -11951,6 +11761,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apkteen.com", true }, { "aplazame.com", true }, { "aplibrary.org", true }, + { "aplicatetv.cl", true }, { "aplikaceproandroid.cz", true }, { "aplis-online.de", false }, { "aplpackaging.co.uk", true }, @@ -11978,7 +11789,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apod.ml", true }, { "apogaea.com", true }, { "apogeephoto.com", true }, - { "apoiocoletivo.com", true }, { "apokalipsis.tk", true }, { "apollochiropractor.com", true }, { "apollodiet.com", true }, @@ -12008,7 +11818,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apostalegal.pt", true }, { "apostascomvalor.com", true }, { "apostasolida.com", true }, - { "apostilasaprovacao.com", true }, { "apothecarydouglasville.com", true }, { "apotheek-ict.nl", true }, { "apotheke.market", true }, @@ -12032,12 +11841,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "app00228.com", true }, { "app11018.com", true }, { "app2get.de", true }, - { "app33138.com", true }, { "app3w.nl", true }, { "app666365.com", true }, - { "app7337.com", true }, { "app77018.com", true }, - { "appac.com.tr", true }, { "appac.ltd", true }, { "appagility.co.nz", true }, { "appapi.link", true }, @@ -12101,6 +11907,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "application-travel.us.com", true }, { "applicationmanager.gov", true }, { "applied-privacy.net", true }, + { "appliedenglish.jp", true }, { "appliedmaths.lk", true }, { "appllio.com", true }, { "apply-esta.us.com", true }, @@ -12130,7 +11937,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apprentimillionnaire.com", true }, { "approbo.com", true }, { "approval-workflow.com", true }, - { "approvedcashmax.com", true }, { "approvedlawyersers.ga", true }, { "approvedtreecare.com", true }, { "apps.facebook.com", false }, @@ -12141,7 +11947,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apps4u.store", true }, { "appsaraby.com", true }, { "appsbud.com", true }, - { "appscem.mx", true }, { "appsecmonkey.com", false }, { "appshuttle.com", true }, { "appsimplex.pt", true }, @@ -12159,7 +11964,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "appworld.ga", true }, { "appy.la", true }, { "appzoojoo.be", true }, - { "apratimblog.com", true }, { "aprazivel.com.br", true }, { "aprendafotografia.org", true }, { "aprendaingles123.com", true }, @@ -12171,12 +11975,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apresski-pictures.tk", true }, { "apresskistuntteam.tk", true }, { "apretatuercas.es", true }, - { "apricotactuaries.com.au", true }, { "aprilagentur.de", true }, { "aprilspecialsest.ga", true }, { "aprofunda.art.br", true }, - { "apropont.hu", true }, - { "aproposcomputing.com", true }, { "apropotv.ro", true }, { "apropotv.tk", true }, { "aprpullmanportermuseum.org", false }, @@ -12187,6 +11988,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apsb.cz", true }, { "apse.ga", true }, { "apsnetwork.co.id", true }, + { "apsrustandtint.com", true }, { "apssb.in", true }, { "apssolucoesfinanceiras.online", true }, { "apstats.tk", true }, @@ -12208,7 +12010,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apuntesmedicos.net", true }, { "apur.org", true }, { "apuraytravel.com", true }, - { "apuyou.io", false }, + { "apuyou.io", true }, { "apv-ollon.ch", true }, { "apviz.io", true }, { "apyha.com", true }, @@ -12232,6 +12034,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aquabiodesign.tk", true }, { "aquablue.tk", true }, { "aquabotanic.tk", true }, + { "aquabyte.co.uk", true }, { "aquacapsule.cf", true }, { "aquacitylands.com", true }, { "aquadarts.tk", true }, @@ -12254,6 +12057,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aquamart.tk", true }, { "aquapets.tk", true }, { "aquaplaning.tk", true }, + { "aquapoint.kiev.ua", true }, { "aquaponics.ga", true }, { "aquapraat.tk", true }, { "aquarden.com", true }, @@ -12270,7 +12074,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aquasaur.tk", true }, { "aquaselect.eu", true }, { "aquasun.pl", true }, - { "aquatherm72.ru", true }, { "aquaticbyte.com", true }, { "aquatropical.tk", true }, { "aquaviaspa.es", true }, @@ -12304,6 +12107,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arabia-news.gq", true }, { "arabian-gulf.tk", true }, { "arabianlingo.com", true }, + { "arabic-for-nerds.com", true }, { "arabic-shirts.com", true }, { "arabicclass.tk", true }, { "arabictranslation.tk", true }, @@ -12374,7 +12178,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arc.run", true }, { "arca.info.ro", true }, { "arca.live", true }, - { "arcada-company.com", true }, { "arcadeencasa.com", true }, { "arcadegame.ga", true }, { "arcadegames.com", true }, @@ -12396,20 +12199,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "archangelbio.com", true }, { "archauthority.com", true }, { "archbishop.ga", true }, - { "archdetal.com.ua", true }, { "archeologicatoscana.it", true }, - { "archeologiegorinchem.com", true }, { "archerconsulting.llc", true }, { "archerlong.com", true }, { "archerlongx.com", true }, { "archerxlong.com", true }, - { "archery.land", true }, { "archeton.ga", true }, { "archframe.net", true }, { "archi.net.tw", true }, { "archief-ocmwgent.be", true }, { "archim.org.uk", true }, - { "archimedesconsult.com", true }, { "archimedicx.com", true }, { "archina.ir", true }, { "archined.nl", true }, @@ -12457,7 +12256,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arcolatexas.gov", true }, { "arcollection90.com", true }, { "arcopay.io", true }, - { "arcosatank.com", true }, { "arcosdelallana.tk", true }, { "arcosdequejana.com", true }, { "arcovix.com", true }, @@ -12521,7 +12319,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arenlor.com", true }, { "arenlor.info", true }, { "arenns.com", true }, - { "arenzana.org", true }, { "arenzanaphotography.com", true }, { "areproduktioqn.tk", true }, { "areqgaming.com", true }, @@ -12534,7 +12331,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arex-corp.com", true }, { "areyoubaroque.com", true }, { "arezzonotizie.it", true }, - { "arforingenieria.com", true }, { "arg.zone", true }, { "argama-nature.com", true }, { "arganaderm.ch", false }, @@ -12555,7 +12351,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "argumentative-essay.gq", true }, { "argumentplus.ru", true }, { "argyrakis.gr", true }, - { "arheh.com", true }, + { "arheh.com", false }, { "arhipka.tk", true }, { "arhitekti.hr", true }, { "aria-best.ru", true }, @@ -12563,7 +12359,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aria.be", true }, { "aria2.cf", true }, { "ariaartgallery.com", true }, - { "ariacellini.com", true }, { "ariacreations.net", true }, { "ariadermspa.com", true }, { "ariag.tk", true }, @@ -12627,6 +12422,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arizona-fake.tk", true }, { "arizonaautomobileclub.com", true }, { "arizonabondedtitle.com", true }, + { "arizonamasterworks.com", true }, { "arizonaonlinedivorce.com", true }, { "arizonatech.tk", true }, { "arjan.nl", true }, @@ -12647,7 +12443,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arkadiyt.com", true }, { "arkaic.dyndns.org", true }, { "arkantos.agency", true }, - { "arkenco.cl", true }, { "arkenstone.ml", true }, { "arkfoundationrepair.com", true }, { "arkhamasylum.tk", true }, @@ -12687,7 +12482,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "armanddesign.com", true }, { "armanddesign.nl", true }, { "armandmusic.nl", true }, - { "armando.info", true }, { "armandocorazones.tk", true }, { "armandsdiscount.com", true }, { "armanozak.com", true }, @@ -12696,11 +12490,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "armarinhovirtual.com.br", true }, { "armazemdaminiatura.com.br", true }, { "armazemdeminasmg.com.br", true }, + { "armazemwarenhaus.com.br", true }, { "armazon.ru", true }, { "armazone.tk", true }, { "armbrust.me", true }, { "armcar.ga", true }, - { "armchairwarlord.com", true }, { "armchess.tk", true }, { "armdirectoryers.ga", true }, { "armdirectoryest.ga", true }, @@ -12725,6 +12519,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "armourroofcolorado.com", true }, { "armourroofinc.com", true }, { "armpads.nl", true }, + { "armpension.com", false }, { "armstrongsengineering.com", true }, { "armtopnews.tk", true }, { "army24.cz", true }, @@ -12741,7 +12536,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arnaudardans.com", true }, { "arnaudb.net", true }, { "arnaudlanna.com", true }, - { "arnaudligny.fr", true }, { "arnaudminable.net", true }, { "arne-gammelby.dk", true }, { "arnesegers.be", true }, @@ -12773,7 +12567,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arny.ru", true }, { "arobaz-informatique.org", true }, { "arockets.ru", true }, - { "arofabric.com", true }, + { "arod.tk", true }, { "arogov.com", true }, { "arokha.com", true }, { "aroma24.ml", true }, @@ -12850,9 +12644,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arslankaynakmetal.com", true }, { "arslonga.io", true }, { "arsmagazine.tk", true }, - { "arsmuseum.com", true }, { "arstudentloanhelp.com", true }, - { "arswb.men", true }, { "art-auction.jp", true }, { "art-creative.tk", true }, { "art-design.tk", true }, @@ -12873,7 +12665,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "art-shinbi.com", true }, { "art-voronov.tk", true }, { "art21tv-armenian.tk", true }, - { "art30.ro", true }, { "artacadia.org", true }, { "artadagroup.com", true }, { "artakids.tk", true }, @@ -12921,6 +12712,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arterienundvenen.ch", true }, { "arterydb.ru", true }, { "artesacraloreto.it", true }, + { "artesaniagalicia.com", true }, { "artesaniascym.com.ar", true }, { "artesaniaselmagodeoz.com", true }, { "artesaniastonalaytlaquepaque.com", true }, @@ -12928,7 +12720,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arteshesorkh.tk", true }, { "arteshow.ch", false }, { "artesial.com", true }, - { "artesoft.gr", true }, { "artestetica.tk", true }, { "artetculture.tk", true }, { "artexhibition.jp", true }, @@ -12939,12 +12730,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "artfuryou.com", true }, { "artgorod.tk", true }, { "artgranit.tk", true }, + { "arthan.me", false }, { "arthousecarousel.co.uk", true }, - { "arthritisgrouppa.com", true }, { "arthritisrheumaticdiseases.com", true }, { "arthrosis.ml", true }, { "arthur.cn", true }, + { "arthurboes.de", true }, { "arthurdejong.org", true }, + { "arthurdev.cf", true }, { "arthurlaw.ca", true }, { "arthurlewis.me", true }, { "arthurmelo.com", false }, @@ -12971,12 +12764,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "artificiala.gq", true }, { "artificialgrassandlandscaping.com", true }, { "artificialplants.tk", true }, + { "artifuse.ch", true }, { "artigianociao.jp", true }, { "artigoagency.com", true }, { "artigoos.com", true }, { "artikel9.com", true }, { "artinfo.tk", true }, - { "artinoxcenter.com.tr", false }, + { "artinoxcenter.com.tr", true }, { "artintend.com", true }, { "artioml.net", true }, { "artionet.ch", true }, @@ -12986,6 +12780,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "artisansofstone.com", true }, { "artisansoftaste.com", true }, { "artisavotins.com", true }, + { "artiskini.com", true }, { "artistagenda.com", true }, { "artistcorporation.com", true }, { "artistedeparis.fr", true }, @@ -13002,6 +12797,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "artlantis.nl", true }, { "artleading.ru", true }, { "artlifeisgood.com", true }, + { "artlinestix.com.au", true }, { "artlogo.biz", true }, { "artlogo.cz", true }, { "artlogo.sk", true }, @@ -13041,7 +12837,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arturrossa.de", true }, { "arturszalak.com", true }, { "arturweb.tk", true }, - { "artushak.ru", true }, { "artvaastu.ru", true }, { "artvertising.tk", true }, { "artvinhaberleri.tk", true }, @@ -13055,7 +12850,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arty.name", true }, { "artycoz.fr", true }, { "artyengine.com", true }, - { "artyhouse.be", false }, + { "artyhouse.be", true }, { "arubasunsetbeach.com", true }, { "arunjoshua.com", true }, { "aruo.net", true }, @@ -13128,10 +12923,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "asansol.tk", true }, { "asantosdev.com", true }, { "asanuma-clinic.jp", true }, - { "asap-advice.com.au", true }, - { "asap.gov", true }, { "asaphomeinspect.com", true }, - { "asapmail.me", true }, { "asara.tk", true }, { "asart.bg", true }, { "asas-tn.org", true }, @@ -13166,7 +12958,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "asd.gov.au", false }, { "asdainfomanager.co.uk", true }, { "asdchieti.tk", true }, - { "asdf.one", true }, + { "asdesk.nl", true }, + { "asdf.one", false }, { "asdunumerique.fr", true }, { "asdwfwqd.com", true }, { "asdyx.de", true }, @@ -13202,11 +12995,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ashenm.ml", true }, { "asher.cloud", true }, { "asher.tools", true }, - { "asheroto.com", true }, { "ashessin.com", true }, { "ashevillemenshealth.com", true }, { "ashfak.tk", true }, - { "ashgroveclinic.com.au", true }, { "ashimwe.com", true }, { "ashlarimoveis.com.br", true }, { "ashlee-club.tk", true }, @@ -13264,7 +13055,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "asiaview.tk", true }, { "asiba.com.au", true }, { "asier.tk", true }, - { "asiinc-tex.com", true }, { "asikpasagazetesi.tk", true }, { "asikqq.id", true }, { "asile-colis.fr", true }, @@ -13280,6 +13070,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ask.fi", true }, { "ask.stg.fedoraproject.org", true }, { "ask1.org", true }, + { "askanydifference.com", true }, { "askapkmod.com", true }, { "askaret.cz", true }, { "askatrans.tk", true }, @@ -13321,7 +13112,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "asmobox.ga", true }, { "asmood.net", true }, { "asmui.ml", true }, - { "asmuncandle.com", true }, { "asngear.biz", true }, { "asniereslesdijon.fr", true }, { "asoagroca.com", true }, @@ -13334,6 +13124,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "asonaderi2002.tk", true }, { "asoul.tw", true }, { "asoziales-netzwerk.net", true }, + { "asoziales-wiki.de", true }, { "asp-progress.tk", true }, { "asp.net", true }, { "aspatrimoine.com", false }, @@ -13360,7 +13151,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aspiraplasticsurgery.com", true }, { "aspirateur-anti-pollution.fr", true }, { "aspirateur-univers.com", true }, - { "aspiration.marketing", true }, { "aspire-irb.com", true }, { "aspireuniversal.com", true }, { "aspirevc-prod.com", true }, @@ -13407,6 +13197,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "assid.com", true }, { "assignacii.ml", true }, { "assikerujked.tk", true }, + { "assinecontrole4g.com.br", false }, { "assis.partners", true }, { "assistance-personnes-agees.ch", true }, { "assistancepaws.org", true }, @@ -13428,6 +13219,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "assta.ga", true }, { "assumptionpj.org", true }, { "assurance-emprunteur.bzh", true }, + { "assurancesmons.be", false }, { "assured.se", true }, { "assuredspc.com", true }, { "asta-bar.de", false }, @@ -13448,7 +13240,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "astateoftrance.tk", true }, { "astaxanthin-sport.de", true }, { "astaxanthin.de", true }, - { "astcorporation.com", true }, { "asteelflash.com", true }, { "astellaria.ee", true }, { "astengox.com", true }, @@ -13458,7 +13249,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "asteracancercare.org", true }, { "asterix-obelix.ga", true }, { "asteroskonh.com", true }, - { "astha.fr", true }, { "asthenisusa.com", true }, { "asthma-explained.com", true }, { "astiamministrazioni.it", true }, @@ -13501,10 +13291,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "astrologiatarocchi.tk", true }, { "astrologic.cf", true }, { "astrologie12.tk", true }, - { "astrologjia.com", true }, + { "astrologjia.com", false }, { "astrology-for-beginners.com", true }, { "astrology42.com", true }, { "astrologywizard.com", true }, + { "astrolojiyorumcusu.com", true }, { "astroluxe.io", true }, { "astrong.pl", true }, { "astronkomputer.com", true }, @@ -13526,7 +13317,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "astucewebmaster.com", true }, { "astuna.de", true }, { "astural.org", false }, - { "asturhackers.es", true }, { "astutikhonda.com", true }, { "astutr.co", true }, { "astyork.com", true }, @@ -13534,10 +13324,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "asua.ca", true }, { "asuamaytinh.com", true }, { "asucrews.com", true }, - { "asuhe.win", true }, { "asukalangley.tk", true }, { "asun.co", true }, - { "asur.store", true }, { "asurbernardo.com", true }, { "asurepay.cc", false }, { "asurgiant.ca", true }, @@ -13568,6 +13356,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atafu-village.tk", true }, { "atahualpa.com", true }, { "atakac.com", true }, + { "atalarmedya.com", false }, { "atallo.com", true }, { "atallo.es", true }, { "atanas.ch", true }, @@ -13575,7 +13364,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atary.tk", true }, { "ataton.ch", false }, { "atayia.com", true }, - { "atbtaxi.com", true }, { "atbwebservices.co.uk", true }, { "atc-fr.com", true }, { "atc.cuneo.it", true }, @@ -13601,11 +13389,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atelieracbaby.com.br", true }, { "atelieraphelion.com", true }, { "atelierbw.com", true }, + { "ateliercoquelicot.fr", true }, { "atelierdefrancais.ch", false }, { "atelierdeloulou.fr", true }, { "atelierdesflammesnoires.fr", true }, { "atelierfantazie.sk", true }, - { "atelierferro.be", true }, { "atelierhsn.com", true }, { "atelierjs.com", true }, { "atelierlk.art", true }, @@ -13614,6 +13402,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atelierssud.swiss", true }, { "atelierverbeelding.nl", true }, { "atenasconservadora.com.br", true }, + { "atencionbimbo.com", false }, + { "atendimentodelta.com.br", false }, { "ateneucomercialporto.pt", false }, { "ateneumontbui.tk", true }, { "ateneupalafrugell.tk", true }, @@ -13629,7 +13419,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ath0.org", false }, { "athack.com", true }, { "atheatac.com", true }, - { "atheism.org", true }, { "atheist-faq.com", true }, { "atheist-refugees.com", true }, { "atheistfrontier.com", true }, @@ -13672,7 +13461,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atix.tk", true }, { "atizanvip.com", true }, { "atk-huolto.com", true }, - { "atk-nexus.tech", true }, { "atk.me", true }, { "atkinshealthcenter.com.au", true }, { "atl-paas.net", true }, @@ -13681,18 +13469,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atlantahealthcare.tk", true }, { "atlantareroof.com", true }, { "atlantica.tk", true }, - { "atlanticbeachacademy.com", true }, { "atlanticcitycasino.news", true }, { "atlanticcitycasinonews.com", true }, { "atlanticdatastream.ca", true }, { "atlanticfcu.com", true }, - { "atlantichearingcare.com", true }, { "atlantichomes.com.au", true }, { "atlanticmarina.com", true }, { "atlanticmenshealth.com", true }, { "atlanticpediatricortho.com", true }, { "atlanticradio.fr", true }, - { "atlanticwatches.ch", true }, { "atlantida-amber.org", true }, { "atlantik.ml", true }, { "atlantik.tk", true }, @@ -13762,7 +13547,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atomik.biz", true }, { "atomism.com", true }, { "atomsdigital.com", true }, - { "atomsit.site", true }, { "aton-ensemble.tk", true }, { "atope.art", true }, { "atopy-sendai.com", true }, @@ -13806,7 +13590,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "attilagyorffy.com", true }, { "attilavandervelde.nl", true }, { "attinderdhillon.com", true }, - { "attireaccessories.com", true }, { "attiremr.tk", true }, { "attitudes-bureaux.fr", true }, { "attivazioneveloce.it", true }, @@ -13832,7 +13615,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atwonline.org", true }, { "atxchirocoverage.com", true }, { "atxtraumatherapycenter.com", true }, - { "atyafesolutions.com", true }, { "atyourleisureculinary.com", true }, { "atyourprice.net", true }, { "atypicom.es", true }, @@ -13858,7 +13640,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "auburnperio.com", true }, { "aucarresainteloi.com", true }, { "aucielrose.com", true }, - { "auckland-lawyer.co.nz", true }, { "auckland-painter.co.nz", true }, { "aucklandcastles.co.uk", true }, { "auctionbv.tk", true }, @@ -13883,7 +13664,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "audiohub.fr", true }, { "audiolibri.org", true }, { "audiologiasinfronteras.com", true }, - { "audiologistdirectory.com", true }, { "audiolokah.tk", true }, { "audiolot.com", true }, { "audiomaze.com", true }, @@ -13914,7 +13694,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "auditor.consulting", true }, { "auditore-host.tk", true }, { "auditos.com", true }, - { "auditpartnership.com", true }, { "auditsquare.com", true }, { "audleyconstruction.tk", true }, { "audrak.com", true }, @@ -13956,13 +13735,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aukcioon-domenov.cf", true }, { "aukcioon-domenov.gq", true }, { "aukcioon-domenov.ml", true }, + { "auksel.net", true }, { "auksnest.ca", true }, { "aulacaribemar.com", true }, - { "auladerepaso.com", true }, { "aulaschrank.gq", true }, { "aulasprofdanilo.com.br", true }, - { "aulasvirtualesperu.com", true }, - { "aulialaundry.cf", true }, { "aumentada.net", true }, { "aumilieudumonde.gf", true }, { "aumisc.com", true }, @@ -13970,13 +13747,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "auntiesnorkel.com", true }, { "auntmia.com", true }, { "aunto.xyz", true }, - { "auntodev.com", true }, { "aupaysdesanes.com", true }, { "auplidespages.fr", true }, { "aur.rocks", true }, { "aura7chakr.com", true }, { "aurahiemis.tk", true }, - { "auralia.cloud", true }, { "auralinna.blog", true }, { "aurbrowser.tk", true }, { "aurea.bg", true }, @@ -14005,7 +13780,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aurorarecordings.com", true }, { "aurorasa-coaching.com", true }, { "aurorasa.com", true }, - { "auroravtc.com", true }, { "aurtho.com", true }, { "aurumkoins.tk", true }, { "ausbildungskredit.info", true }, @@ -14017,26 +13791,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "auscultadores.net", true }, { "auscultadores.org", true }, { "ausec.ch", false }, - { "ausfinex.com", true }, { "auskast.com", true }, { "auskate.tk", true }, { "auskunftsbegehren.at", true }, { "ausmwoid.de", true }, - { "ausncp.gov.au", true }, { "auspicacious.org", true }, - { "ausschreibungen-suedtirol.it", true }, { "ausset.me", true }, - { "aussiecamping.com.au", true }, - { "aussiecampingstore.com", true }, { "aussiefunadvisor.com", true }, { "aussiegemdesigns.com.au", true }, - { "aussieofficefitout.com.au", true }, - { "aussieofficefurniture.com", true }, { "aussieparrotlets.com.au", true }, { "aussieseoadelaide.com.au", true }, { "aussieservicedown.com", true }, { "aussiestoresonline.com", true }, - { "aussiestories.dk", true }, { "austenplumbing.com", true }, { "austercita.tk", true }, { "austin-pearce.com", true }, @@ -14093,6 +13859,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "authentick.de", true }, { "authentick.eu", true }, { "authentick.me", true }, + { "authentick.net", true }, { "authentick.online", true }, { "authentick.systems", true }, { "authentictrucks.com.br", true }, @@ -14187,12 +13954,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autofficina.roma.it", true }, { "autofinancing.ga", true }, { "autofolderstekoop.nl", true }, - { "autofornal.pl", true }, { "autofresh.tk", true }, + { "autogarant.sk", true }, { "autogear.ga", true }, { "autoglass.com.my", true }, { "autohausmf-nord.de", true }, { "autohaussued.de", true }, + { "autohaussued.gmbh", true }, { "autohit.ro", true }, { "autohomehub.com", true }, { "autohunt.ga", true }, @@ -14215,14 +13983,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autoleaders.gr", true }, { "autoledky.sk", true }, { "autolet.tk", true }, - { "autologix.io", true }, { "automaatic.com", true }, { "automacity.com", true }, + { "automajor.by", false }, { "automat1c.ru", false }, { "automationpro.me", true }, { "automationstore.ga", true }, { "automekano.com", false }, - { "automekbromma.se", true }, { "automiata.de", true }, { "automir.online", true }, { "automobile-gadgets.ru", true }, @@ -14287,7 +14054,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "automotivegrace.ga", true }, { "automotivegratis.ga", true }, { "automotivegroove.ga", true }, - { "automotivegroup-usedcars.be", true }, + { "automotivegroup-usedcars.be", false }, { "automotivegun.ga", true }, { "automotivehands.ga", true }, { "automotivehard.ga", true }, @@ -14383,6 +14150,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autonewsreview.com", true }, { "autonewssite.com", true }, { "autonoleggio.milano.it", true }, + { "autoone.sk", true }, { "autoosijek.com", true }, { "autopapa.wien", true }, { "autopapo.com.br", true }, @@ -14407,6 +14175,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autorepairinlasvegas.com", true }, { "autorepairseattle.com", true }, { "autorepguide.com", true }, + { "autoreply.services", true }, { "autorepmans.com", true }, { "autoresponderilimitado.tk", true }, { "autoreview.ml", true }, @@ -14415,7 +14184,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autorijschooljohanbos.nl", true }, { "autorijschoolrichardschut.nl", true }, { "autorijschoolstorm.nl", true }, - { "autoroutes.io", true }, { "autos-mertens.com", true }, { "autosaan.ro", true }, { "autosalesmachine.net", true }, @@ -14431,7 +14199,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autoshopsolutions.com", false }, { "autosiero.nl", true }, { "autoskolaplzen.cz", true }, - { "autosneed.com", false }, + { "autosneed.com", true }, { "autosolution.tk", true }, { "autosprint.tk", true }, { "autospurghi.milano.it", true }, @@ -14447,6 +14215,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autostramites.com", true }, { "autostramites.com.ar", true }, { "autosupirkimas.tk", true }, + { "autosystem.co.uk", true }, { "autoteched.com", true }, { "autotechschool.com", false }, { "autoteplo.org", true }, @@ -14486,7 +14255,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "autozane.com", true }, { "autozaz.ml", true }, { "autozuki.com", true }, - { "autre.cn", true }, { "autres-talents.fr", true }, { "autshir.com", true }, { "autumnhungary.tk", true }, @@ -14499,6 +14267,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "auxbrinstresses.fr", true }, { "auxessenceselfiques.fr", true }, { "auxiliame.com", true }, + { "auxilium-informatique.fr", true }, { "auxille.com", true }, { "av-dnepr.com.ua", true }, { "av-th.net", true }, @@ -14509,7 +14278,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ava-creative.de", false }, { "ava-sky.ga", true }, { "ava-software.at", true }, - { "avaamo.com", true }, { "avaaz.org", true }, { "avabouncehire.co.uk", true }, { "avacariu.me", true }, @@ -14520,7 +14288,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "avaeon.com", true }, { "avagroup.ga", true }, { "avai.la", true }, - { "available.com", true }, { "available.direct", true }, { "availablecastles.com", true }, { "availablereportsest.ga", true }, @@ -14575,7 +14342,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "avengersonline.ml", true }, { "avengersonlinemovie.ga", true }, { "avenuedesbebes.com", true }, - { "avepoint.com", true }, { "avepol.cz", true }, { "avepol.eu", true }, { "averageinspired.com", true }, @@ -14589,7 +14355,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "avg7.de", true }, { "avgeeksunited.com", true }, { "avgindiantech.com", true }, - { "avhwelding.com", false }, { "avi-web.com", true }, { "avi12.com", false }, { "avi9526.pp.ua", true }, @@ -14623,11 +14388,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "avie.de", true }, { "avinguard.com", true }, { "avinilo.com", true }, - { "avinserver.com", true }, + { "aviokarte.rs", true }, { "avionicbooks.tk", true }, { "avions.ga", true }, { "aviruptribedi.com", true }, { "avisbabes.com", true }, + { "avishanx.com", true }, { "avisofi-credit-immobilier.fr", true }, { "avisoshuaraz.tk", true }, { "avisostiano.it", true }, @@ -14724,15 +14490,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "avv.li", true }, { "avvaterra.ch", true }, { "avvcorda.com", false }, - { "avvero.ro", true }, { "avvocato.bologna.it", true }, { "avweb.tk", true }, { "aw.gov.pl", true }, { "aw.net", true }, - { "awaan.ae", true }, { "awakengr.com", true }, { "awakenwow.ga", true }, - { "awakinn.co.in", true }, { "awangardaszkola.pl", true }, { "awanteverde.tk", true }, { "awaremi-tai.com", true }, @@ -14756,6 +14519,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "awesomebouncycastles.co.uk", true }, { "awesomelifedeals.today", true }, { "awesomenamegenerator.com", true }, + { "awesomeness.tk", true }, { "awesomesit.es", false }, { "awf0.xyz", true }, { "awfulsport-news.tk", true }, @@ -14783,7 +14547,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "awxg.net", true }, { "awxg.org", true }, { "ax25.org", true }, - { "axa.ch", true }, { "axa.de", true }, { "axamansard.com", true }, { "axavalon.tk", true }, @@ -14793,7 +14556,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "axel-fischer.net", true }, { "axel-fischer.science", true }, { "axel-voss.eu", false }, - { "axel.red", true }, { "axelcalle.com", true }, { "axeldavid.fr", true }, { "axelname.ru", true }, @@ -14833,8 +14595,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "axxess-marine.com", true }, { "axxial.tk", true }, { "axxis.co.jp", true }, - { "axyl.cloud", true }, { "ay-net.jp", true }, + { "ayahuasca.info", true }, { "ayahya.me", false }, { "ayakatenshi.tk", true }, { "ayamchikchik.com", true }, @@ -14843,7 +14605,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aycasac.com", true }, { "aycomba.de", true }, { "aydacosmetics.com", true }, - { "aydahwa.com", true }, { "aydesignco.com", true }, { "aydinescmagazin.tk", true }, { "aydinhaberleri.tk", true }, @@ -14859,17 +14620,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ayerssuitesmillsmall.com", true }, { "ayesh.win", true }, { "ayhankaraman.com", true }, - { "aying.love", false }, { "ayj.solutions", true }, { "aykonet.de", true }, { "aykutcevik.com", true }, { "aykyamultifest.com", true }, { "aylak.com", true }, { "aylesburycastlehire.co.uk", true }, + { "aymaramusica.com.ar", true }, { "aymerick-dupouey.fr", true }, { "aymericlagier.com", true }, - { "aymhome.top", false }, + { "aymhome.top", true }, { "ayon-games.tk", true }, + { "ayouiv.com", true }, { "ayresalpine.com", true }, { "ayresanaheim.com", true }, { "ayresapline.com", true }, @@ -14939,7 +14701,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ayselonia.onl", true }, { "ayubesportes.com.br", true }, { "ayudacloud.com", true }, - { "ayudaconmibanco.gov", true }, { "ayudalabs.com", true }, { "ayudamutua.red", true }, { "ayudapreview.com", true }, @@ -14971,7 +14732,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "azartmania.tk", true }, { "azarus.ch", true }, { "azarweb.tk", true }, - { "azazy.net", false }, { "azcensus2020.gov", true }, { "azenot.com", false }, { "azerbelarbi.tk", true }, @@ -14985,7 +14745,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "azfreaks.tk", true }, { "azh-kunden.de", true }, { "azhamevents.com", true }, - { "azhibo18.com", true }, { "azia.info", false }, { "azianpride.tk", true }, { "aziatki.tk", true }, @@ -15001,14 +14760,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "azizfirat.com", false }, { "azizidevelopments.com", true }, { "azjlbc.gov", true }, - { "azkunazentroa.eus", true }, { "azl-app.be", true }, { "azlink.tk", true }, { "azlk-team.ru", true }, { "azmabepors.com", true }, { "aznaetelivy.ru", true }, { "azon.gr", true }, - { "azonic.in", true }, { "azoogi.com.au", true }, { "azora.cf", true }, { "azorin.tk", true }, @@ -15069,20 +14826,25 @@ static const nsSTSPreload kSTSPreloadList[] = { { "b-honey.gr", true }, { "b-kontur.ru", true }, { "b-landia.net", true }, + { "b-o.de", true }, { "b-performance.de", true }, { "b-root-force.de", true }, { "b-services.net", false }, { "b-techflow.com", true }, { "b-ticket.ch", true }, { "b-tree.be", true }, + { "b0000.co", true }, { "b00228.com", true }, { "b00de.ga", true }, + { "b03aa.com", true }, { "b03bb.com", true }, + { "b03cc.com", true }, { "b0hr.ai", true }, { "b0k.org", true }, { "b0r.ch", true }, { "b0rk.com", true }, { "b0x0.com", true }, + { "b1111.co", true }, { "b11p.com", true }, { "b131000.com", true }, { "b144.co.il", true }, @@ -15090,6 +14852,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "b1nzy-pinged.me", true }, { "b1r0d4l0m.com", true }, { "b1rd.tk", true }, + { "b2222.co", true }, { "b23-tv.tk", true }, { "b24.pt", true }, { "b2b-leads.nl", true }, @@ -15131,7 +14894,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "b5909.com", true }, { "b5910.com", true }, { "b5dev.com", true }, - { "b5i.net", true }, { "b61688.com", true }, { "b62102.com", true }, { "b62103.com", true }, @@ -15183,7 +14945,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "b70301.com", true }, { "b70302.com", true }, { "b70303.com", true }, - { "b70304.com", true }, + { "b70304.com", false }, { "b70305.com", true }, { "b70661.com", true }, { "b70663.com", true }, @@ -15207,6 +14969,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "b73dd.com", true }, { "b767.net", true }, { "b77018.com", true }, + { "b789.co", true }, { "b81365.com", true }, { "b82365.com", true }, { "b86255.com", true }, @@ -15237,6 +15000,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "b960.com", true }, { "b96899.com", true }, { "b9728.co", true }, + { "b979333.com", true }, + { "b979365.com", false }, + { "b979555.com", true }, { "b979666.com", true }, { "b979999.com", true }, { "b9883.net", true }, @@ -15295,6 +15061,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "b9999qq.com", true }, { "b9999tt.com", true }, { "b9999vv.com", true }, + { "b9999ww.com", false }, { "b9999yy.com", true }, { "b9999zz.com", true }, { "b99iosapp.com", true }, @@ -15302,7 +15069,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ba47.net", true }, { "ba7rain.tk", true }, { "baac-dewellmed.com", true }, - { "baalajimaestro.me", true }, { "baalsworld.de", true }, { "baams.tk", true }, { "baanpingchan.com", false }, @@ -15323,7 +15089,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "babakortane.ga", true }, { "babakshaabani.tk", true }, { "babarkata.com", true }, - { "babaroxi4j2.com", false }, + { "babaroxi4j2.com", true }, { "babaseo.ml", true }, { "babavan.ga", true }, { "babayaga-bg.ga", true }, @@ -15345,6 +15111,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "babkitut.ga", true }, { "bablodel.biz", true }, { "bablodel.com", true }, + { "babo.name.ng", true }, { "babo.tk", true }, { "babolsar.tk", true }, { "babounet.com", true }, @@ -15360,6 +15127,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "baby-tester.tk", true }, { "babyandchild.ae", true }, { "babyappear.com", true }, + { "babyatacado.com.br", true }, { "babybed.tk", true }, { "babyboom.pl", true }, { "babybuddah.ga", true }, @@ -15391,11 +15159,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "babystrollers.ml", true }, { "babystudio.es", true }, { "babytan.tk", true }, - { "babytoschool.com", true }, { "babyvillagegt.com", true }, { "babyz.tk", true }, { "babyzen.tk", true }, { "bac-fiches.tk", true }, + { "bacahorror.com", true }, { "bacanal-intruder.tk", true }, { "bacaneriahlg.com", true }, { "bacanora.tk", true }, @@ -15410,7 +15178,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bachlongbeach.com", true }, { "bachmannyachts.com", true }, { "bachmatt-baar.ch", true }, - { "bachokiro.com", true }, + { "bachokiro.com", false }, { "bachomp.net", true }, { "bachweid-baar.ch", true }, { "baciu.ch", false }, @@ -15447,7 +15215,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "backpacker.dating", true }, { "backpackinglight.com", true }, { "backpackingtours.com", true }, - { "backpacktour.ru", true }, { "backpagegals.com", true }, { "backporchartists.com", true }, { "backrip.tk", true }, @@ -15455,6 +15222,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "backschues.com", true }, { "backschues.de", true }, { "backschues.net", true }, + { "backseatbandits.com", true }, { "backsideverbier.ch", false }, { "backsliderz.uk", true }, { "backspace.dev", true }, @@ -15468,7 +15236,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "backupassist.de", true }, { "backupauthentication.com", true }, { "backupcloud.ru", true }, - { "backupsinop.com.br", false }, { "backwardsalphabet.tk", true }, { "backyardtaco.com", true }, { "baclofen.ga", true }, @@ -15576,7 +15343,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bagheera.me.uk", true }, { "baghtelecom.net", true }, { "bagiobella.com", true }, - { "bagira.guru", false }, + { "bagira.guru", true }, { "baglu.com", false }, { "bagni-chimici.roma.it", true }, { "bagnichimici.milano.it", true }, @@ -15600,13 +15367,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bahninrotweissrot.at", true }, { "bahnmagazine.de", true }, { "bahrain.gq", true }, - { "bahraincredit.com.bh", true }, { "bahrainonline.tk", true }, { "bahrep.com", true }, { "baidu-s.com", false }, { "baiduo.com", true }, { "baidutrustssl.cn", true }, { "baidutrustssl.com", true }, + { "baif.hr", true }, { "baikal.cf", true }, { "baikalfond.ml", true }, { "baikalppk.tk", true }, @@ -15631,7 +15398,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "baixarbluray.tk", true }, { "baixarvideosgratis.com.br", true }, { "baixtaxi.com", false }, - { "baiyangliu.com", true }, + { "baiyangliu.com", false }, { "bajacalifornia.tk", true }, { "bajalotodo.tk", true }, { "bajanowski-fotografie.de", false }, @@ -15656,10 +15423,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bakercounty911or.gov", true }, { "bakercountyor.gov", true }, { "bakercountysheriffor.gov", true }, + { "bakermen.com", true }, { "bakersafari.co", true }, { "bakersfieldhomeoffer.com", true }, { "bakerviewdentalcentre.com", true }, - { "bakerymazowsze.co.uk", true }, { "bakeup.be", true }, { "bakibal.com", true }, { "bakkerij-janschrieks.nl", true }, @@ -15720,7 +15487,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "balerma.tk", true }, { "balesetvedelem.hu", true }, { "balia.de", true }, - { "balicari.com", true }, + { "balibells.com", true }, { "balicekzdravi.cz", false }, { "balicyclingtours.id", true }, { "balikesirhaberleri.tk", true }, @@ -15801,12 +15568,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bamfacts.tk", true }, { "bamifm.tk", true }, { "bamily.rocks", true }, + { "bamoza.com", true }, { "bampers.tk", true }, { "bamsmackpow.com", true }, { "ban-list.gq", true }, { "banabarka.tk", true }, { "banajanitorialservices.com", true }, { "bananabandy.com", true }, + { "bananacloud.fr", false }, { "banananet.work", true }, { "bananathrash.tk", true }, { "bananatreenews.today", true }, @@ -15845,7 +15614,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bandirmaevdenevenakliyat.tk", true }, { "bandito.re", true }, { "bandnames.tk", true }, - { "bandolino.nl", true }, + { "bandolino-bewind.nl", true }, { "bandoom.tk", true }, { "bandures.tk", true }, { "bandvideos.tk", true }, @@ -15858,14 +15627,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "banffcanmorespeedskating.ca", true }, { "banfieldtravel.it", true }, { "banfun.org", true }, - { "bang.com.au", true }, { "bangabandhu.tk", true }, { "bangbangboys.tk", true }, { "bangberlin.tk", true }, { "bangdaiviet.tk", true }, { "bangdream.ga", true }, { "bangkok-dark-night.com", true }, - { "bangkok-thailand.org", true }, + { "bangkok-thailand.org", false }, { "bangkok.dating", true }, { "bangkokcity.de", true }, { "bangkokcookingclass.com", true }, @@ -15879,7 +15647,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "banglets.com", true }, { "bangorfederal.com", true }, { "bangujero.tk", true }, - { "bangyu.wang", true }, { "banham.co.uk", false }, { "banham.com", true }, { "banhphongtomquangtran.com", true }, @@ -15898,7 +15665,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bankbranchlocator.com", true }, { "bankcardoffer.com", true }, { "bankcircle.co.in", true }, - { "bankcustomerassistance.gov", true }, { "bankee.us", true }, { "bankera.com", true }, { "banket-furshet-spb.ru", true }, @@ -15907,7 +15673,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bankfreeoffers.com", true }, { "bankgradesecurity.com", true }, { "bankheadvegetables.com", true }, - { "bankhelp.gov", true }, { "bankimsk.cf", true }, { "bankin.com", true }, { "banking-services.tk", true }, @@ -15920,7 +15685,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bankmoney.cf", true }, { "banknet.gov", true }, { "banknews.ga", true }, - { "banknn.ru", true }, { "bankofdenton.com", true }, { "bankofireland.com", true }, { "bankofrealty.review", true }, @@ -15982,7 +15746,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bar-valhalla.tk", true }, { "bar38.tk", true }, { "barabrume.fr", true }, - { "baracca.es", true }, + { "baracacia.fun", false }, { "barakayu.com", true }, { "baraklava.com", true }, { "baran-shop.ga", true }, @@ -16015,9 +15779,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "barbieforteza.tk", true }, { "barbiere.it", true }, { "barbonnetje.nl", true }, + { "barborakucerova.cz", true }, { "barbosha.ru", true }, { "barbu.family", true }, { "barburas.com", true }, + { "barbwi.re", true }, { "barca-movie.jp", true }, { "barcamp.koeln", true }, { "barcats.co.nz", true }, @@ -16047,14 +15813,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bargainsettelement.com", true }, { "bargainusa.tk", true }, { "barganhanaweb.ml", true }, - { "bargenarenji.com", true }, { "bargerveen.tk", true }, { "bargest.su", true }, { "bargrill.ga", true }, { "bargroup.ga", true }, { "bariatricsurgerynewjersey.com", true }, { "barihandin.tk", true }, - { "barikell.be", true }, { "barinov.ga", true }, { "barinov.ml", true }, { "barinov.tk", true }, @@ -16068,13 +15832,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "baritoday.it", true }, { "barkerjr.xyz", true }, { "barkingaboutbusiness.com", true }, + { "barkingmadpetproducts.co.za", true }, { "barkingspidersaspets.com", true }, { "barkstop.net", true }, { "barlamane.com", true }, { "barlex.pl", true }, { "barleyandbirch.com", true }, { "barlotta.net", true }, - { "barlow-media.club", true }, { "barm.io", true }, { "barmenteros.com", true }, { "barmusic.tk", true }, @@ -16088,7 +15852,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "barnflix.net", true }, { "barnhardt4berks.com", true }, { "barnrats.com", true }, - { "barnvaensveitarfelog.is", true }, { "barnvets.co.uk", true }, { "barobax.tk", true }, { "baroccofashion.it", true }, @@ -16108,7 +15871,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "barracuda.com.tr", true }, { "barracudaswimmingclub.tk", true }, { "barrahome.org", true }, - { "barramansa.rj.gov.br", true }, { "barrancos.tk", true }, { "barrankest.ga", true }, { "barranquillero.tk", true }, @@ -16120,6 +15882,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "barrikade.tk", true }, { "barrilito.com.mx", true }, { "barriofut.com", true }, + { "barrioitalia.com", true }, { "barriotoboardroom.com", true }, { "barro.ga", true }, { "barronbankruptcyattorney.com", true }, @@ -16182,7 +15945,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "baseerapp.com", true }, { "basel-gynaecology.com", true }, { "basel-gynaekologie.ch", true }, - { "basel-onlinemarketing.de", true }, { "baselang.com", true }, { "baselnazifrei.info", false }, { "basement961.co.nz", true }, @@ -16228,6 +15990,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "basicports.org", true }, { "basics.domains", true }, { "basics.net", true }, + { "basicsuamarca.com.br", true }, { "basictools.tk", true }, { "basicwallpapers.tk", true }, { "basilicaknights.org", true }, @@ -16277,10 +16040,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "basysconsulting.com", true }, { "basyspro.net", true }, { "batailleros.tk", true }, - { "bataminnovationhub.com", true }, { "batcave.tech", true }, { "batch.com", false }, - { "batefego.com", true }, + { "batchewanabingo.com", true }, { "baterioverolety.cz", true }, { "batesvillearkansas.gov", true }, { "batextiles.tk", true }, @@ -16302,7 +16064,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "batmanvsupermanfullmovie.ga", true }, { "batmod.com", true }, { "batoit.gq", true }, - { "batolis.com", true }, { "batonchik.tk", true }, { "batook.org", true }, { "batten.eu.org", true }, @@ -16420,6 +16181,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bazos.cz", true }, { "bazos.pl", true }, { "bazos.sk", true }, + { "bazraria.com", true }, { "bazziergraphik.com", true }, { "bb-ek.de", true }, { "bb-moisel.de", true }, @@ -16436,12 +16198,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bb6957.co", true }, { "bb882.com", true }, { "bb9297.co", true }, - { "bb9721.com", true }, + { "bb9721.com", false }, { "bb9728.co", true }, { "bbagramante.it", true }, { "bbalposticino.it", true }, { "bbamsch.com", true }, { "bbb1991.me", false }, + { "bbbasicspodcast.com", true }, { "bbbff.net", true }, { "bbc67.fr", true }, { "bbcastles.com", true }, @@ -16480,7 +16243,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bbusa.tk", true }, { "bbw-wrestling.com", true }, { "bbw.dating", true }, - { "bbwcs.co.uk", true }, { "bbwsexclips.com", true }, { "bbwteens.org", true }, { "bbxin9.net", true }, @@ -16488,7 +16250,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bc-cdc.org", true }, { "bc-diffusion.com", true }, { "bcabs.com", true }, - { "bcaf.uk", true }, { "bcalles.dk", true }, { "bcalles.eu", true }, { "bcallesen.dk", true }, @@ -16517,7 +16278,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bcow.xyz", true }, { "bcpc-ccgpfcheminots.com", true }, { "bcperak.net", true }, - { "bcradio.net", true }, { "bcrnews.tk", true }, { "bcrook.com", true }, { "bcrypt.online", true }, @@ -16541,7 +16301,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bdmusic25.us", true }, { "bdpachicago.tech", true }, { "bdpestsolutionsstlouis.com", true }, - { "bdsmbibliothek.net", true }, { "bdsmcontrol.com", true }, { "bdsmdating.tk", true }, { "bdsmwiki.hu", true }, @@ -16575,7 +16334,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beachcitybody.com", true }, { "beachcitycastles.com", true }, { "beachcruisers.tk", true }, - { "beachlife4life.cf", true }, { "beachmarketing.co.uk", true }, { "beachpoint.tk", true }, { "beachsoccer.tk", true }, @@ -16587,22 +16345,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beaconfed.org", true }, { "beaconmm.com", true }, { "beaconny.gov", true }, - { "beaconstac.com", true }, { "beadare.com", true }, { "beadare.nl", true }, { "beadedcouture.tk", true }, { "beadings.tk", true }, { "beadseh.ca", true }, - { "beaflamingo.today", true }, { "beager.ga", true }, - { "beaglecare.com", true }, { "beagles.tk", true }, { "beaglesaspets.com", true }, { "beaglesecurity.com", true }, + { "beaglewatch.com", false }, { "beagstudio.ie", true }, { "beakbirds.com", true }, { "beaker.coffee", true }, { "beal.edu", true }, + { "beallure.it", true }, { "bealpha.pl", true }, { "beam-life.tk", true }, { "beam-to.me", true }, @@ -16613,9 +16370,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beamstat.com", true }, { "beanbagaa.com", true }, { "beanbot.party", true }, - { "beanboygames.com", true }, { "beancount.io", true }, - { "beanilla.com", true }, + { "beanilla.com", false }, { "beanjuice.me", true }, { "beansgalore.com.au", true }, { "beapieceofart.com", true }, @@ -16702,7 +16458,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beautycarepack.com.ng", true }, { "beautycom.club", true }, { "beautycon.ir", true }, - { "beautyest.net", true }, { "beautyeyewear.ga", true }, { "beautyforceacademy.bg", true }, { "beautyinfos.de", true }, @@ -16721,12 +16476,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bebe2luxe.fr", true }, { "bebeautiful.business", true }, { "bebecar.com", true }, - { "bebechegou.com", true }, - { "bebechegou.com.br", true }, { "bebef.de", true }, { "bebefofuxo.com.br", true }, { "bebemamae.com", true }, - { "beberik.ro", true }, { "bebes.uno", true }, { "bebesreborns.com", true }, { "bebest.gov", true }, @@ -16735,7 +16487,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beboldpr.com", true }, { "bebout.domains", true }, { "bebout.pw", true }, - { "bec.dk", false }, + { "bec.dk", true }, { "becausecapitalism.org", true }, { "beccaanne.photography", true }, { "beccajoshwedding.com", true }, @@ -16782,12 +16534,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bee-kart.com", true }, { "bee-line.org.uk", true }, { "bee-removal-dublin.com", true }, - { "bee.clothing", true }, { "bee.supply", true }, { "bee.tools", true }, { "beeapro.com", true }, { "beebeads.ga", true }, - { "beecambio.com.br", true }, { "beecare.ch", true }, { "beedsolyjas.tk", true }, { "beefclan.tk", true }, @@ -16802,7 +16552,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beekbier.nl", true }, { "beekeeper.blog", true }, { "beekeeper.clothing", true }, - { "beekeeper.supplies", true }, { "beekeeper.supply", true }, { "beekeeper.tools", true }, { "beekeeping.tools", true }, @@ -16841,8 +16590,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beersheva.co.il", true }, { "beerview.ga", true }, { "beerxa.cz", true }, + { "beesbuzzstudio.com", true }, { "beesco.us", true }, - { "beesha.nl", true }, { "beestar.it", true }, { "beestation13.com", true }, { "beeswarmrehoming.com.au", true }, @@ -16850,7 +16599,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beetgroup.id", true }, { "beethoveninlove.com", true }, { "beetman.net", true }, - { "beetsforyou.xyz", true }, { "beeutifulparties.co.uk", true }, { "beexfit.com", false }, { "beezkneezcastles.co.uk", true }, @@ -16884,8 +16632,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "behaving.tk", true }, { "behaviorchangeimpact.org", true }, { "behead.de", true }, + { "behemoth.cf", true }, { "beherit.pl", true }, - { "behinam.co.il", true }, { "behind-the-mask.tk", true }, { "behindenemyminds.be", true }, { "behindenemyminds.eu", true }, @@ -16897,6 +16645,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "behold.gq", true }, { "behoreal.cz", true }, { "behrer.se", true }, + { "behrig.de", true }, { "bei18.com", true }, { "beichtgenerator.de", true }, { "beijinglug.club", true }, @@ -16987,6 +16736,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "belindaweb.tk", true }, { "belinks.tk", true }, { "belinsky.tk", true }, + { "belive.tv", true }, { "beliyo.tk", true }, { "belizemap.tk", true }, { "belkamfish.com", true }, @@ -16994,6 +16744,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "belkys.net", false }, { "bell.id.au", true }, { "bella-abyssinia.tk", true }, + { "bella-arte.eu", false }, { "bella-klein.org", true }, { "bella.network", true }, { "bellaaroma.com.tw", true }, @@ -17110,14 +16861,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "benekill.tk", true }, { "benepiscinas.com.br", true }, { "benepla.com", true }, - { "beneri.se", true }, { "benetcasablancas.tk", true }, { "benevisim.com", true }, { "benevita.bio", true }, { "benevita.life", true }, { "benevita.live", true }, { "benevita.organic", true }, - { "benewpro.com", true }, { "bengalcat.tk", true }, { "bengalcatscare.com", true }, { "bengaldisom.tk", true }, @@ -17127,6 +16876,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bengalurugifts.com", true }, { "bengisureklam.com", true }, { "bengkelkeramik.tk", true }, + { "bengkle.id", true }, { "bengou.tk", true }, { "benhamplateau.tk", true }, { "benhaney.com", true }, @@ -17156,7 +16906,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "benjamorphism.com", true }, { "benjii.me", true }, { "benjijaldoner.nl", true }, - { "benjilopez.com", true }, { "benjonline.tk", true }, { "benkelmed.com", true }, { "benken.tk", true }, @@ -17184,7 +16933,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "benrogers.tk", true }, { "bensbouncycastles.co.uk", true }, { "benschnarr.com", true }, - { "benscobie.com", true }, { "benshoof.org", true }, { "bensinflatables.co.uk", true }, { "bensjamtracks.com", true }, @@ -17234,6 +16982,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "berbatov.ga", true }, { "berbervandenberg.tk", true }, { "berchtesgaden-hilft.de", true }, + { "berdaguermontes.eu", true }, { "berdan.tk", true }, { "berdu.id", true }, { "bereaplumber.co.za", true }, @@ -17283,6 +17032,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "berksestateplanning.com", true }, { "berksnetworking.com", true }, { "berksteensmatter.org", true }, + { "berkswatertech.com", true }, { "berlin-cuisine.com", true }, { "berlin-flirt.de", true }, { "berlin.dating", true }, @@ -17317,7 +17067,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bernd-leitner-fotodesign.de", true }, { "bernd-leitner.de", true }, { "berndartmueller.com", true }, - { "berndbousard.com", true }, { "bernerland.cf", true }, { "bernerland.tk", true }, { "bernersennen.tk", true }, @@ -17334,7 +17083,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bernyweb.net", true }, { "beroepenhuis.gent", true }, { "berr.yt", true }, - { "berra.se", true }, + { "berra.se", false }, { "berrus.com", true }, { "berry.cat", true }, { "berrycheapers.ga", true }, @@ -17345,7 +17094,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bersotavocats.fr", false }, { "berst.cz", true }, { "bert-dijkink.tk", true }, - { "bertbrockham.org.uk", true }, { "berthabailey.com", true }, { "berthaundcarlbenzpreis.de", true }, { "berthelier.me", true }, @@ -17379,7 +17127,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "besnik.tk", true }, { "besole.ch", true }, { "besolov.tk", true }, - { "besonders-s.at", true }, { "besox.be", true }, { "bespaarenergie.click", true }, { "bespaarnu.click", true }, @@ -17411,7 +17158,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "best-education-schools.com", true }, { "best-engineering-colleges.com", true }, { "best-essay-service.com", true }, - { "best-games.cf", true }, { "best-graduate-programs.com", true }, { "best-hvac-schools.com", true }, { "best-lutheran-colleges.com", true }, @@ -17422,7 +17168,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "best-of-bounce.co.uk", true }, { "best-pharmacy-schools.com", true }, { "best-photobooth.ro", true }, - { "best-pool-cleaner.com", true }, { "best-seminar.gq", true }, { "best-seminar.ml", true }, { "best-software.tk", true }, @@ -17457,6 +17202,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bestbrokerindia.com", true }, { "bestbuyzone.com", true }, { "bestcamshow.tk", true }, + { "bestcarscyprus.com", true }, { "bestcivilattorneys.com", true }, { "bestclix.ml", true }, { "bestcms.tk", true }, @@ -17465,6 +17211,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bestcreditcards.news", true }, { "bestcreditcards.tv", true }, { "bestcreditcards.xyz", true }, + { "bestcrossbowguide.com", true }, { "bestdatingsite.ml", true }, { "bestdatingsite.tk", true }, { "bestdietpillss.com", true }, @@ -17675,7 +17422,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "besto.ga", true }, { "besto.tk", true }, { "bestofbooks.gq", true }, - { "bestofjazz.org", true }, { "bestoldmusic.tk", true }, { "bestoliveoils.com", true }, { "bestomania.tk", true }, @@ -17687,10 +17433,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bestplus.tk", true }, { "bestpornclip.com", true }, { "bestporngirls.com", true }, - { "bestprint.vn", true }, { "bestproductsaudit.com", true }, + { "bestradio.cz", true }, { "bestreleases.tk", true }, { "bestremote.io", true }, + { "bestreviewcenter.com", true }, { "bestrevs.com", true }, { "bestroofinginkansascity.com", true }, { "bestsatoshifaucet.ga", true }, @@ -17724,13 +17471,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bet-platform.com", true }, { "bet031.com", true }, { "bet03vip.com", false }, - { "bet064.com", true }, + { "bet064.com", false }, { "bet06vip.com", true }, - { "bet074.com", true }, + { "bet074.com", false }, { "bet08vip.com", true }, { "bet09vip.com", true }, - { "bet166222.com", true }, + { "bet166111.com", true }, { "bet166333.com", true }, + { "bet166444.com", true }, + { "bet166555.com", true }, + { "bet166888.com", true }, { "bet1668888.com", true }, { "bet166999.com", true }, { "bet166b.com", true }, @@ -17781,7 +17531,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bet333z.com", true }, { "bet338c.com", true }, { "bet33app.com", true }, - { "bet3639.com", true }, + { "bet3639.com", false }, { "bet365bc.net", true }, { "bet365bet2020.com", true }, { "bet365cn-casino.com", true }, @@ -17823,7 +17573,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bet365x6.com", true }, { "bet365x8.com", true }, { "bet365x9.com", true }, - { "bet397.com", true }, + { "bet391.com", false }, + { "bet392.com", false }, + { "bet397.com", false }, { "bet3xx.com", true }, { "bet3zz.com", true }, { "bet43app.com", true }, @@ -17881,6 +17633,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bet916.com", true }, { "bet9ja.com", true }, { "beta-site-staging.azurewebsites.net", true }, + { "beta.hosting", true }, { "betaa0.com", true }, { "betaa1.com", true }, { "betaa2.com", true }, @@ -17895,7 +17648,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "betacalc.com", true }, { "betaclouds.net", true }, { "betacommand.tk", true }, - { "betadesign.dk", true }, { "betalgroup.com", true }, { "betandslots.com", true }, { "betandyou.com", true }, @@ -17935,10 +17687,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "betobaccofree.gov", true }, { "betolerant.fr", true }, { "beton-vloer.nl", true }, - { "betonbewerkingsmachines.be", true }, { "betonbit.com", true }, - { "betongereedschap.be", true }, - { "betonmachines.be", true }, + { "betonline.bz", true }, { "betonmarkets.info", true }, { "betonsport.ga", true }, { "betonvloerpolijsten.com", true }, @@ -17973,21 +17723,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bettercallsully.com", true }, { "bettercareclinic.co.uk", true }, { "bettercleaningcompany.co.uk", true }, - { "bettercn.com", true }, { "betterconsult.com", true }, { "bettercrypto.org", true }, { "betterjapanese.blog", true }, { "betterjapanese.org", true }, { "betterjapanese.xyz", true }, - { "betterlifekidsclub.com", true }, { "betterna.me", true }, { "betternet.co", true }, { "betternews.eu", true }, { "betterscience.org", true }, { "bettersecurity.co", true }, - { "betterselfbetterworld.cz", true }, { "bettersocialmedia.co.uk", true }, - { "bettersound.id", true }, { "bettertax.gov.au", true }, { "betterteam.com", true }, { "bettertest.it", true }, @@ -17997,14 +17743,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "betterworldinternational.org", false }, { "bettflaschen.ch", true }, { "bettie.tk", true }, - { "bettingbasket.com", true }, { "bettingbusiness.ru", true }, { "bettingonaverage.com", true }, { "bettingsider.dk", true }, { "bettolinokitchen.com", true }, { "betty-baloo.com", true }, { "bettyblue.tk", true }, - { "bettyweber.com", true }, { "betulashop.ch", true }, { "betus.tk", true }, { "betweenthehills.be", true }, @@ -18061,7 +17805,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bevinsco.org", true }, { "bevmoir.com", true }, { "bevnut.com", true }, - { "bewaw.fr", true }, { "bewegigsruum.ch", true }, { "bewegingdenk.nl", true }, { "bewegtes-lagern.at", true }, @@ -18085,7 +17828,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bey.io", true }, { "beybiz.com", true }, { "beybladesource.tk", true }, - { "beyer-on-it.de", true }, { "beyerautomation.com", true }, { "beyerm.de", true }, { "beyers.io", true }, @@ -18103,7 +17845,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beyondthecode.io", true }, { "beyondthecrater.com", true }, { "beyondthecreek.com", true }, - { "beyondthefive.org", false }, + { "beyondthefive.org", true }, { "beyondthepitch.net", true }, { "beyondtherealm.tk", true }, { "beyondthisrealm.com.au", true }, @@ -18119,7 +17861,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bezdech.tk", true }, { "bezin.ga", true }, { "bezlepkovamatka.cz", true }, - { "bezmlska.cz", false }, { "bezoek-benidorm.tk", true }, { "bezoomnyville.com", true }, { "bezopasna-rabota.tk", true }, @@ -18186,7 +17927,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bhodisoft.com", true }, { "bhogavati.tk", true }, { "bhosted.nl", true }, - { "bhpin.pl", true }, { "bhpropco.com", true }, { "bhrenovations.com", true }, { "bhserralheria.com.br", true }, @@ -18204,7 +17944,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bia.gov", false }, { "bia2takhfif.com", true }, { "biabop.com", true }, - { "biaggeo-prod.herokuapp.com", true }, { "bialogardzkihiphop.tk", true }, { "biancadark.tk", true }, { "biancapulizie.it", true }, @@ -18217,6 +17956,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bianyanan.xyz", true }, { "biapinheiro.com.br", true }, { "biarritzboys.tk", true }, + { "biaservice.cz", true }, { "biasmath.es", true }, { "biathloncup.ru", true }, { "biaxin.cf", true }, @@ -18254,7 +17994,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biblioteka17.tk", true }, { "bibliotekasnow.org", true }, { "bibliotheka.tk", true }, - { "bibloteka.com", true }, { "biboran.ga", true }, { "biboumail.fr", true }, { "bibuch.com", true }, @@ -18265,8 +18004,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bichonfrise.com.br", true }, { "bichonmaltes.com.br", true }, { "bicicletassym.com", true }, + { "bicicletassym.com.co", true }, { "bicignet.ga", true }, { "bicommarketing.com", true }, + { "bicranial.io", false }, { "bicromoestudio.com", true }, { "bicstone.me", true }, { "bicubic.tk", true }, @@ -18276,14 +18017,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bicycleframeiz.com", true }, { "bidaah.tk", true }, { "bidadari.my", true }, + { "bidc.ltd", true }, { "biddl.com", true }, { "biddle.co", true }, { "bidenstopdeportations.com", true }, { "bidman.cz", true }, { "bidman.eu", true }, { "bidonline.tk", true }, - { "bidviewmarketing.com", true }, - { "bidwelldesign.com", true }, { "bieg.tk", true }, { "biegal.ski", true }, { "biegi.tk", true }, @@ -18320,6 +18060,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biflosgknm.tk", true }, { "bifrost.cz", true }, { "bifrostwallet.com", true }, + { "biftin.moe", false }, { "biftin.net", true }, { "big-black.de", true }, { "big-books.gq", true }, @@ -18352,7 +18093,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bigbouncebouncycastles.co.uk", true }, { "bigbouncetheory.co.uk", true }, { "bigbounceuk.com", true }, - { "bigboysbrand.dk", true }, { "bigbunce.ru", true }, { "bigbyte.com.np", true }, { "bigcakes.dk", true }, @@ -18379,7 +18119,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bighappy.com", true }, { "bighome.ml", true }, { "bighouse-events.co.uk", true }, - { "bighouse-events.com", true }, { "bigio.com.br", true }, { "biglagoonrentals.com", true }, { "biglistofporn.com", true }, @@ -18390,7 +18129,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bigorbitgallery.org", true }, { "bigpage.tk", true }, { "bigprintinglasvegas.com", true }, - { "bigprom.pro", true }, { "bigpurse.tk", true }, { "bigrender.tk", true }, { "bigsaleclub.com", true }, @@ -18404,12 +18142,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bigshort.org", true }, { "bigsister.tk", true }, { "bigsisterchannel.com", true }, - { "bigskyhomebuyers.com", true }, { "bigskylifestylerealestate.com", true }, { "bigskymontanalandforsale.com", true }, { "bigskysir.com", true }, { "bigskywaterheaters.com", true }, - { "bigsmallhosting.com", true }, { "bigstonecounty.gov", true }, { "bigthree.ga", true }, { "bigthunder.ca", true }, @@ -18447,7 +18183,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bikesquadron.com", true }, { "bikestream.tk", true }, { "biketalk.ga", true }, - { "biketowork.ie", true }, { "biketrainer.tk", true }, { "bikhof.com", true }, { "biki.com", true }, @@ -18485,7 +18220,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bilgo.com", true }, { "bilibili.link", true }, { "bilibili.party", true }, - { "bilibili.red", true }, { "bilimal.kz", true }, { "bilimoe.com", true }, { "bilingualunit.tk", true }, @@ -18510,6 +18244,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "billigpoker.dk", true }, { "billigtech.tk", true }, { "billingsmtpublicworks.gov", true }, + { "billingtonfoodservice.com", true }, { "billionaire.ml", true }, { "billionaire365.com", true }, { "billionkiaparts.com", true }, @@ -18573,9 +18308,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bimmerlabs.com", true }, { "bimoge.tk", true }, { "bimsynergistics.com", true }, - { "bin95.com", true }, { "bina.az", true }, - { "binafarma.com.br", true }, { "binairy.com", true }, { "binairy.nl", true }, { "binam.center", false }, @@ -18602,6 +18335,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bind.ch", true }, { "bindb.com", true }, { "binding-problem.com", true }, + { "bindr.com.au", true }, { "bindsolutions.com", true }, { "binezalohar.tk", true }, { "bing-cdn.com", true }, @@ -18623,7 +18357,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bingospelen.tk", true }, { "bingothemesers.ga", true }, { "bingothemesest.ga", true }, - { "bingowinkel.nl", true }, { "binhdang.me", false }, { "binhex.net", true }, { "binhminhpc.com", true }, @@ -18658,7 +18391,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bioadva.com", true }, { "bioamtw.com", true }, { "bioastin.de", true }, - { "bioaufvorrat.de", true }, { "bioblog.tk", true }, { "biobone.net", true }, { "biobuttons.ch", true }, @@ -18669,6 +18401,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bioclaudia.it", true }, { "bioconus.com", true }, { "biocrafting.net", false }, + { "biodaan.com", true }, { "biodiagnostiki.clinic", true }, { "biodieselbr.com", true }, { "biodieseldata.com", true }, @@ -18679,7 +18412,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biodots.info", true }, { "biodots.it", true }, { "bioedilizia.roma.it", true }, - { "bioemprendiendo.com", true }, { "bioequivalence.design", true }, { "bioetco.ch", true }, { "bioexistencialismo.tk", true }, @@ -18727,6 +18459,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biologis.ch", true }, { "biologo.club", true }, { "biology-colleges.com", true }, + { "biomag.it", false }, { "biomasscore.com", true }, { "biomassinfo.jp", true }, { "biomathalliance.org", true }, @@ -18761,10 +18494,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biosky.tk", true }, { "biospeak.solutions", true }, { "biospw.com", true }, - { "biossun.xyz", true }, + { "biossidiot.eu.org", true }, { "biosuit.ga", true }, { "biot.tk", true }, - { "biotal.ua", true }, { "biotanquesbts.com", true }, { "biotec.tk", true }, { "biotecommunity.com", true }, @@ -18786,7 +18518,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bipolargeek.net", true }, { "bipolargeek.org", true }, { "bipolarworld.us", true }, - { "bipyo.com", true }, + { "bipyo.com", false }, { "birahugo.tk", true }, { "birbaumer.li", true }, { "birchbarkfurniture.ch", true }, @@ -18796,7 +18528,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "birdersunite.com", true }, { "birdfeeder.online", true }, { "birdgifs.nz", true }, - { "birdie.pt", true }, { "birdiehosting.nl", true }, { "birdrave.com", true }, { "birdsite.ga", true }, @@ -18824,7 +18555,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "birone.tk", true }, { "birosuli.hu", true }, { "birra.tk", true }, - { "birraisocialclub.com.br", true }, { "birrapenombra.tk", true }, { "birsinghdhami.com.np", true }, { "birtamode.tk", true }, @@ -18836,7 +18566,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "birwa.tk", true }, { "birzan.org", true }, { "birzman.ga", true }, - { "bisainvest.com", true }, { "bischoff-mathey.family", true }, { "biscuit.town", true }, { "biscuitcute.com.br", true }, @@ -18876,7 +18605,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bistrozaim.ml", true }, { "bistum-eichstaett.de", true }, { "bit-cloud.de", false }, - { "bit-flex.com", true }, + { "bit-rapid.com", false }, { "bit-saar.de", true }, { "bit-sentinel.com", true }, { "bit-service-aalter.be", true }, @@ -18968,6 +18697,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bitcointransfer.tk", true }, { "bitcoinwalletscript.tk", true }, { "bitcoinx.ro", true }, + { "bitcoinyab.com", true }, { "bitcork.io", true }, { "bitcrazy.org", true }, { "bitech-ec.com", true }, @@ -18995,6 +18725,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bitix.tk", true }, { "bitjunkiehosting.com", true }, { "bitk.uk", true }, + { "bitkub-app.com", true }, + { "bitkub-invest.com", true }, { "bitlaunch.io", true }, { "bitljettnu.gq", true }, { "bitlo.com", true }, @@ -19036,7 +18768,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bitroll.com", false }, { "bitrush.nl", true }, { "bits-hr.de", false }, + { "bits.org.ng", true }, { "bitsafe.com.my", true }, + { "bitsalt.com", true }, { "bitsellx.com", true }, { "bitseo.ga", true }, { "bitseo.tk", true }, @@ -19099,10 +18833,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biz-secrety.ml", true }, { "biz-seecrets.gq", true }, { "biz4x.com", true }, - { "bizarrefuture.cf", true }, { "bizbelarus.tk", true }, { "bizboatest.ga", true }, - { "bizcope.com", true }, { "bizdir.tk", true }, { "bizeasesupport.com", true }, { "bizeau.ch", true }, @@ -19195,7 +18927,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blaarmeersen.be", true }, { "blaauwgeers.wiki", true }, { "blabber.im", true }, - { "blabla.rocks", false }, { "blablacar.co.uk", true }, { "blablacar.com", true }, { "blablacar.com.br", true }, @@ -19284,8 +19015,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blackjackballroomcasino.info", true }, { "blackjackprogramest.ga", true }, { "blackjaguar.tk", true }, - { "blackjax.net", true }, - { "blackjaxamity.com", true }, { "blackkeg.ca", true }, { "blackl.net", true }, { "blacklane.com", true }, @@ -19316,7 +19045,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blacksamantha.tk", true }, { "blackscytheconsulting.com", true }, { "blackseals.net", true }, - { "blacksearegion.ru", false }, + { "blacksearegion.ru", true }, { "blacksega.ga", true }, { "blackshark.cf", true }, { "blacksheepsw.com", true }, @@ -19366,10 +19095,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blakecoin.org", true }, { "blakecommagere.com", true }, { "blakekhan.com", true }, - { "blakescrepes.com", true }, { "blakezone.com", true }, { "blako-squad.tk", true }, - { "blamefran.net", true }, { "blan.tk", true }, { "blanboom.org", true }, { "blancamartinez.com", true }, @@ -19385,6 +19112,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blantik.net", true }, { "blantr.com", true }, { "blanx.de", true }, + { "blanzastore.com.br", true }, { "blardiblah.com", true }, { "blasflittchen.net", true }, { "blasorchester-runkel.de", true }, @@ -19414,6 +19142,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blavaty.tk", true }, { "blayne.me", false }, { "blayneallan.com", false }, + { "blazebd.com", true }, { "blazefire.tk", true }, { "blazeit.io", true }, { "blazing.cz", true }, @@ -19426,7 +19155,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bleachbattalion.tk", true }, { "bleaching-tipps.de", true }, { "bleaklyrics.tk", true }, - { "bleatingsheep.org", true }, + { "bleatingsheep.org", false }, { "blechbuexn.de", true }, { "bleche-onlineshop.at", true }, { "bleche-onlineshop.de", true }, @@ -19440,6 +19169,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bleepplc.co.uk", true }, { "blegalservicespty.com", true }, { "blekingeopen.tk", true }, + { "blender.io", true }, { "blenderinsider.com", true }, { "blenderrecipereviews.com", true }, { "blenderwallet.io", true }, @@ -19541,7 +19271,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blockchaininfo.news", true }, { "blockchaintech.ga", true }, { "blockcheck.network", true }, - { "blockcreams.com", true }, { "blocked.icu", true }, { "blockedyourcar.com", true }, { "blockedyourcar.net", true }, @@ -19554,9 +19283,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blockscape.network", true }, { "blocksettle.com", true }, { "blockshopauto.com", true }, + { "blockstream.com", true }, { "blockstudio.it", true }, { "blocktab.io", true }, - { "blockvideo.live", true }, { "blockwatch.cc", false }, { "blockxit.de", true }, { "bloemenbesteld.nl", true }, @@ -19593,7 +19322,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blogdieconomia.it", true }, { "blogdimoda.com", true }, { "blogdimotori.it", true }, - { "blogdosimoveis.com.br", true }, { "blogexpress.org", true }, { "blogfeng.tk", true }, { "blogforprofit.tk", true }, @@ -19621,13 +19349,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blogpark.tk", true }, { "blogpress.co.il", true }, { "blogpronto.com.br", true }, - { "blogredmachine.com", true }, { "blogreen.org", true }, { "blogsked.com", true }, { "blogsnote.xyz", true }, { "blogspasest.ga", true }, { "blogstar.tk", true }, - { "blogtechnologiczny.pl", true }, { "blogthetindung.com", true }, { "blogtroterzy.pl", true }, { "bloguser.ru", true }, @@ -19644,7 +19370,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bloodandbones.tk", true }, { "bloodhunt.eu", true }, { "bloodhunt.pl", true }, - { "bloodmine.ga", true }, { "bloodmissionsest.ga", true }, { "bloodpop.tk", true }, { "bloodsports.org", true }, @@ -19677,7 +19402,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blubop.fr", true }, { "blubux.tk", true }, { "blucee.com", true }, - { "bluconductor.com", true }, { "blucouriers.com.au", true }, { "bludnykoren.ml", true }, { "blue-gmbh-erfahrungen.de", true }, @@ -19691,17 +19415,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blueangel.org.tw", true }, { "blueatlasmarketing.com", true }, { "bluebahari.gq", true }, + { "blueberrywinery.com.au", false }, { "bluebie.com", true }, { "bluebill.net", false }, - { "bluebird.com", true }, { "bluebirdelc.com", true }, { "blueblou.com", true }, { "bluebnc.com", true }, { "bluecanvas.io", true }, { "bluecat.tk", true }, { "bluecherry.tk", true }, - { "bluechipspace.com", true }, - { "bluecmos.com", false }, + { "bluecmos.com", true }, { "bluecoastelectric.com", true }, { "bluecoatnetflowsupport.com", true }, { "bluecollarfetishwear.com", true }, @@ -19717,7 +19440,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bluegifts.ro", true }, { "bluegorilla.es", true }, { "bluegrasscleaning.com", true }, - { "bluegrottoscuba.com", false }, + { "bluegrottoscuba.com", true }, { "bluehillhosting.com", true }, { "blueimp.net", true }, { "bluekrypt.com", true }, @@ -19733,7 +19456,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bluenailsstudio.nl", true }, { "bluenet-26.com", true }, { "blueneuron.tk", true }, - { "bluenote9.com", true }, { "blueoakart.com", true }, { "blueparrotpainting.com", true }, { "bluepearl.tk", true }, @@ -19742,12 +19464,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blueprintrealtytn.com", true }, { "bluepromocode.com", true }, { "bluerange.io", true }, - { "blueridge.social", true }, { "bluerootsmarketing.com", true }, { "blues-and-pictures.com", true }, { "blues.at", true }, { "bluesbarn.tk", true }, - { "bluesbuyers.com", true }, { "bluesecret.co.uk", true }, { "blueshouse.ro", true }, { "blueskiesmassage.com", true }, @@ -19755,6 +19475,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blueskybrokerage.tk", true }, { "blueskycoverage.com", true }, { "blueskyinsure.com", true }, + { "blueskyxn.com", true }, { "bluesnews.tk", true }, { "bluespotmedia.ro", true }, { "bluestardiabetes.com", true }, @@ -19768,10 +19489,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bluesync.co", true }, { "bluesystem.tk", true }, { "bluetape.tk", true }, + { "bluetechnician-inc.com", true }, { "bluetexservice.com", true }, { "bluetomatographics.com", true }, { "bluetoothlasersers.ga", true }, { "bluetoothspecialist.ga", true }, + { "bluetroodon.com", true }, { "bluetrout.nl", true }, { "bluewavewebdesign.com", true }, { "bluewire.ca", true }, @@ -19785,6 +19508,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bluffelectrician.co.za", true }, { "bluffplumber.co.za", true }, { "bluheron.ca", true }, + { "blui.cf", false }, { "blui.xyz", true }, { "bluiandaj.ml", true }, { "bluicraft.tk", true }, @@ -19804,7 +19528,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blurringexistence.net", true }, { "blurt.cf", true }, { "blusens.com", true }, - { "blushbymounika.com", false }, + { "blushbymounika.com", true }, { "blushingweb.tk", true }, { "blusmurf.net", true }, { "blutooth.ga", true }, @@ -19836,15 +19560,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bmros.com.ar", true }, { "bmw-motorradclub-seefeld.de", true }, { "bmwcolors.com", true }, - { "bmwpartsdeal.com", true }, - { "bmyjacks.cn", true }, + { "bmyjacks.cn", false }, { "bmzm.nl", false }, { "bnb-buddy.nl", true }, { "bnb.direct", true }, { "bnboy.cn", true }, { "bnbsinflatablehire.co.uk", true }, { "bnck.me", true }, - { "bnct.us", true }, { "bngs.pl", true }, { "bngsecure.com", true }, { "bnin.org", true }, @@ -19852,7 +19574,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bnkconsulting.info", true }, { "bnstree.com", true }, { "bnty.net", true }, - { "bnuuy.online", true }, { "bnzblowermotors.com", true }, { "bo-rad.de", true }, { "bo1689.com", false }, @@ -19871,7 +19592,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boatseller.org", true }, { "boattour.ru", true }, { "boattrader.com.au", true }, - { "boauganda.com", true }, { "bob-dylan.tk", true }, { "bobaly.es", false }, { "bobancoamigo.com", true }, @@ -19919,14 +19639,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boccabell.com", false }, { "bocciatitanium.com", true }, { "bochantinobgyn.com", true }, - { "bochfernsh.com", true }, { "bochs.info", true }, + { "bockenauer.at", true }, { "bocloud.eu", true }, { "bocreation.fr", true }, { "bodagratis.com", true }, { "bodas.com.mx", true }, { "bodas.net", true }, - { "bodascartagena.com", true }, { "bodasgratis.com", true }, { "bodclansite.tk", true }, { "bodegagarces.tk", true }, @@ -20024,8 +19743,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bol.io", true }, { "bolalocobrews.co.uk", true }, { "bolchettabolsos.es", true }, - { "bolderly.com", true }, { "boldhaus.de", true }, + { "boldlegal.cz", true }, { "boldogsagadni.hu", true }, { "bolektro.de", true }, { "bolele.org", true }, @@ -20059,7 +19778,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bolosbatiente.tk", true }, { "bolovegna.it", true }, { "bolsa.tk", true }, - { "bolsasbellagio.com.br", true }, { "bolsashidrosolubles.com", true }, { "bolshevik.tk", true }, { "bolshoi.tk", true }, @@ -20206,7 +19924,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bookingworldspeakers.com", true }, { "bookjira.com", true }, { "bookkeepingsolutions.com.au", true }, - { "bookmakers-expert.ru", true }, + { "bookluk.com", true }, { "bookmark.gq", true }, { "bookmarkblog.tk", true }, { "bookmarkclub.ga", true }, @@ -20235,7 +19953,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "booksjar.com", true }, { "bookslibrarybooks.gq", true }, { "booksmp3.com", true }, - { "booksoncamping.com", true }, { "bookstores.gq", true }, { "bookstrap.ga", true }, { "booktoan.com", true }, @@ -20262,7 +19979,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boonecountyfpdmo.gov", true }, { "boonecountyne.gov", true }, { "boonemo.gov", true }, - { "boonlapo.com", true }, { "boonshoft.com", true }, { "boontech.xyz", true }, { "booox.biz", true }, @@ -20283,7 +19999,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boostdesign.tk", true }, { "boostgame.win", true }, { "boostplm.com", true }, - { "booter.pw", true }, { "booths.cyou", true }, { "bootina.com", true }, { "bootlesshacker.com", true }, @@ -20321,7 +20036,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bordes.com.ar", true }, { "bordes.me", true }, { "bordo.com.au", true }, - { "bordoeurope.com", true }, { "borduurcadeau.tk", true }, { "borduurpatronen.tk", true }, { "boredhackers.com", true }, @@ -20367,7 +20081,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "borysek.net", true }, { "borysenko.se", true }, { "borza.blog", false }, - { "borzamalta.com.mt", true }, { "borzaresearch.com", true }, { "borzov.tk", true }, { "bosabosa.org", false }, @@ -20383,10 +20096,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boscq.fr", true }, { "bosdubica.tk", true }, { "bosekarmelitky.cz", true }, - { "bosengineering.be", true }, - { "bosfor.ua", true }, { "bosiquanao.vn", true }, { "boskant.tk", true }, + { "boskeopolis-stories.com", true }, { "bosnia-online.tk", true }, { "bosonogka.tk", true }, { "bospiraat.tk", true }, @@ -20427,7 +20139,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "botmastery.com", true }, { "botmedia.cf", true }, { "botoes-primor.pt", true }, - { "botoks.tk", true }, { "botox.bz", true }, { "botoxclinic.gr", true }, { "botschaften-an-das-volk-gottes.de", false }, @@ -20451,13 +20162,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bouchonville-knifemaker.com", true }, { "bouckaert-usedcars.be", false }, { "boudah.pl", true }, - { "bouffartigue.fr", true }, { "bougeer.gent", true }, { "bougeret.fr", true }, { "bougerpourmasante.com", true }, { "bougetesfesses.fr", true }, { "boughariosbros.com", true }, - { "boughtbymany.com", true }, { "boukoubengo.com", true }, { "bouldercounty.gov", true }, { "bouldercountydronepilot.com", true }, @@ -20510,7 +20219,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bouncingbuzzybees.co.uk", true }, { "bouncinghigher.co.uk", true }, { "bouncingscotland.com", true }, - { "bouncourseplanner.net", true }, { "bouncy-castles-surrey.co.uk", true }, { "bouncy-tots.co.uk", true }, { "bouncybaileys.co.uk", true }, @@ -20553,7 +20261,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bouncyrainbows.co.uk", true }, { "bouncytime.co.uk", true }, { "bound2bounce.co.uk", true }, - { "boundarybrighton.com", true }, { "boundaryford.com", true }, { "boundaryvets.co.uk", true }, { "boundless-designs.com", true }, @@ -20578,14 +20285,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bourse-puericulture.org", false }, { "bourseauxservices.com", true }, { "boutiquedecanetas.com.br", true }, + { "boutiquedelhogar.cl", true }, { "boutiqueguenaelleverdin.com", true }, - { "boutiqueinove.com.br", true }, { "boutoncoupdepoing.fr", true }, { "bouvier-des-flanders.com", true }, { "bouville.fr", true }, { "bouw.live", true }, { "bouwbedrijfdevor.nl", true }, - { "bouwbedrijfjstam.nl", true }, { "bouwhuisman.nl", true }, { "bouzouada.com", true }, { "bouzouks.net", true }, @@ -20607,25 +20313,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boxcritters.wiki", true }, { "boxcryptor.com", false }, { "boxdevigneron.fr", true }, - { "boxdropcc.com", true }, { "boxeomexicano.tk", true }, { "boxerdogdiaries.com", true }, { "boxerdogsaspets.com", true }, { "boxing-kangaroo.ga", true }, - { "boxing-videos.com", true }, - { "boxing247.com", true }, { "boxingclubduval.com", true }, - { "boxingnews.co", true }, - { "boxingnews24.com", true }, - { "boxingrankings.co", true }, - { "boxingschedule.co", true }, { "boxintense.com", false }, { "boxlink.de", true }, { "boxlitepackaging.com", false }, - { "boxmail.cn", true }, { "boxmania.tk", true }, { "boxofficebengal.tk", true }, - { "boxofficeessentials.com", true }, { "boxofninjas.ca", true }, { "boxoptions.com", true }, { "boxpirates.to", true }, @@ -20689,7 +20386,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brabank.se", true }, { "braccialini.tk", true }, { "bracebridgechiro.com", true }, - { "bracelet-chakras.com", true }, { "braceletcuivre.com", true }, { "braces-supports.tk", true }, { "bracho.xyz", true }, @@ -20700,18 +20396,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brackets-salad.com", true }, { "bracknellvets.co.uk", true }, { "bractwogothica.ml", true }, - { "brad.fi", true }, { "bradeales.com", true }, { "bradenanderin.com", true }, { "bradentonfl.gov", true }, { "bradfordhottubhire.co.uk", true }, { "bradfordmascots.co.uk", true }, { "bradkovach.com", true }, - { "bradleesv.com", true }, { "bradler.net", false }, { "bradleyeaton.com", true }, { "bradlinder.org", true }, - { "bradyosborne.com", true }, { "bradypatterson.com", true }, { "braemer-it-consulting.de", true }, { "braeunlich-gmbh.com", true }, @@ -20788,7 +20481,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brandand.co.uk", true }, { "brandbags.gr", true }, { "brandbil.dk", true }, - { "brandbook.io", true }, { "brandbuilderwebsites.com", true }, { "brandcodestyle.com", false }, { "brandfactory.ml", true }, @@ -20830,6 +20522,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brandweerbarboek.nl", true }, { "brandweercapcodes.tk", true }, { "brandweeredam.tk", true }, + { "brandweerfraneker.nl", true }, { "brandweergent.be", true }, { "brandweergrijpskerk.tk", true }, { "brandweerhalsteren.tk", true }, @@ -20863,6 +20556,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brasilmatamata.ml", true }, { "brasilmedia.com", true }, { "brasilmobi.cf", true }, + { "brasilnatu.com.br", true }, { "brasiltopnews.tk", true }, { "brasilwear.biz", true }, { "brasilweb.tk", true }, @@ -20911,7 +20605,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bravopromo.fr", true }, { "bravosconto.it", true }, { "bravovoucher.co.uk", true }, - { "bravurasolutions.com", true }, { "brawin.cf", true }, { "brawlstarsitalia.com", true }, { "brawny.com", true }, @@ -20950,7 +20643,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "breakingdeal.fr", true }, { "breakingnewskenya.tk", true }, { "breakingtech.fr", false }, - { "breakingtech.it", false }, { "breakingthesilence.org.il", true }, { "breakingvap.fr", true }, { "breakmaps.net", true }, @@ -21008,7 +20700,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brendanscherer.com", true }, { "brentacampbell.com", true }, { "brentalbright.tk", true }, - { "brentfieldschools.cf", true }, { "brentnewbury.com", true }, { "breonart.com", true }, { "bresciatoday.it", true }, @@ -21041,11 +20732,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brevboxar.se", true }, { "brewin.ml", true }, { "brewit.online", true }, - { "brewsouth.com", false }, + { "brewsouth.com", true }, { "brewspark.co", true }, { "brex.money", true }, { "brex.pw", true }, { "brexit.tk", true }, + { "brexpeditions.com", true }, { "breyerslakeshoreresort.com", true }, { "breyerslakesideresort.com", true }, { "breyersresort.com", true }, @@ -21087,7 +20779,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brickadia.com", true }, { "brickfilmfestival.tk", true }, { "brickftp.com", true }, - { "brickheroes.com", false }, { "brickland.tk", true }, { "bricks-clicks.com", true }, { "bricks4kidzelearn.com", true }, @@ -21104,7 +20795,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bridal.tk", true }, { "bridalfabrics.ru", true }, { "bridalweddingshow.ga", true }, - { "bride-forever.com", true }, { "bride.vn", true }, { "bridesbouquet.ml", true }, { "bridestarco.com", true }, @@ -21129,7 +20819,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bridges.ml", true }, { "bridges2understanding.com", true }, { "bridgesinbelize.org", true }, - { "bridgethailand28chidlom.com", true }, { "bridgetownrecords.tk", true }, { "bridgetroll.org", true }, { "bridholm.se", true }, @@ -21156,7 +20845,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brightday.bz", true }, { "brightendofleasecleaning.com.au", false }, { "brighterimagelab.com", true }, - { "brightesttv.com", false }, { "brightfuturemadebyme.com", true }, { "brightlingseamusicfest.co.uk", true }, { "brightonbank.com", false }, @@ -21167,7 +20855,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brightonhoney.com", true }, { "brightonvt.org", true }, { "brightpool-markets.com", true }, - { "brightshinystuff.com", true }, { "brightside.com", true }, { "brightsparks.com.sg", true }, { "brightsport-news.tk", true }, @@ -21186,7 +20873,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brilliant-minds.tk", true }, { "brilliantbouncyfun.co.uk", true }, { "brilliantproductions.co.nz", true }, - { "brilliantvintage.co.uk", true }, { "brillie.tk", true }, { "brillio.com", true }, { "brimspark.com", true }, @@ -21207,7 +20893,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brio.news", true }, { "briograce.com.mx", true }, { "brioukraine.store", true }, - { "brisamar8.de", true }, { "brisbanecashforcars.com.au", true }, { "brisbaneflamenco.com.au", false }, { "brisbanelogistics.com.au", true }, @@ -21291,17 +20976,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "broadwayfamilydentalpc.com", true }, { "broadwayvets.co.uk", true }, { "broadyexpress.com.au", true }, - { "broca.dk", true }, { "broca.io", false }, - { "brock.guide", true }, - { "brockenhurstguide.com", true }, - { "brockenhurstonline.com", true }, { "brockwayministorage.com", true }, { "brodowski.cc", true }, { "brody.digital", true }, { "brody.ninja", true }, { "broe.ie", true }, - { "broemp.de", true }, { "broerbv.nl", true }, { "broerict.nl", true }, { "broersma.com", true }, @@ -21355,6 +21035,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "broomcastle.net", true }, { "broomcastle.org", true }, { "brosay-legko.ml", true }, + { "brosephstalin.com", true }, { "brossman.it", true }, { "brossmanit.com", true }, { "brothers.gold", true }, @@ -21368,6 +21049,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brouzuf.tk", true }, { "brovelton.com", false }, { "browardvotes.gov", true }, + { "browfai.casa", true }, { "brown-bros.ca", true }, { "brownandjoseph.com", true }, { "brownavto-news.tk", true }, @@ -21384,7 +21066,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "browntiger.tk", true }, { "browntowncountryclub.com", true }, { "brownwolfstudio.com", true }, - { "brownwoodnews.cf", true }, { "browsbybecca.ca", true }, { "browse-tutorials.com", true }, { "browsedns.net", true }, @@ -21410,7 +21091,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brugerklub.info", true }, { "brugpensioen.tk", true }, { "bruidstaarten.tk", true }, - { "bruisedsky.com", true }, { "brujoincaperuano.com", true }, { "brujonegroperuano.com", true }, { "brun-despagne.com", true }, @@ -21510,10 +21190,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bsidesf.com", true }, { "bsidesf.org", true }, { "bsidessf.com", true }, - { "bsigroup.pt", true }, { "bskhq.tk", true }, { "bsktweetup.info", true }, + { "bsl.com.tr", true }, { "bslim-e-boutique.com", true }, + { "bslinguistics.co.uk", true }, { "bsmn.ga", true }, { "bsmsl.com", true }, { "bsolution.edu.vn", true }, @@ -21549,7 +21230,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bt780.com", true }, { "bt85.cn", false }, { "bta.lv", false }, - { "bta22.com", true }, { "btc-alpha.com", true }, { "btc-doge.ga", true }, { "btc-wallet.tk", true }, @@ -21562,7 +21242,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "btcpop.co", true }, { "btcshower.com", true }, { "btdproductions.tk", true }, - { "bth.wtf", true }, { "bthub.xyz", true }, { "bticoin3king.cf", true }, { "btid.tk", true }, @@ -21572,7 +21251,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "btku.org", true }, { "btln.cloud", true }, { "btln.de", true }, - { "btmstore.com.br", true }, { "btnissanparts.com", true }, { "btopc.jp", true }, { "btorrent.xyz", true }, @@ -21593,32 +21271,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "btsybt.com", false }, { "btt-39.com", true }, { "btt-59.com", true }, - { "btt0101.com", true }, - { "btt0505.com", true }, - { "btt0606.com", true }, - { "btt128.com", true }, - { "btt1313.com", true }, - { "btt175.com", true }, - { "btt187.com", true }, - { "btt192.com", true }, { "btt2020.com", true }, { "btt217.com", true }, - { "btt226.com", true }, - { "btt229.com", true }, - { "btt230.com", true }, - { "btt238.com", true }, - { "btt256.com", true }, - { "btt285.com", true }, - { "btt289.com", true }, - { "btt352.com", true }, - { "btt353.com", true }, - { "btt355.com", true }, - { "btt358.com", true }, - { "btt372.com", true }, - { "btt6868.com", true }, + { "btt686.com", true }, { "btt882.com", true }, - { "btt8989a.com", true }, - { "btt996.com", true }, { "btta13.com", true }, { "btta16.com", true }, { "bttc.co.uk", false }, @@ -21627,6 +21283,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "btth.tv", true }, { "btth.xyz", true }, { "bttorj45.com", true }, + { "bttyulecheng0.com", true }, + { "bttyulecheng7.com", true }, { "bturboo.com", true }, { "btvw.de", true }, { "btwsa.tk", true }, @@ -21645,7 +21303,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bubblin.io", true }, { "bubblinghottubs.co.uk", true }, { "bubblybouncers.co.uk", true }, - { "bubet365.com", true }, { "bubhub.io", true }, { "bubnovsky.org", true }, { "bubsngrubs.com.au", true }, @@ -21673,17 +21330,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buda.com", true }, { "budaev-shop.ru", true }, { "budapestairport.tk", true }, - { "budapestairporttaxi.net", true }, - { "budapestairporttocity.com", true }, - { "budapestairporttransfer.biz", true }, - { "budapestairporttransfer.org", true }, { "budapestgraphics.hu", true }, { "budapestjazzclub.hu", true }, - { "budapesttaxi.co.uk", true }, - { "budapesttaxi.de", true }, - { "budapesttaxi.fr", true }, - { "budapesttaxi.nl", true }, - { "budapesttaxi.uk", true }, { "budatx.gov", true }, { "budbringerne.tk", true }, { "buddhism.cf", true }, @@ -21699,7 +21347,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buddy-acceptance-web-frontend.azurewebsites.net", true }, { "buddy-development-backoffice-webapp.azurewebsites.net", true }, { "buddy-development-rabodirectconnect-api.azurewebsites.net", true }, - { "buddycompany.net", true }, { "buddyme.me", true }, { "buddytop.com", true }, { "buddyworks.net", true }, @@ -21722,8 +21369,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "budolangnau.ch", true }, { "budolfs.de", true }, { "budpolimer.com", true }, - { "budpolimer.site", true }, - { "budtraffic.net", true }, { "bueltge.de", true }, { "buena.me", true }, { "buenosproductos.net", true }, @@ -21771,6 +21416,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bugs.chromium.org", true }, { "bugsmashed.com", true }, { "bugwie.com", true }, + { "bugzil.la", true }, { "bugzilla.mozilla.org", true }, { "buhayguro.com", true }, { "buhayprincipal.com", true }, @@ -21783,6 +21429,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buildbackbetter.gov", true }, { "buildbytes.com", true }, { "buildconcierge.ga", true }, + { "builderrentals.com", true }, { "buildersofthesilentcities.tk", true }, { "buildherers.ga", true }, { "buildherest.ga", true }, @@ -21795,7 +21442,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buildingdesign.tk", true }, { "buildinginspectionmandurah.ga", true }, { "buildingmaterials.tk", true }, - { "buildingpassport.com", true }, { "buildingpointne.com", true }, { "buildit.se", true }, { "builditfl.com", false }, @@ -21805,7 +21451,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buildnews.tk", true }, { "buildplease.com", true }, { "buildpriceoption.com", true }, - { "buildr.gr", true }, { "builds.gg", true }, { "buildworkout.com", true }, { "buileo.com", true }, @@ -21865,7 +21510,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bullpendaily.com", true }, { "bullseyemetrics.com", true }, { "bullshitmail.nl", true }, - { "bullterrier.nu", true }, { "bullterrierspain.tk", true }, { "bullvalleyil.gov", true }, { "bullyprotection.ml", true }, @@ -21875,7 +21519,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bulutkey.com", true }, { "bulvar.tk", true }, { "bumble.com", true }, - { "bumblebee.cf", true }, { "bumblebeekids.co.uk", true }, { "bumblebeekids.uk", true }, { "bumenn.is", true }, @@ -21890,7 +21533,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bunaken.tk", true }, { "bunbun.be", true }, { "bund-von-theramore.de", true }, - { "bundesamtsozialesicherung.de", true }, { "bundespolizei-forum.de", true }, { "bundesverband-krisenintervention.de", true }, { "bundesverbandkrisenintervention.de", true }, @@ -21921,8 +21563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bunzy.ca", true }, { "buongiornolatina.it", true }, { "buonventosbt.eu", true }, - { "bupa.com.au", true }, - { "bupadental.com.au", true }, { "buphachat.com", true }, { "bupropion.com", true }, { "bupropionhclsr.ga", true }, @@ -21946,6 +21586,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bureaudirectoryers.ga", true }, { "bureaugoodwork.nl", true }, { "bureaux-entrepots.fr", false }, + { "bureniemoscow.ru", true }, { "burenvoorburen.gent", true }, { "burevestnik.tk", true }, { "burewala.tk", true }, @@ -21985,7 +21626,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "burnimage.co.uk", true }, { "burning-team.tk", true }, { "burning-wheels.tk", true }, - { "burningbase.com", true }, { "burningbird.net", true }, { "burningflame.tk", true }, { "burningflipside.com", false }, @@ -21993,7 +21633,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "burnsland.com", true }, { "burntfish.com", true }, { "burnworks.com", true }, - { "buro86.be", true }, { "buronwater.com", true }, { "burr.is", true }, { "burreli.tk", true }, @@ -22018,7 +21657,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buryatia.tk", true }, { "burz.net", true }, { "burz.one", true }, - { "burzcast.com", true }, { "burzcast.media", true }, { "burzcast.ro", true }, { "burzgroup.com", true }, @@ -22288,7 +21926,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bustabit.com", true }, { "bustadice.com", true }, { "bustany.org", true }, - { "bustaura.lt", true }, { "buster.me.uk", true }, { "bustickets.ph", true }, { "bustillodeloro.tk", true }, @@ -22301,7 +21938,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "busuttil.org.uk", true }, { "buswiki.ml", true }, { "busyon.cloud", true }, - { "but-it-actually.work", true }, { "butarque.es", true }, { "butcherpaxtattoo.com", true }, { "butianyun.com", true }, @@ -22309,7 +21945,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "butikvip.ru", true }, { "butlerdisposal.com", true }, { "butlerfm.dk", true }, - { "butorkarpitos.com", true }, { "butowka.tk", true }, { "butsa.tk", true }, { "butserdocumentary.tk", true }, @@ -22331,6 +21966,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "butzies.ddnss.org", true }, { "buurtgenotencollectief.nl", true }, { "buurtkeukens.nl", true }, + { "buurtpreventiefraneker.nl", true }, { "buurtschapdemarkt.tk", true }, { "buvocastings.nl", true }, { "buxru.tk", true }, @@ -22414,19 +22050,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buyharpoon.com", true }, { "buyhouse.com.ua", true }, { "buyhydrochlorothiazide.ml", true }, - { "buyinginvestmentproperty.com", true }, { "buyingstatus.com", true }, - { "buyingtampahomes.com", true }, { "buyingtvsers.ga", true }, { "buyingtvsest.ga", true }, { "buyitmalta.online", true }, + { "buyitnowfast.com", true }, { "buyjewel.shop", true }, { "buylasix.ml", true }, { "buylevaquin.tk", true }, { "buymetforminonline.tk", true }, { "buymobic.ml", true }, { "buyneurontin.ml", true }, - { "buynowbol.com", true }, { "buyornot.tk", true }, { "buypapercheap.net", true }, { "buyplore.com", true }, @@ -22472,11 +22106,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buzt.cn", true }, { "buzzconcert.com", true }, { "buzzcontent.com", true }, + { "buzzer-sosmed.site", true }, { "buzzfeast.com", true }, { "buzzhub.tk", true }, { "buzzkuri.com", true }, { "buzzman.ga", true }, { "buzzmedianetworks.com", true }, + { "buzzpop.tv", false }, { "buzzprint.it", true }, { "buzzsmithmusic.com", true }, { "buzztrending.tk", true }, @@ -22484,7 +22120,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buzzworld.tk", true }, { "bv-driver.ml", true }, { "bv-driver.tk", true }, - { "bva.dyndns.info", true }, { "bvbbuzz.com", true }, { "bvbmedia.nl", true }, { "bvergnaud.fr", true }, @@ -22493,7 +22128,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bvionline.eu", true }, { "bviphotovideo.com", true }, { "bvl.aero", true }, - { "bvlp.com", true }, { "bvop.org", true }, { "bvrd.com.do", true }, { "bvrlodge.com", true }, @@ -22538,7 +22172,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "by-yesilbag.com", true }, { "by.place", true }, { "by1u.com", true }, - { "byalexia.gr", true }, { "byange.pro", true }, { "byanjushka.com", true }, { "byatte.com", true }, @@ -22571,11 +22204,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "byjuschennai.com", true }, { "byken.cn", true }, { "byket.lviv.ua", true }, + { "byladyverdelet.bzh", true }, { "byll.de", true }, { "byluthier.com", true }, { "bymike.co", true }, { "bymogarna.se", true }, - { "bynet.cz", true }, { "bynumlaw.net", true }, { "byootify.com", true }, { "bypass-link.ga", true }, @@ -22604,7 +22237,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bystryj-zajm.tk", true }, { "byte-lab.tk", true }, { "byte128.com", false }, - { "bytearts.net", true }, + { "bytearts.net", false }, { "bytebe.at", false }, { "bytebucket.org", true }, { "bytecrafter.com", true }, @@ -22664,40 +22297,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "c-ovidiu.tk", true }, { "c-rpg.eu", true }, { "c-rtx.com", true }, - { "c-sagaseru.com", true }, { "c-shock.org", true }, { "c-style.net", true }, { "c-world.co.uk", true }, { "c.cc", true }, { "c.im", true }, { "c.lu", true }, - { "c.sl", true }, { "c00ke.com", true }, - { "c01webapp.com", true }, { "c057cl7.com", true }, { "c0rn3j.com", true }, { "c16t.uk", true }, - { "c19adoption.com", true }, - { "c19aspirin.com", true }, - { "c19bromhexine.com", true }, - { "c19budesonide.com", true }, - { "c19curcumin.com", true }, - { "c19early.com", true }, - { "c19favipiravir.com", true }, - { "c19fluvoxamine.com", true }, - { "c19hcq.com", true }, - { "c19ivermectin.com", true }, - { "c19legacy.com", true }, - { "c19ly.com", true }, - { "c19melatonin.com", true }, - { "c19probiotics.com", true }, - { "c19proxalutamide.com", true }, - { "c19pvpi.com", true }, - { "c19regn.com", true }, - { "c19rmd.com", true }, - { "c19sv.com", true }, - { "c19vitamind.com", true }, - { "c19zinc.com", true }, { "c1cdn.com", true }, { "c2athletics.com", true }, { "c2lab.net", true }, @@ -22724,7 +22333,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "c5197.co", true }, { "c5h8no4na.net", true }, { "c6729.co", true }, - { "c6729.com", true }, + { "c6729.com", false }, { "c6957.co", true }, { "c7dn.com", true }, { "c7n.ch", true }, @@ -22734,8 +22343,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "c86255.com", true }, { "c899365.com", true }, { "c9297.co", true }, - { "c9397.com", true }, - { "c9721.com", true }, + { "c9397.com", false }, + { "c9721.com", false }, { "c9728.co", true }, { "c9n.xyz", true }, { "ca-canovelles.tk", true }, @@ -22746,6 +22355,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ca3ahhet.tk", true }, { "ca5.de", true }, { "caalmn.org", true }, + { "caanepal.gov.np", true }, { "caaps.org.au", true }, { "caarecord.org", true }, { "caasd.org", true }, @@ -22786,6 +22396,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cabosaferide.com", true }, { "caboverde.tk", true }, { "cabrachicagritona.tk", true }, + { "cac-ua.com", true }, { "cacao-chocolate.com", true }, { "cacao.supply", true }, { "cacaolalina.com", true }, @@ -22842,6 +22453,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cadra.nl", true }, { "cadre.com", true }, { "cadsys.net", true }, + { "cadusilva.com", true }, { "caduta-capelli.tk", true }, { "cadventura.com", true }, { "cady-jennifer.tk", true }, @@ -22867,7 +22479,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cafechroma.tk", true }, { "cafecobus.tk", true }, { "cafedelcielo.co", true }, - { "cafedesignbooks.com", true }, { "cafedospescadores.tk", true }, { "cafedupont.be", true }, { "cafedupont.co.uk", true }, @@ -22880,7 +22491,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cafekleuskens.tk", true }, { "cafelandia.net", true }, { "cafemadrid.tk", true }, - { "cafemodi.cz", true }, { "cafenix.tk", true }, { "cafenoorderzon.tk", true }, { "cafeobscura.nl", true }, @@ -22916,11 +22526,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "caibi.io", true }, { "caicoveiculos.com.br", true }, { "caijunyi.net", false }, - { "caillou.eu", true }, { "cailoli.com", true }, { "caindelhi.in", true }, { "cainhosting.com", true }, { "cainiao.moe", true }, + { "caiobatistamkt.com", true }, + { "caiobatistamkt.com.br", true }, { "caipai.fm", true }, { "caipsnotes.com", true }, { "caiqueparrot.com", true }, @@ -22953,8 +22564,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cakestart.net", true }, { "caketoindia.com", true }, { "cakingandbaking.com", true }, - { "cakir.info.tr", true }, - { "cakko.ml", true }, + { "cakirlarshipyard.com", true }, { "cal.goip.de", true }, { "cal9000.com", true }, { "calaad.net", true }, @@ -22995,7 +22605,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "calcworkshop.com", true }, { "caldecotevillagehall.co.uk", true }, { "calderagallery.com", true }, - { "calderasgranada.cf", true }, { "caldersoldas.com.br", true }, { "caldervets.co.uk", true }, { "caldoletto.com", true }, @@ -23010,6 +22619,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "calendarpensest.ga", true }, { "calendarr.com", true }, { "calendarsnow.com", true }, + { "calendly.com", true }, { "calendriergn.ch", true }, { "calendriergratuit.fr", true }, { "calendum.ru", true }, @@ -23020,6 +22630,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "calgraf.com", true }, { "calhoun.tk", true }, { "calhouncountyflsheriff.gov", true }, + { "caliane.de", true }, { "calibermind.com", true }, { "calibra.com", true }, { "calibreapp.com", true }, @@ -23058,7 +22669,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "callfordataspeakers.com", true }, { "callforkunst.de", true }, { "callfunc.com", true }, - { "callhome.link", true }, { "callhub.io", true }, { "calligraph.gq", true }, { "calligraphychic.com", true }, @@ -23069,6 +22679,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "callmewhatever.net", true }, { "callsign.com", false }, { "callsigns.ca", true }, + { "calltoar.ms", true }, { "calltothepen.com", true }, { "callumgroeger.com", true }, { "callumsilcock.me", true }, @@ -23113,7 +22724,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "camarillolandscapelighting.com", true }, { "camarillolighting.com", true }, { "camarillooutdoorlighting.com", true }, - { "camaronazo.com", true }, { "camarzanadetera.tk", true }, { "camashop.de", true }, { "camasirkazani.com", true }, @@ -23129,7 +22739,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cambodian.dating", true }, { "cambramanresa.cat", true }, { "cambreaconsulting.com", true }, - { "cambriacoveapartments.com", true }, { "cambridge-security.com", true }, { "cambridgeanalytica.cz", true }, { "cambridgeanalytica.net", true }, @@ -23166,8 +22775,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cameronstar.tk", true }, { "cameroonlounge.com", true }, { "camerweb.es", true }, + { "camfire.family", true }, + { "camfire.school", true }, { "camfire.team", true }, - { "camgirl-info.net", true }, { "camgirl.ga", true }, { "camgo.org", true }, { "camilalima.adv.br", true }, @@ -23239,7 +22849,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "campo-salado.com", true }, { "campofant.com", true }, { "campograndenews.com.br", true }, - { "campolivillagebakery.com", true }, { "campona.hu", true }, { "camposolillo.tk", true }, { "campsoulfestival.com", true }, @@ -23256,6 +22865,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "campwaltblog.com", true }, { "camrecord.ml", true }, { "camreviews.org", true }, + { "camrn.wtf", true }, { "camrosewebservices.com", true }, { "camsexia.com", true }, { "camsexia.net", true }, @@ -23294,7 +22904,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "canadian.dating", true }, { "canadianatheists.ca", true }, { "canadianatheists.com", true }, - { "canadianchristianity.com", true }, { "canadianfriendsofyadsarah.com", true }, { "canadianmetalworking.com", true }, { "canadianmilitaryspouse.tk", true }, @@ -23329,8 +22938,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "canavillageresidences.com", true }, { "canberraoutletcentre.com.au", true }, { "cancan.ml", true }, - { "cancan.ro", true }, - { "canceraid.com", true }, { "cancerdata.nhs.uk", true }, { "cancersintomas.com", true }, { "cancertherapy.tk", true }, @@ -23347,6 +22954,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "candidasa.com", true }, { "candidateexperiencemarketing.nl", true }, { "candidatlibre.net", true }, + { "candidaturedunprix.com", true }, { "candidcard.ga", true }, { "candidcarders.ga", true }, { "candidcardest.ga", true }, @@ -23364,7 +22972,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "candysamira.org", true }, { "candytip.ru", true }, { "candyxs.org", true }, - { "canek.es", false }, + { "canek.es", true }, { "canekeiros.com.br", true }, { "canellayachts.com", true }, { "caneminder.com", true }, @@ -23379,12 +22987,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "canhazip.com", true }, { "canhq.tk", true }, { "cani-compostelle.fr", true }, - { "canibrowse.net", true }, { "canihavesome.coffee", false }, { "caniuse.email", true }, { "canker.org", true }, { "cankhon.tk", true }, { "cankirihaber.tk", true }, + { "canlibahisoyna.org", true }, { "canlitelefonhatti.ga", true }, { "canlom.tk", true }, { "canmipai.com", true }, @@ -23396,17 +23004,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cannacards.ca", true }, { "cannagoals.com", true }, { "cannarobotics.com", true }, - { "cannaseedsonline.com", true }, { "cannellecitron86-biomonde.fr", true }, { "canningpartners.com.au", true }, { "cannoli.london", true }, { "cannoncountytn.gov", true }, - { "canntinas.com", true }, { "cannyfoxx.me", true }, { "canobag.es", true }, { "canonisti.fi", true }, { "canoonic.se", true }, - { "canopy.garden", true }, { "canopy.ninja", true }, { "canopycleaning.com.au", true }, { "canopycleaningmelbourne.com.au", true }, @@ -23429,7 +23034,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "canters.tk", true }, { "cantical.com", true }, { "cantik.co", true }, - { "cantinhodosossegosaojose.com.br", true }, { "cantonmi.gov", true }, { "cantonroadjewelry.com", true }, { "cantor.cloud", true }, @@ -23438,6 +23042,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "canttboardpachmarhi.org", true }, { "canukseeds.com", true }, { "canuluduz.tk", true }, + { "canuslucitrus.com", true }, { "canva-dev.com", true }, { "canva.cn", true }, { "canva.com", true }, @@ -23489,15 +23094,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "capital-match.com", true }, { "capitalcap.com", true }, { "capitalcollections.org.uk", true }, + { "capitalgrio.com", true }, { "capitalibre.com", true }, { "capitalism.party", true }, { "capitalism.rip", true }, { "capitalist.cf", true }, + { "capitalmarkets.online", true }, { "capitalmatters.cf", true }, { "capitalmatters.ga", true }, { "capitalmatters.gq", true }, { "capitalmatters.ml", true }, { "capitalmediaventures.co.uk", true }, + { "capitalonecardservice.com", true }, { "capitaloneshopping.com", true }, { "capitalp.jp", true }, { "capitalpay.ml", true }, @@ -23547,7 +23155,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "captainjanks.tk", true }, { "captainratnesh.tk", true }, { "captainscarlet.tk", true }, - { "captainsfarm.in", true }, { "captainsunshine.tk", true }, { "captalize.com", true }, { "captivationscience.com", true }, @@ -23584,7 +23191,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "caraccio.li", true }, { "caracterizacion.tk", true }, { "caradaftarakun.ga", true }, - { "caragame.id", true }, { "carajas.tk", true }, { "caralarm.cf", true }, { "caralarm.tk", true }, @@ -23606,7 +23212,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "caraz.tk", true }, { "carberra.io", true }, { "carberra.xyz", true }, - { "carbon-designz.com", true }, { "carbon-project.org", true }, { "carbon.coop", true }, { "carbon12.org", true }, @@ -23626,7 +23231,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carbonvision.cn", false }, { "carburetorcycleoi.com", true }, { "carbuzz.com", true }, - { "carcani.com", true }, + { "carcani.com", false }, { "carcare.net.au", true }, { "carceloinfierno.tk", true }, { "carcheck123.com", true }, @@ -23660,7 +23265,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cardios.srv.br", true }, { "cardiosportsilvinadelgado.com", false }, { "cardity.de", true }, - { "cardjit.su", false }, { "cardliquidatorsers.ga", true }, { "cardloan-center.jp", true }, { "cardloan-manual.net", true }, @@ -23694,6 +23298,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "care-spot.us", true }, { "care4all.com", true }, { "career-conduct.jp", true }, + { "career-consultant.expert", true }, { "career.support", true }, { "careerandjobsearch.tk", true }, { "careercapital.co.za", true }, @@ -23702,6 +23307,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "careeroptionscoach.com", true }, { "careerprep101.com", true }, { "careersafeonline.com", true }, + { "careersandeducation.com", true }, { "careerset.io", true }, { "careertransformed.com", true }, { "careervictor.in", true }, @@ -23714,7 +23320,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carepassport.com", true }, { "caresco.nl", true }, { "carespan.clinic", true }, - { "carespanclinic.ph", true }, { "carespot.biz", true }, { "carespot.co", true }, { "carespot.mobi", true }, @@ -23731,7 +23336,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carespoturgentcare.org", true }, { "carespoturgentcare.us", true }, { "caretta.co.uk", true }, - { "carevic.eu", true }, { "carevo.id", true }, { "careyohio.gov", true }, { "careyshop.cn", true }, @@ -23746,7 +23350,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cargoguard.com", true }, { "cargoio.com", true }, { "cargomaps.com", true }, - { "cargomurah.id", false }, + { "cargomurah.id", true }, { "cargorestraintsystems.com.au", true }, { "cargosapiens.com.br", true }, { "cargotariff.ml", true }, @@ -23765,7 +23369,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cariki.gq", true }, { "carikiv.gq", true }, { "carillon.tk", true }, - { "carinaklijn.nl", true }, { "carine.ml", true }, { "caringmedicine.ga", true }, { "caringpups.com", true }, @@ -23791,7 +23394,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carlingforddental.com.au", true }, { "carlinmack.com", true }, { "carlislepassionplay.org", true }, - { "carlite.at", true }, { "carlitoxxpro.com", true }, { "carlmjohnson.net", false }, { "carloancalculator.tk", true }, @@ -23807,7 +23409,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carlocksmithtucson.com", true }, { "carloelectrical.com", true }, { "carlolacana.tk", true }, - { "carlons.cf", true }, { "carlosabarbamd.com", true }, { "carlosbronze.com.br", true }, { "carloscar.art", true }, @@ -23854,7 +23455,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carnetdeconducir.club", true }, { "carni.tk", true }, { "carnica.tk", true }, - { "carniceriaserrador.es", true }, { "carnildo.com", true }, { "carnivalcostumes.tk", true }, { "carnivorousplants.co.uk", true }, @@ -23866,6 +23466,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carol-lambert.com", true }, { "carolcappelletti.com", true }, { "carolcestas.com", true }, + { "caroletolila.com", true }, { "caroli.biz", true }, { "caroli.com", true }, { "caroli.info", true }, @@ -23891,7 +23492,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carontetourist.hr", true }, { "carontetouristisoleminori.it", true }, { "carousel.ga", true }, - { "carouselbuses.co.uk", true }, { "carp-world.tk", true }, { "carp-zeeland.tk", true }, { "carp4life.tk", true }, @@ -23900,6 +23500,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carpet24.gr", true }, { "carpetandhardwoodflooringpros.com", true }, { "carpetcleanerswilmington.com", true }, + { "carpetcleaningprofessionals.co.uk", true }, { "carpetcleaningtomball.com", true }, { "carpetcobblers.ga", true }, { "carpio.tk", true }, @@ -23971,7 +23572,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carthedral.com", true }, { "cartierplan.ga", false }, { "carto.la", true }, - { "cartoesemilhas.com.br", true }, { "cartomancieperso.tk", true }, { "cartongesso.roma.it", true }, { "cartons-cheap.tk", true }, @@ -24009,7 +23609,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casaasia.es", true }, { "casaasia.eu", true }, { "casabella.com.tw", true }, - { "casabitare.it", true }, { "casaboix.es", true }, { "casacazoleiro.com", true }, { "casachameleonhotels.com", true }, @@ -24023,7 +23622,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casadegomes.com", true }, { "casadetiteres.tk", true }, { "casadilanga.com", true }, - { "casado.tk", true }, { "casadoarbitro.com.br", true }, { "casadomus.de", true }, { "casadopulpo.com", true }, @@ -24065,6 +23663,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casavlas.ro", true }, { "casbia.info", false }, { "casbuijs.nl", true }, + { "casburggraaf.com", false }, { "casc.cz", true }, { "casca.tk", true }, { "cascadenos.tk", true }, @@ -24123,7 +23722,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cashyourcar.sydney", true }, { "casian.ir", true }, { "casillasdecoria.tk", true }, - { "casinhapratica.com.br", true }, { "casino-cash-flow.com", true }, { "casino-cash-flow.com.ru", true }, { "casino-cash-flow.info", true }, @@ -24132,19 +23730,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casino-cash-flow.su", true }, { "casino-cashflow.ru", true }, { "casino-casholot.fr", true }, - { "casino-online-espana.com", true }, { "casino-online.info", true }, { "casino-trio.com", true }, { "casino.fail", true }, { "casinobee.com", true }, { "casinobonuscodes365.com", true }, - { "casinobuyersguide.com", true }, { "casinocash-flow.ru", true }, { "casinocashflow.pro", true }, { "casinocashflow.ru", true }, { "casinocashflow.su", true }, { "casinocashflow.xyz", true }, - { "casinochecking.com", true }, { "casinocity.africa", true }, { "casinocity.ag", true }, { "casinocity.am", true }, @@ -24201,7 +23796,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casinocity.hn", true }, { "casinocity.hr", true }, { "casinocity.ie", true }, - { "casinocity.im", true }, { "casinocity.in", true }, { "casinocity.it", true }, { "casinocity.jp", true }, @@ -24210,7 +23804,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casinocity.la", true }, { "casinocity.lc", true }, { "casinocity.li", true }, - { "casinocity.lk", true }, { "casinocity.lt", true }, { "casinocity.ltd.uk", true }, { "casinocity.lu", true }, @@ -24230,7 +23823,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casinocity.ph", true }, { "casinocity.pl", true }, { "casinocity.pt", true }, - { "casinocity.re", true }, { "casinocity.ro", true }, { "casinocity.rs", true }, { "casinocity.sb", true }, @@ -24248,12 +23840,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casinocity.ug", true }, { "casinocity.uy", true }, { "casinocity.vc", true }, - { "casinocity.vn", true }, { "casinocity.vu", true }, { "casinocity.web.za", true }, { "casinocity.ws", true }, { "casinocitytimes.com", true }, - { "casinodays.com", true }, { "casinofollower.com", true }, { "casinolegal.pt", true }, { "casinolistings.com", true }, @@ -24290,11 +23880,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "caspicards.com", true }, { "cass.cz", true }, { "casscountyia.gov", true }, - { "cassembly.fr", true }, { "cassies.com.au", true }, { "cassilandianoticias.com.br", true }, { "cassimo.com", false }, - { "cassini.ro", true }, { "casso.ml", true }, { "casso.tk", true }, { "castagnola.tk", true }, @@ -24343,7 +23931,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cat-encyclopedia.ml", true }, { "cat-problems.ml", true }, { "cat.ax", true }, - { "cat.casa", true }, { "cat.net", true }, { "cat1solution.com", true }, { "cat2heory.es", true }, @@ -24359,6 +23946,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "catalogcomputerhardware.tk", true }, { "catalogobiblioteca.com", true }, { "catalogobiblioteca.net", true }, + { "catalogocarrefour.com", true }, { "catalogosvirtualesonline.com", true }, { "catalojic.tk", true }, { "catalonia.tk", true }, @@ -24367,7 +23955,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "catalystapp.co", true }, { "cataniatoday.it", true }, { "catanzarotoday.it", true }, - { "catapa.com", true }, { "catapultgroup.ca", true }, { "catarrhalfuns.tk", true }, { "catartofsweden.se", true }, @@ -24386,7 +23973,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "catchief.com", true }, { "catcontent.cloud", true }, { "catcoxx.com", true }, - { "catechese-ressources.com", true }, { "catedraloscura.tk", true }, { "catenacondos.com", true }, { "caterbing.com", true }, @@ -24402,10 +23988,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "catgarden.tk", true }, { "catharinalingeries.com.br", true }, { "catharinaparkieten.tk", true }, - { "catharinesomerville.com", true }, { "catharisme.net", true }, { "catharisme.org", true }, - { "catharsist.com", true }, { "cathcartandwinn.com", true }, { "cathcartconsulting.com.au", true }, { "cathedralappointments.co.uk", true }, @@ -24453,11 +24037,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "catprincess.com.tw", true }, { "catpumpsonline.com", true }, { "catram.org", true }, - { "catransportation.net", true }, { "catriel25noticias.com", true }, { "catscreativecakes.ga", true }, - { "catsforfun.com", true }, - { "catsgalore.org", true }, { "catskillselfstorage.com", false }, { "catsmagic.pp.ua", true }, { "catsnow.com", true }, @@ -24494,7 +24075,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cave-vet-specialists.co.uk", true }, { "cavecreekaz.gov", true }, { "cavediverharry.com", true }, - { "cavediving.com", false }, + { "cavediving.com", true }, { "cavemax.com", true }, { "cavenderhill.com", true }, { "cavern.tv", true }, @@ -24511,17 +24092,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cazadordebuenaonda.com", true }, { "cazaviajes.es", true }, { "cazino.dk", true }, - { "cazoo-dev.co.uk", true }, - { "cazoo-dev.com", true }, - { "cazoo-test.co.uk", true }, - { "cazoo-test.com", true }, - { "cazoo.co.uk", true }, - { "cazoo.com", true }, { "cb-crochet.com", true }, { "cb1388.com", true }, { "cb1588.com", true }, { "cbaamaga.com", true }, { "cbatcreative.com", true }, + { "cbbank.com", true }, { "cbc-hire.co.uk", true }, { "cbca.gov", true }, { "cbcentelles.tk", true }, @@ -24529,6 +24105,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cbchslax.com", true }, { "cbcnet.co.za", true }, { "cbcnet.info", true }, + { "cbd-specialty.com", true }, { "cbd.casa", true }, { "cbd.supply", true }, { "cbd181.com", true }, @@ -24547,7 +24124,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cbdoilcures.co", true }, { "cbdtelegram.com", true }, { "cbecrft.net", true }, - { "cbflleida.cat", true }, { "cbh.org", true }, { "cbhq.net", true }, { "cbi-epa.gov", true }, @@ -24568,10 +24144,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cbw.sh", true }, { "cbws.nl", true }, { "cbxp.in", true }, - { "cc-customer.de", true }, - { "cc.edu.rs", true }, { "cc.hn", true }, { "cc00228.com", true }, + { "cc3m.com", true }, { "cc5197.co", true }, { "cc6729.co", true }, { "cc6729.com", true }, @@ -24579,26 +24154,25 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cc8822.cc", true }, { "cc8833.cc", true }, { "cc9297.co", true }, - { "cc9397.com", true }, + { "cc9397.com", false }, { "cc9721.com", true }, { "cc9728.co", true }, { "cc98.eu.org", true }, - { "ccaag.net", false }, + { "ccaag.net", true }, + { "ccaag.us", true }, { "ccac.gov", true }, { "ccaguavivadonaciones.org", true }, { "ccaj.io", true }, - { "ccamatilfiji.com", true }, + { "ccamatilfiji.com", false }, { "ccarps.com", true }, { "ccatpracticetest.com", true }, { "ccattestprep.com", true }, { "ccayearbook.com", true }, { "ccbin.tk", true }, { "ccc-ch.ch", true }, - { "ccc-checker.cn", true }, { "ccc-cloud.de", true }, { "cccleaner.tk", true }, { "cccp-o.tk", true }, - { "cccpublishing.com", true }, { "cccwien.at", true }, { "ccdgaia.pt", false }, { "ccdiscussion.com", true }, @@ -24621,7 +24195,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ccnexus.global", true }, { "ccnm.cc", true }, { "ccoooss.com", true }, - { "ccover.ru", true }, { "ccpaas.net", true }, { "ccparishwilmington.org", true }, { "ccpetmotel.com", true }, @@ -24662,9 +24235,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cdbp.pro", true }, { "cdbtech.com", true }, { "cdburnerxp.se", true }, - { "cdc-security.com", true }, { "cdc.cx", true }, - { "cdc.gov", true }, { "cdcpartners.gov", true }, { "cdda.ch", false }, { "cdf.wiki", true }, @@ -24689,13 +24260,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cdncompanies.com", true }, { "cdnjs.com", true }, { "cdnk39.com", true }, + { "cdnmc.cn", true }, { "cdns.cloud", true }, { "cdnsys.net", true }, { "cdnya.com", true }, { "cdo.gov", true }, { "cdocs.ml", true }, { "cdom.de", true }, - { "cdp-poznan.pl", true }, { "cdrjapan.co.jp", true }, { "cdrom.ch", true }, { "cds-infra.de", true }, @@ -24726,6 +24297,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cecilia-online.nl", true }, { "ceciliacolombara.com", true }, { "cecilwalker.com.au", false }, + { "cecitim.ro", true }, { "ceco.cf", true }, { "ced-services.nl", true }, { "cedac.com.br", true }, @@ -24799,11 +24371,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cellebrite.com", true }, { "cellecci.com", true }, { "celliberate.co.uk", true }, - { "cellini.name", true }, { "cellohealth.com", true }, { "cellopasorobles.com", true }, { "cellsheet.me", true }, - { "celltek-server.de", true }, + { "celltek-server.de", false }, { "celltesequ.com", true }, { "celltick.com", true }, { "celltraders.ga", true }, @@ -24865,7 +24436,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "centolos.tk", true }, { "centos.cz", true }, { "centos.pub", true }, - { "centr-postavok.com", true }, { "centr.dn.ua", true }, { "central-apartman.tk", true }, { "central4.me", true }, @@ -24883,7 +24453,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "centralfor.me", true }, { "centralhq.tk", true }, { "centralitasbaratas.es", false }, - { "centraljerseyrcca.com", true }, { "centrallead.net", true }, { "centralmarket.com", true }, { "centralmissourifoundationrepair.com", true }, @@ -24904,7 +24473,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "centreagree.com", true }, { "centreautofronton.com", true }, { "centredaccueil.fr", false }, - { "centreimageriedunord.com", true }, { "centreparkhistoricdistrict.org", true }, { "centrepointorguk-dev.azurewebsites.net", true }, { "centretownshipin.gov", true }, @@ -24932,7 +24500,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "centrumpodpora.pl", true }, { "centruvechisv.ro", true }, { "centsay.info", true }, - { "centsay.io", false }, + { "centsay.io", true }, { "centsay.net", true }, { "centsay.org", true }, { "centsi.io", true }, @@ -24946,6 +24514,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "centurion-consulting.tech", true }, { "centurion-it.site", true }, { "centurion-meet.site", true }, + { "centurion.ovh", true }, { "centurioninfosec.com", false }, { "centurionplumber24-7.co.za", true }, { "centuryfighters.tk", true }, @@ -24953,7 +24522,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "centurykiaparts.com", true }, { "centurylink.cf", true }, { "centurymedicaldental.com", true }, - { "ceodiscovery.com", true }, { "ceomonthlyest.ga", true }, { "ceopedia.org", true }, { "cepek4d.com", true }, @@ -24964,6 +24532,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cepmarket.com.tr", true }, { "cepsychologie.com", true }, { "cepxuo.tk", true }, + { "ceraelec.com", true }, { "ceramic-glazes.com", true }, { "ceramica.roma.it", true }, { "ceramiche.roma.it", true }, @@ -24974,7 +24543,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cerberusecurity.com", true }, { "cerberusinformatica.it", true }, { "cerbottana.duckdns.org", true }, - { "cerby.com", false }, + { "cerby.com", true }, { "cercidiana.pt", true }, { "cerda-avocats.com", true }, { "cerebelo.info", true }, @@ -24986,7 +24555,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ceremonialvirtualphd.com", true }, { "cerena-silver.ru", false }, { "ceres-corp.org", true }, - { "cerezacomunicacion.com", true }, { "cerium-systems.com", true }, { "cerivo.co.uk", true }, { "cermak.photos", true }, @@ -25021,14 +24589,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "certificato-prevenzione-incendi.it", true }, { "certificazione.it", true }, { "certificazioni-energetiche.it", true }, - { "certified-parts.com", true }, { "certifiedasbestosabatement.com", true }, { "certifiedblk.com", true }, { "certifiedfieldassociate.com", true }, { "certifiedmerchandiseest.ga", true }, { "certifiednurses.org", true }, { "certifix.eu", true }, - { "certivac.ch", true }, { "certnazionale.it", true }, { "certprep.fr", true }, { "certpro.uk", true }, @@ -25099,7 +24665,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cftcarouge.com", false }, { "cfurl.cf", true }, { "cfxdesign.com", true }, - { "cg-consult.fr", true }, { "cg-design.tk", true }, { "cg-n.fr", true }, { "cg-systems.hu", true }, @@ -25112,7 +24677,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cgbh3.gq", true }, { "cgbproduction.tk", true }, { "cgbunch.com", true }, - { "cgconsulting.digital", true }, { "cgelves.com", true }, { "cges.xyz", true }, { "cgf-charcuterie.com", true }, @@ -25123,8 +24687,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cglib.xyz", true }, { "cgmbacklot.com", true }, { "cgminc.net", true }, + { "cgn-medienservice.de", true }, { "cgp.moe", true }, + { "cgpe.com", false }, { "cgplumbing.com", true }, + { "cgps.xyz", true }, { "cgsmart.com", true }, { "cgt-univ-nantes.fr", true }, { "cgtcaixabank.es", true }, @@ -25134,7 +24701,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cgurtner.ch", true }, { "ch-investor.tk", true }, { "ch-laborit.fr", true }, - { "ch-poitiers.fr", true }, { "ch-y.org", true }, { "ch.bzh", true }, { "ch.search.yahoo.com", false }, @@ -25169,7 +24735,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chaikaclub.tk", true }, { "chainedunion.info", true }, { "chainels.com", true }, - { "chainex.io", true }, { "chainge-re.com", true }, { "chainlinkfencestlouis.com", true }, { "chainz.tk", true }, @@ -25179,13 +24744,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chaisystems.net", true }, { "chaitanyapandit.com", true }, { "chaizhikang.com", true }, + { "chajakraamzorg.com", true }, { "chalanbiltv.net", true }, { "chalet-maubuisson.tk", true }, { "chaletdemontagne.org", true }, { "chaletmanager.com", true }, { "chaletpierrot.ch", false }, { "chaleur.com", true }, - { "chalkfestival.org", false }, { "challenge.gov", true }, { "challengerinvestors.tk", true }, { "challenges.gov", true }, @@ -25231,7 +24796,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chanderson.com.au", true }, { "chandlerazpd.gov", true }, { "chandr1000.ga", true }, - { "chandradeepdey.com", true }, { "chandramani.tk", true }, { "changan.com.co", true }, { "change-coaching-gmbh.ch", false }, @@ -25258,7 +24822,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chantage.tk", true }, { "chantalguggenbuhl.ch", false }, { "chantuong.org", true }, - { "chanuwah.com", true }, { "chanz.com", true }, { "chaos-darmstadt.de", true }, { "chaos-wg.net", true }, @@ -25271,12 +24834,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chaosfield.at", true }, { "chaosncookies.com", true }, { "chaospott.de", true }, + { "chaosprocess.com", true }, { "chaoswebs.net", true }, - { "chaoticgamers.net", true }, { "chaotichive.com", true }, { "chaoticlab.io", true }, { "chaoticonline.tk", true }, { "chaouby.com", false }, + { "chaoxi.co", true }, { "chaoxi.link", true }, { "chapek9.com", true }, { "chapelaria.tf", true }, @@ -25316,6 +24880,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "charlesdickens.tk", true }, { "charlesdouglastec.com", true }, { "charlesmarsan.com", true }, + { "charlesonrecreationarea.com", true }, { "charlespitonltd.com", true }, { "charlesrogers.co.uk", true }, { "charlestonfacialplastic.com", true }, @@ -25328,8 +24893,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "charliedillon.com", true }, { "charliegarrod.com", true }, { "charliehr.com", true }, - { "charliejonas.co.uk", true }, - { "charliejonas.com", true }, { "charlientoi.fr", true }, { "charlierogers.co.uk", true }, { "charlierogers.com", true }, @@ -25347,18 +24910,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "charlottesvillegolfcommunities.com", true }, { "charlottesvillehorsefarms.com", true }, { "charlotteswimmingpoolbuilder.com", true }, - { "charly-arth.com", true }, { "charlylou.de", true }, { "charmander.me", true }, { "charmanterelefant.at", false }, { "charmcitytech.com", true }, + { "charmin.com", false }, { "charming-powers.tk", true }, { "charmingsaul.com", true }, { "charnego.tk", true }, { "charolopezatelier.com", true }, { "charon.tk", true }, { "charonsecurity.com", true }, - { "charpy.cc", true }, { "charqawi.tk", true }, { "charr.xyz", true }, { "chars.ga", false }, @@ -25405,7 +24967,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chateau-de-fresnois.com", true }, { "chateau-de-fresnois.fr", true }, { "chateau-de-lisle.fr", true }, - { "chateau-dela-salle.fr", true }, { "chateau-patris.com", true }, { "chateauconstellation.ch", false }, { "chateauderoncourt.fr", true }, @@ -25421,7 +24982,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chathamil.gov", true }, { "chathund.de", true }, { "chathurya.lk", true }, - { "chatinsieme.it", true }, { "chatkisskiss.tk", true }, { "chatline.cf", true }, { "chatline.ga", true }, @@ -25439,7 +24999,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chatsupport.co", true }, { "chatsworthelectrical.com", true }, { "chattahoocheefl.gov", true }, - { "chattanoogaface.com", true }, { "chattergallery.com", true }, { "chatticketsers.ga", true }, { "chattingorcheating.com", true }, @@ -25464,7 +25023,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chauvelcinema.com", true }, { "chaverde.org", true }, { "chazalet.fr", false }, - { "chazay.net", false }, { "chbs.me", true }, { "chcblog.tk", true }, { "chcemradost.sk", true }, @@ -25482,12 +25040,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cheap-life-insurance-quote.com", true }, { "cheap-mattresses.co.uk", true }, { "cheapacyclovir.ml", true }, - { "cheapairfaresticket.com", true }, { "cheapalarmparts.com.au", false }, { "cheapautoinsuranceblog.com", true }, { "cheapbloggingers.ga", true }, { "cheapchiaplotting.com", true }, - { "cheapdomainnameindia.com", true }, { "cheapessay.net", true }, { "cheapestgamecards.co.uk", true }, { "cheapexpenseers.ga", true }, @@ -25544,7 +25100,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "checkblau.de", true }, { "checkbot.ml", true }, { "checkchina.org", true }, - { "checkda.be", true }, { "checkecert.nl", true }, { "checkercab.tk", true }, { "checkjehuis.be", true }, @@ -25593,7 +25148,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chefkoch.de", true }, { "chefpablito.tk", true }, { "chefshooba.com", true }, - { "chefstricks.info", true }, { "cheguevaraclub.tk", true }, { "chehalemgroup.com", true }, { "cheholchik.tk", true }, @@ -25606,7 +25160,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chellame.fr", true }, { "chelmsz.ml", true }, { "chelpogoda.tk", true }, - { "chelsea98.com", true }, { "chelseafs.co.uk", true }, { "chelseahgaul.com", true }, { "cheltenhambouncycastles.co.uk", true }, @@ -25621,6 +25174,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chemicalpharm.com", true }, { "chemicalromance.tk", true }, { "chemie-schule.de", true }, + { "chemiphys.com", false }, { "chemistry-schools.com", true }, { "chemolak.pl", true }, { "chenapartment.com", true }, @@ -25642,7 +25196,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chenpei.org", true }, { "chentianyi.cn", true }, { "chenui.design", true }, - { "chenx221.cyou", false }, + { "chenx221.cyou", true }, { "chenx221.ml", true }, { "chenx221.xyz", true }, { "chenx2210.xyz", true }, @@ -25651,6 +25205,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cheque-transitionactive.fr", true }, { "cheratocono.tk", true }, { "cherbourg.website", true }, + { "cherevoiture.com", false }, { "cherhenri.com", true }, { "cherie-belle.com", true }, { "cherienoir.net", true }, @@ -25671,7 +25226,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chertseybouncycastles.co.uk", true }, { "cherylbelber.com", true }, { "cherysunzhang.com", true }, - { "chesapeakebank.com", false }, + { "chesapeakebank.com", true }, { "chesapeakebaychristmas.com", true }, { "chessboardao.com", true }, { "chesspoint.ch", true }, @@ -25690,7 +25245,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cheto.io", true }, { "chetori.tk", true }, { "chetwood.se", true }, - { "cheviron.org", true }, { "chevius.tk", true }, { "chevymotor-occasions.be", false }, { "chewey.de", true }, @@ -25709,12 +25263,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chhory.com", true }, { "chhy.at", true }, { "chiakhoakhoinghiep.vn", true }, - { "chialab.eu", true }, - { "chialab.info", true }, - { "chialab.io", true }, - { "chialab.it", true }, - { "chialab.net", true }, - { "chialab.srl", true }, { "chiamami.online", true }, { "chiamatehot.com", true }, { "chiangdao.com", true }, @@ -25729,7 +25277,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chiaseeds24.com", true }, { "chiasepremium.com", true }, { "chiavistello.it", true }, - { "chibiapp.ml", true }, { "chiboard.co", true }, { "chiboost.net", true }, { "chibr.eu", true }, @@ -25748,7 +25295,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chicasgo.ga", true }, { "chicasloca.com", true }, { "chicback.com", true }, - { "chichijane.com", true }, { "chicinttim.gq", true }, { "chicjrajeevalochana.com", true }, { "chick-goo-ewe-farm.com", true }, @@ -25760,13 +25306,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chicospanico.tk", true }, { "chicourologist.com", true }, { "chicurrichi.com", true }, - { "chief.tools", true }, { "chiefworks.com", true }, { "chielonline.tk", true }, { "chiemgauflirt.de", true }, { "chietitoday.it", true }, - { "chieuminh.com", true }, - { "chif16.at", true }, { "chiffrer.info", true }, { "chifumi.net", true }, { "chijb.cc", true }, @@ -25820,7 +25363,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chima.net", true }, { "chima.us", true }, { "chimcanhcut.tk", true }, - { "chime.com", true }, { "chimeratool.com", true }, { "chimerity.com", true }, { "chimm.cc", true }, @@ -25854,7 +25396,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chinesedishes.tk", true }, { "chinesepen.org", true }, { "chinesephones.tk", true }, - { "chineseplease.moe", true }, { "chineserecipes.xyz", true }, { "chinfolk.tk", true }, { "ching.tv", true }, @@ -25874,7 +25415,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chipset.no", true }, { "chirality.de", true }, { "chiralsoftware.com", true }, - { "chireiden.me", true }, { "chirkunov.tk", true }, { "chiro-merksplas.tk", true }, { "chiro-neuchatel.ch", false }, @@ -25909,14 +25449,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chitinfo.tk", true }, { "chitlar.ml", true }, { "chitraltune.tk", true }, + { "chittadarshanyoga.com", true }, { "chittagongtextile.tk", true }, { "chizouworld.tk", true }, { "chjeco.com", true }, { "chk-ccs.com", true }, - { "chkserv.com", true }, + { "chkserv.com", false }, { "chksite.com", true }, { "chl.la", true }, - { "chlcontainer.com", true }, { "chliine.ch", true }, { "chlo-products.biz", true }, { "chlo-products.net", true }, @@ -26015,7 +25555,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chrisburnell.com", true }, { "chriscarey.com", true }, { "chriscutts.uk", true }, - { "chrisdasie.com", true }, { "chrisdecairos.ca", true }, { "chrisebert.net", true }, { "chriseldon.com", true }, @@ -26024,7 +25563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chrisirwin.ca", true }, { "chrisjean.com", true }, { "chrislane.com", true }, - { "chrisliebaer.de", true }, { "chrisluen.com", true }, { "chrismarker.org", true }, { "chrismax89.com", true }, @@ -26046,7 +25584,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chrissytechaira.tk", true }, { "christ.cm", true }, { "christadelphians.eu", true }, - { "christchapel.in", true }, { "christchurchbouncycastles.co.uk", true }, { "christcostum.tk", true }, { "christec.net", true }, @@ -26055,7 +25592,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "christerwaren.fi", true }, { "christiaanconover.com", true }, { "christiamguerra.com", true }, - { "christian-fischer.pictures", true }, { "christian-folini.ch", true }, { "christian-garo.com", true }, { "christian-garo.org", true }, @@ -26077,6 +25613,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "christiandiscourse.net", true }, { "christianfaq.org", true }, { "christianforums.com", true }, + { "christiangaro.com", true }, + { "christiangaro.email", true }, { "christiangaro.info", true }, { "christiangaro.us", true }, { "christiangehring.org", true }, @@ -26218,7 +25756,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chsterz.de", true }, { "chstrategies.com.au", true }, { "chsvotes.gov", true }, - { "chtj.uk", true }, { "chto-posmotretj.ru", true }, { "chtodelat.ga", true }, { "chtsi.uk", true }, @@ -26229,13 +25766,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chuckval.tk", true }, { "chudnov.tk", true }, { "chuhe.xyz", true }, - { "chui.bi", true }, { "chukardin.tk", true }, { "chukcha.ru", true }, { "chukotka.ml", true }, { "chukwunyere-chambers.org", true }, { "chun.pro", true }, - { "chun.si", true }, { "chunabhatti.tk", true }, { "chundelac.com", true }, { "chunga.tk", true }, @@ -26260,7 +25795,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "churchlinkpro.com", true }, { "churchlw.tk", true }, { "churchofchrist.tk", true }, - { "churchofpop.net", true }, { "churchofsaintbenedict.com", true }, { "churchofsaintrocco.org", true }, { "churchofscb.org", true }, @@ -26279,7 +25813,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chuvash.tk", true }, { "chuvashia.tk", true }, { "chuvashiya.tk", true }, - { "chuyentien247.com.vn", true }, { "chuying.ltd", false }, { "chwilrank.pl", true }, { "chytraauta.cz", true }, @@ -26298,7 +25831,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ciancode.com", true }, { "cianmawhinney.me", true }, { "cianmawhinney.xyz", true }, - { "ciao.ro", true }, { "ciaracode.com", true }, { "ciaran.tk", true }, { "ciat.no", false }, @@ -26335,14 +25867,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cielly.com", true }, { "cielo-thefilm.com", true }, { "cienciasempresariais.pt", true }, - { "cientotreintagrados.com", true }, { "cierreperimetral.com", true }, { "cifapme.net", true }, { "cifop-numerique.fr", true }, { "ciftlikesintisi.com", true }, { "cig-dem.com", false }, { "cigar-cartel.com", true }, - { "cigarafterten.com", true }, { "cigarette-electronique.tk", true }, { "cigarterminal.com", false }, { "cigdelivery.com", true }, @@ -26363,6 +25893,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ciltskillnet.ie", true }, { "cim.pe", true }, { "cima-idf.fr", true }, + { "cimaflash.co", false }, { "cimbalino.org", true }, { "cimballa.com", true }, { "cimet.com.au", true }, @@ -26376,9 +25907,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cincosf.com", true }, { "cinderellacloset.in", true }, { "cindey.io", true }, - { "cindinero.com", true }, { "cindydudley.com", true }, - { "cine-latino.com", true }, { "cine-music.de", true }, { "cine.to", true }, { "cinedarkwolf.tk", true }, @@ -26407,6 +25936,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cineterror.tk", true }, { "cineworld.co.in", true }, { "cinexilio.tk", true }, + { "cingulate.com", true }, { "cinicloud.com", true }, { "cinicostudio.com", true }, { "cinicsystems.tk", true }, @@ -26471,7 +26001,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "circu.ml", true }, { "circuit.co.uk", true }, { "circuitcityelectricaladelaide.com.au", true }, - { "circular.fashion", true }, { "circular.tw", true }, { "circularity.id", true }, { "circulosocial77.com", true }, @@ -26485,7 +26014,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cirope.com", true }, { "cirruslab.ch", true }, { "cirruslabs.ch", false }, - { "cirugiasplasticas.com.mx", true }, { "cirujanooral.com", true }, { "cirurgicaexpress.com.br", true }, { "cirurgicagervasio.com.br", true }, @@ -26495,7 +26023,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cisamexico.com", true }, { "ciscoasanetflow.com", true }, { "ciscocyberthreatdefense.com", true }, - { "ciscodude.net", true }, + { "ciscodude.net", false }, { "ciscom.tk", true }, { "cisconetflowleader.com", true }, { "cisconetflowpartners.com", true }, @@ -26557,7 +26085,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "citruspi.io", true }, { "citrusui.me", true }, { "citsc.de", true }, - { "city-adm.lviv.ua", true }, { "city-forums.ml", true }, { "city-glas.com", true }, { "city-home.tk", true }, @@ -26578,7 +26105,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "citycountrycounselling.com.au", true }, { "citycreek.studio", true }, { "citycricket.tk", true }, - { "cityfacialplastics.com", true }, { "cityfish.com", true }, { "cityhide.tk", true }, { "cityhotel.tk", true }, @@ -26648,7 +26174,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "civicunicorn.us", true }, { "civil-works-sri.com", true }, { "civilbikes.com", true }, - { "civilconcretellc.com", true }, { "civilcorner.com", true }, { "civilengineeringhandbook.tk", true }, { "civilg20.org", true }, @@ -26656,13 +26181,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "civillines.nl", true }, { "civiltoday.com", true }, { "civilvirus.tk", true }, + { "civisme.org", true }, { "civmob.com", true }, - { "cizgikod.ga", true }, { "cj-espace-vert.fr", true }, { "cj-jackson.com", true }, { "cj26.club", true }, { "cj8.de", true }, { "cjaconsultoria.online", true }, + { "cjbeckert.com", true }, { "cjdby.net", true }, { "cjdpenterprises.com", true }, { "cjdpenterprises.com.au", true }, @@ -26679,7 +26205,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cjsounds.com", true }, { "cjwagner.net", true }, { "ck-la.tk", true }, - { "ck-pms.com", true }, { "ck.cx", true }, { "ck0.eu", true }, { "ck1020.cc", true }, @@ -26702,10 +26227,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cklie.de", true }, { "ckliemann.com", true }, { "ckliemann.net", true }, - { "ckna.ca", true }, { "ckostecki.de", true }, { "ckp.ie", true }, - { "ckpl.io", true }, { "ckrobotics.tk", true }, { "ckrubble.co.za", true }, { "cktennis.com", true }, @@ -26828,16 +26351,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "classics.io", true }, { "classicstories.tk", true }, { "classictheatrecumbria.co.uk", true }, + { "classicz.xyz", true }, { "classificadostodaoferta.tk", true }, { "classificar.com.br", false }, { "classifiedspoint.tk", true }, - { "classlastsforever.co.nz", true }, { "classpoint.cz", true }, { "classroom.google.com", true }, { "classroomconductor.com", true }, { "classsitterers.ga", true }, { "classsitterest.ga", true }, { "classx.tk", true }, + { "classyhandmade.de", true }, { "claude.me", true }, { "claude.photo", true }, { "claudeleveille.com", false }, @@ -26846,11 +26370,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "claudia-urio.com", false }, { "claudiahalfter.de", true }, { "claudiasnederlandsehangoordwergjes.tk", true }, - { "claudiaswea.com", true }, { "claudiney.eti.br", true }, { "claudiney.id", true }, { "claudiney.info", true }, { "claudiohdz.com", true }, + { "claumarservice.com", true }, { "claus-bahr.de", true }, { "claus-cremer.tk", true }, { "clauseriksen.net", true }, @@ -26860,7 +26384,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clavit4.zone", true }, { "clawe.de", true }, { "clawedfrogs.tk", true }, - { "clawhammer.dk", true }, { "clayandcottonkirkwood.com", true }, { "claycountyne.gov", true }, { "clayelections.gov", true }, @@ -26872,7 +26395,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "claytonjunior.tk", true }, { "claytwpmi.gov", true }, { "clazzrooms.com", true }, - { "clcv-brest.fr", true }, { "cldejessey.com", true }, { "cldfile.com", true }, { "cldinc.com", true }, @@ -26892,22 +26414,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cleangroup.in.ua", true }, { "cleanhouse2000.us", true }, { "cleaningcarpet.ga", true }, + { "cleaningdepot.co.za", true }, { "cleaningservicejulai.com", true }, { "cleaningsquad.ca", false }, { "cleankey.jp", false }, { "cleanmysolarpanels.com", true }, - { "cleanoop.com", true }, { "cleanprovisions.co.uk", true }, - { "cleanscapescleaningservices.com", true }, { "cleansewellness.com", true }, { "cleanshield99.com", true }, { "cleansweepaa.com", true }, - { "cleanvision.space", false }, { "cleanway.dk", true }, - { "clear-concise.com", false }, + { "clear-concise.com", true }, { "clearance365.co.uk", true }, { "clearbooks.co.uk", true }, { "clearbookscdn.uk", true }, + { "clearbreezesecuritydoors.com.au", true }, { "clearchatsandbox.com", true }, { "clearcreekcountyco.gov", true }, { "clearcreekcountydronepilot.com", true }, @@ -26932,7 +26453,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clearwaterbidets.com", true }, { "clearwaterseries.tk", true }, { "clearwatersexhealth.com", true }, - { "clearwayadvice.com.au", true }, { "cleary.xyz", true }, { "cleatis.fr", true }, { "cleelandspecialists.com.au", true }, @@ -26945,14 +26465,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clemenshermanns.de", true }, { "clementfevrier.fr", true }, { "clementluck.com", true }, + { "clementsfamily.co", true }, { "clemovementlaw.com", true }, { "cleocinonline.gq", true }, - { "cleova.com", true }, { "cles-asso.fr", true }, { "cles.jp", true }, { "clevelandokla.com", true }, { "clever-datenschutz.de", true }, - { "clever-fit.com", true }, { "clever-invest.cf", true }, { "clever-invest.ga", true }, { "clever-invest.gq", true }, @@ -26960,7 +26479,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cleverdarts.com", true }, { "cleverdeal.tk", true }, { "cleverinsert.com", true }, - { "cleverlance.com", true }, { "clevermatch.com", true }, { "cleveroad.com", true }, { "cleverskateboard.com", true }, @@ -27019,7 +26537,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clickclock.cc", true }, { "clickcollect.boutique", true }, { "clickdebateest.ga", true }, - { "clickdocs.ca", true }, { "clickenergy.com.au", true }, { "clickforum.cf", true }, { "clickheretobegin.tk", true }, @@ -27028,7 +26545,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clickingmad.com", true }, { "clickipo.com", true }, { "clickkon.ml", true }, - { "clickmeeting.com", true }, { "clickpeak.digital", true }, { "clickphobia.ga", true }, { "clickpool-server.de", true }, @@ -27045,7 +26561,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clientboss.com", true }, { "clientcms.co.uk", true }, { "clientesal100.com", true }, - { "clientesendemanda.com", true }, { "clientportal.com", true }, { "cliff-rilly-website.tk", true }, { "cliffbreak.de", true }, @@ -27053,10 +26568,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clifflu.net", true }, { "cliftonheritage.net", true }, { "clik.ga", true }, - { "clik4service.com", true }, { "cliksource.com", true }, { "climaencusco.com", true }, - { "climateactionfestival.org", true }, { "climatechange2021.org", true }, { "climatecrafters.com", true }, { "climateinteractive.org", true }, @@ -27111,7 +26624,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clintonohfire.gov", true }, { "clinux.co", true }, { "clio-dev.com", true }, - { "clio-dev2.com", true }, { "clio.health", true }, { "clip.cafe", true }, { "clip.ovh", true }, @@ -27168,7 +26680,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clothilde-wattelier.fr", true }, { "clothing-2010.tk", true }, { "clothing-for-women.tk", true }, - { "clothingforcamping.com", true }, { "clothingjeans.tk", true }, { "cloud-hair.jp", true }, { "cloud-screen.com", true }, @@ -27180,7 +26691,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cloud10.io", true }, { "cloud255.com", true }, { "cloud42.ch", false }, - { "cloud7.news", true }, { "cloud9bouncycastlehire.com", true }, { "cloud9vets.co.uk", true }, { "cloudads.ga", true }, @@ -27249,7 +26759,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cloudoptimizedsmb.com", true }, { "cloudoptimus.com", true }, { "cloudpagesforwork.com", true }, - { "cloudpath.global", true }, { "cloudpengu.in", true }, { "cloudpipes.com", true }, { "cloudplan.nl", true }, @@ -27326,6 +26835,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "club-dresses.cf", true }, { "club-duomo.com", true }, { "club-eclipse.tk", true }, + { "club-jose.com", true }, { "club-leondehuanuco.tk", true }, { "club-night.tk", true }, { "club-oz.tk", true }, @@ -27340,7 +26850,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clubatleticonacionalpotosi.tk", true }, { "clubcorolla.cf", true }, { "clubcorsavenezuela.com", false }, - { "clubdelzapato.com", true }, { "clubdeportivocieza.tk", true }, { "clubdeslecteurs.net", true }, { "clubedaquimica.tk", true }, @@ -27382,7 +26891,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clubsuccessjapan.com", true }, { "clubtamarugal.tk", true }, { "clubtecknocore.tk", true }, - { "clubtraining.com.au", true }, { "clubtur.dk", true }, { "clubvttlesloupsdemaixe.tk", true }, { "cluefluest.ga", true }, @@ -27456,7 +26964,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cmtportal.co.uk", true }, { "cmv.gr", true }, { "cmweller.com", true }, - { "cmylife.nl", true }, { "cn.search.yahoo.com", false }, { "cn8522.com", true }, { "cna5.net", true }, @@ -27469,13 +26976,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cnc-lehrgang.de", true }, { "cncado.net", true }, { "cncfraises.fr", true }, - { "cnclp.org.uk", true }, { "cncn3.cn", true }, { "cncollege.tk", true }, { "cncr.ga", true }, { "cncrans.ch", false }, { "cncs.gob.do", true }, { "cncs.gov.pt", true }, + { "cnet-hosting.com", true }, { "cnetw.xyz", true }, { "cnexchange.com", true }, { "cnfree.xyz", true }, @@ -27525,6 +27032,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coalvillebasketball.tk", true }, { "coaojarlos.tk", true }, { "coast.tk", true }, + { "coastaleyesurgeons.com.au", true }, { "coastalphysie.com", true }, { "coastalpowder.com.au", true }, { "coastalurgentcarebatonrouge.com", true }, @@ -27558,14 +27066,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coccolebenessere.it", true }, { "cochem-zell-online.de", true }, { "cochem-zell.de", true }, - { "cocheriagori.com.ar", true }, { "cochesaescala.tk", true }, { "cochesteledirigidos.net", true }, { "cochin-brahma.tk", true }, { "cochise.gov", true }, { "cocinasazahara.tk", true }, { "cocinoyo.com", true }, - { "cock.lt", true }, { "cockedey.in", true }, { "cockerspanielamericano.com.br", true }, { "cockerspanielingles.com.br", true }, @@ -27580,7 +27086,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cocodroid.com", false }, { "cocokmobi.ga", true }, { "cocolink.jp", true }, - { "cocoloco.co.nz", true }, { "cocomelody.co.za", true }, { "cocomelody.com", false }, { "cocomelody.de", true }, @@ -27594,6 +27099,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cocowine.com", true }, { "cocquyt-usedcars.be", false }, { "cocresa.tk", true }, + { "cocservice.top", true }, { "cocukhekimim.com", false }, { "cocukluaile.com", true }, { "cocula.net", true }, @@ -27621,6 +27127,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "code.gov", true }, { "code.taxi", true }, { "code4.hk", true }, + { "code4u.org", true }, { "code66.ru", true }, { "code67.com", true }, { "code9000.be", true }, @@ -27634,7 +27141,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "codebreakers.it", true }, { "codebrew.com.au", true }, { "codeclub.gq", true }, - { "codecolliders.com", true }, { "codecommunity.io", true }, { "codecrew.us", true }, { "codectron.com", true }, @@ -27661,6 +27167,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "codeit.guru", true }, { "codeit.us", true }, { "codejumper.ml", true }, + { "codeknights.com", true }, { "codelei.fr", true }, { "codeloop.pw", true }, { "codemahrt.com", true }, @@ -27710,7 +27217,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "codeux.com", true }, { "codeux.info", true }, { "codeux.net", true }, - { "codev.com.tr", true }, { "codevat.com", true }, { "codewild.de", true }, { "codewithalisha.ga", true }, @@ -27728,6 +27234,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "codigomusical.tk", true }, { "coding-basic.tk", true }, { "coding-minds.com", true }, + { "coding-treff.de", true }, { "coding.lv", true }, { "coding.net", true }, { "codingblog.org", true }, @@ -27764,7 +27271,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coffeeciel.com", true }, { "coffeeciel.com.tr", true }, { "coffeeholic.tk", true }, - { "coffeekaroasters.com", true }, { "coffeemoment.nl", true }, { "coffeeonlinemagazine.com", true }, { "coffeeshopsandman.nl", true }, @@ -27784,12 +27290,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coginti.tk", true }, { "cogknockers.com", true }, { "cogknockers.net", true }, - { "cognac-oenologie.com", true }, { "cognicom-gaming.com", true }, { "cognitip.com", true }, { "cognitiveapplications.net", true }, { "cognitohq.com", false }, - { "cognixia.us", true }, { "cognosweb.net", true }, { "cogsquad.house", true }, { "cogsys.de", true }, @@ -27821,13 +27325,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coinforce.com", true }, { "coingate.com", true }, { "coinjar-sandbox.com", true }, - { "coinlend.org", true }, { "coinloan.io", true }, { "coinmewallet.com", true }, { "coinmotion.com", true }, { "coinnewspulse.com", true }, - { "coinpaprika.com", true }, { "coinpath.io", true }, + { "coinpit.io", true }, { "coinroom.com", true }, { "coins2001.ru", true }, { "coinsales.net", true }, @@ -27838,7 +27341,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cointree.com", true }, { "coinvex.org", true }, { "coinx.pro", true }, - { "coisaetalpapelaria.com.br", true }, { "cojam.ru", true }, { "cojo.eu", true }, { "cokebar.info", true }, @@ -27883,7 +27385,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "colegioalemanmcbo.com", true }, { "colegiocuauhtzin.com.mx", true }, { "colegiojaimebalmes.es", true }, - { "colegios.net", true }, { "colegiosanisidro.edu.pe", true }, { "colegiosantaursula.com.br", true }, { "colegiotalenti.com", true }, @@ -27945,7 +27446,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "colleencornez.com", true }, { "college-chagall.tk", true }, { "collegegirlhd.com", true }, - { "collegematchmaking.org", true }, { "collegemate.eu", true }, { "collegemoccassin.com", true }, { "collegenavigator.gov", true }, @@ -28018,7 +27518,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "colorwow.cf", true }, { "colorwow.ga", true }, { "colossalit.com.au", true }, - { "colossean.com", true }, { "colosseumticket.cz", true }, { "colostral.com", true }, { "colotimes.com", true }, @@ -28039,6 +27538,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "columbushydroxide.org", true }, { "columbusks.gov", true }, { "colwichks.gov", true }, + { "colyakoomusic.com", true }, { "com-news.io", true }, { "com.cc", true }, { "com.fo", true }, @@ -28054,7 +27554,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "combattrecellulite.com", true }, { "combidesk.com", true }, { "combineconquer.com", true }, - { "combos-2020.tk", true }, { "combron.be", true }, { "combron.co.uk", true }, { "combron.com", true }, @@ -28080,7 +27579,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "comengpt.com", true }, { "comeoishii.com", true }, { "comeoneileen.tk", true }, - { "comercialbelzunces.com", true }, { "comercialcolombia.tk", true }, { "comercialmattos.com", true }, { "comercialroxana.com", true }, @@ -28115,11 +27613,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "comical.ml", true }, { "comicsans.tk", true }, { "comicsanshouse.ddns.net", true }, - { "comicslate.org", true }, { "comicspornos.com", true }, { "comicspornow.com", true }, { "comicspornoxxx.com", true }, - { "comicstrove.com", true }, { "comicsymanga.com", true }, { "comicwiki.dk", true }, { "comicyears.com", true }, @@ -28130,6 +27626,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "comite-des-fetes-neuville.com", true }, { "comiteexpertes.gc.ca", true }, { "comlipa.gq", true }, + { "comm-works.com", true }, { "comm.cx", true }, { "commagere.com", true }, { "commanderx.cf", true }, @@ -28150,7 +27647,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "commercia.srl", true }, { "commercial-academy.fr", true }, { "commercial.lviv.ua", true }, - { "commercialfinancepartners.com", true }, { "commercialzone.cf", true }, { "commercialzone.ga", true }, { "commercialzone.ml", true }, @@ -28176,6 +27672,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "communic.tk", true }, { "communicate2lead.com", true }, { "communication-services.tk", true }, + { "communicode.de", true }, { "communiques.info", true }, { "communiquons.org", true }, { "communist-party.tk", true }, @@ -28189,6 +27686,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "communitydirectory.tk", true }, { "communitylivingalgoma.org", true }, { "communitymanagertorrejon.com", true }, + { "communitypreventionpartnership.org", true }, { "communote.net", true }, { "commure.com", false }, { "como-se-escribe.com", true }, @@ -28233,7 +27731,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "comparesoft.com", true }, { "comparetheproject.com", true }, { "comparewatch.com", true }, - { "compareweddinginsurance.org.uk", true }, { "comparexcloudcenter.com", true }, { "compartirtrenmesaave.com", true }, { "compassbest.com", true }, @@ -28244,7 +27741,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "compassleaf.com", true }, { "compasslos.com", true }, { "compassregroup.com", true }, - { "compasstransport.nl", true }, { "compdermcenter.com", true }, { "compdev.ru", true }, { "compeon.de", true }, @@ -28276,7 +27772,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "compliance-management.ch", false }, { "compliance-risk.com", true }, { "compliance-systeme.de", true }, - { "compliancebox.co", true }, { "compliancedictionary.com", true }, { "compliancerisksoftware.co.uk", true }, { "compliantbusinessprocessing.com", true }, @@ -28313,21 +27808,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "compucorner.mx", true }, { "compucorner.tk", true }, { "compudoc.tk", true }, + { "compufix.ml", true }, { "compunetwor.com", true }, { "compusrit.tk", true }, { "compustore.pe", true }, { "compustuff.tk", true }, - { "computehealth.com", true }, { "computer-acquisti.com", true }, - { "computer-kleinmachnow.de", true }, { "computer-menschen.de", true }, { "computer-science-schools.com", true }, - { "computer-service-24.de", true }, { "computer-service.ch", true }, { "computer-worlds.tk", true }, { "computer4me.tk", true }, { "computeradvance.tk", true }, - { "computeradvice247.com", true }, { "computerassistance.co.uk", true }, { "computerbas.nl", true }, { "computerbase.de", true }, @@ -28352,16 +27844,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "computertips.tk", true }, { "computerwerk.org", true }, { "computerz.solutions", true }, - { "computingaustralia.com.au", true }, { "computingaustralia.group", true }, { "computingsociety.co.uk", true }, { "computop.com", true }, { "computron.ga", true }, - { "comquadro.com.br", true }, { "comradesofmight.tk", true }, { "comschool.com.br", true }, { "comsoli.com.br", true }, - { "comtelnow.com", true }, { "comtex.com.au", true }, { "comtily.com", true }, { "comumlab.org", true }, @@ -28380,7 +27869,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "comunismo.tk", true }, { "comunistas.tk", true }, { "comunitateonline.tk", true }, - { "comunitelia.com", true }, { "comunityflashgame.cf", true }, { "comvert.com", true }, { "comvos.de", true }, @@ -28411,7 +27899,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "concertsenboite.fr", true }, { "concertsponent.tk", true }, { "concertsto.com", true }, - { "concetrabajos.cl", false }, { "conciencia.fit", true }, { "conciencianimal.tk", true }, { "concierge.diet", true }, @@ -28421,21 +27908,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "conciliumnotaire.ca", true }, { "conclave.global", true }, { "conclave.gq", true }, - { "conclave.rocks", true }, { "conclave.tk", true }, { "conclude.ga", true }, - { "conclusion.nl", true }, + { "conclusion.nl", false }, { "conclusive.co.za", true }, { "concordiagaming.com", true }, { "concordsoftwareleasing.com", true }, { "concretedreamsoftexas.com", true }, { "concretehermit.com", false }, - { "concretemachines.be", true }, { "concreterepairatlanta.com", true }, { "concreterepairconcreteleveling.com", true }, { "concreterepairconcreteraising.com", true }, - { "concreteworksohio.com", true }, - { "concreteworksplus.com", true }, { "concursos.com.br", true }, { "concursosabertos.com.br", true }, { "concursuri.biz", false }, @@ -28455,7 +27938,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "condonescadistas.tk", true }, { "condosforcash.com", true }, { "condroz-motors.be", false }, - { "coneall.com", true }, { "conectadev.com", true }, { "conectumfinanse.pl", true }, { "conejovalleyelectrical.com", true }, @@ -28477,7 +27959,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "confer.ch", true }, { "conference-expert.eu", true }, { "conference.dnsfor.me", true }, - { "conferencehall.com.ua", true }, + { "confia.io", true }, { "confiancefoundation.org", true }, { "confidential.network", true }, { "confidentliving.gq", true }, @@ -28495,7 +27977,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "confiwall.de", true }, { "conflicting.tk", true }, { "conflidentliving.cf", true }, - { "conform.one", true }, { "conformal.com", false }, { "conformax.com.br", true }, { "conformist.jp", true }, @@ -28507,7 +27988,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "confygo.com", true }, { "congafasdesol.com", true }, { "congdongnhatviet.com", false }, - { "congdongvietnhat.net", true }, { "congelado.tk", true }, { "congenio.com", false }, { "congenio.de", false }, @@ -28549,8 +28029,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "connectingrentalsofbethel.com", true }, { "connectionplanet.nl", true }, { "connectionstrings.com", true }, + { "connectium.co.uk", false }, { "connective.com.au", true }, - { "connectivehomeloans.com.au", true }, { "connectmath.com", true }, { "connectme.com.mx", true }, { "connectmy.car", true }, @@ -28559,6 +28039,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "connelink.fr", true }, { "conner.work", true }, { "conneropticals.ga", true }, + { "connet-group.sk", true }, { "connexas.eu", true }, { "connexion.health", true }, { "connexionht.com", true }, @@ -28598,7 +28079,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "consciente.ngo", true }, { "consciente.ong", true }, { "conscientia.com.mx", true }, - { "consec.systems", false }, + { "consec.systems", true }, { "consegnafioridomicilio.net", true }, { "consegne.it", true }, { "consejociudadanomx.org", true }, @@ -28606,7 +28087,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "consens.us.org", true }, { "consensoprivacy.it", true }, { "conservadoraembh.com.br", true }, - { "conservaschato.com", true }, { "conservationfreedivers.com", true }, { "conservationgeography.com", true }, { "consideredgifts.com", true }, @@ -28622,7 +28102,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "consommation-locale.fr", true }, { "consonare.de", true }, { "consorcionacionalideal.com.br", true }, - { "consort.pl", true }, { "consorzio.org", true }, { "conspectstudios.com", true }, { "conspiracionweb.tk", true }, @@ -28632,6 +28111,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "constant.ga", true }, { "constantin-blog.eu", true }, { "constcorrect.com", true }, + { "constelacion3d.com", true }, { "constellations.ga", true }, { "consteval.org", true }, { "constexpr.org", true }, @@ -28651,7 +28131,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "constructionstudent.uk", true }, { "construred.tk", true }, { "construyetuempresa.com", true }, - { "consul-coton.ru", true }, { "consul-novocherkassk.ml", true }, { "consul.io", false }, { "consulenteambientale.it", true }, @@ -28678,11 +28157,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "consultorseobr.com.br", true }, { "consultpetkov.com", true }, { "consumer.ee", true }, - { "consumer.gov.au", true }, { "consumer.gq", true }, { "consumeraction.gov", true }, { "consumerattorneys.com", true }, - { "consumerdatastandards.gov.au", true }, { "consumerfiles.com", true }, { "consumerindex.ga", true }, { "consumersentinel.gov", true }, @@ -28749,11 +28226,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "contro.tk", true }, { "controlautocom.com.br", true }, { "controlbooth.com", true }, - { "controle-technique-ales.fr", true }, { "controle.net", true }, { "controleer-maar-een-ander.nl", true }, { "controlewiki.be", true }, - { "controlink.pt", true }, { "controllertech.com", true }, { "controlshiftlabs.com", true }, { "controltvpodcast.tk", true }, @@ -28780,12 +28255,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "convertimg.com", true }, { "convexset.org", true }, { "conveyance.pro", true }, + { "conviction.org.uk", true }, { "convierteenabudancia.com", true }, { "convocatoriafundacionpepsicomexico.org", false }, { "convoluted.solutions", true }, { "convozcontamos.com", true }, { "conwaysc.gov", true }, { "conxcon.de", true }, + { "cooalliance.com", true }, { "coochiehacks.io", true }, { "coocook.org", true }, { "cooferro.tk", true }, @@ -28868,6 +28345,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "copa.cf", true }, { "copabarena.tk", true }, { "copacabanafc.tk", true }, + { "copan.com.br", false }, { "copdfoundation.org", true }, { "copdrop.ga", true }, { "copedeportes.tk", true }, @@ -28901,6 +28379,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "copyrightcoins.help", true }, { "copyrightcoinsnews.com", true }, { "copyrighter.tk", true }, + { "copyrightflow.com", true }, { "copyrightforabout.tk", true }, { "copyrightshares.com", true }, { "copyshop-witten.de", true }, @@ -28939,6 +28418,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "core.mx", true }, { "core.org.pt", true }, { "core3k.biz", true }, + { "core3k.com", true }, { "core3k.info", true }, { "core3k.mobi", true }, { "core3k.net", true }, @@ -28948,6 +28428,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coreapm.org", true }, { "corebit.nl", true }, { "corecdn.org", true }, + { "corecosmetic.com", true }, { "coredns.rocks", true }, { "corefonts.net", true }, { "coreg.tk", true }, @@ -28979,7 +28460,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "corisu.co", true }, { "corkcityfc.tk", true }, { "corkedwinebar.com", true }, - { "corksoncolumbus.com", true }, { "corky.tk", true }, { "corl3ss.com", true }, { "corleoncatering.com", true }, @@ -28990,7 +28470,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cornelia-kaufmann.tk", true }, { "cornelia-schiemann.de", true }, { "corner-cabinets.tk", true }, - { "cornerart.fr", true }, { "cornercafe.tk", true }, { "cornercircle.co.uk", true }, { "cornergarage.coop", true }, @@ -29005,19 +28484,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "corningcu.org", true }, { "cornishcamels.com", false }, { "cornitek.tk", true }, - { "cornmachine.com", false }, + { "cornmachine.com", true }, { "cornodo.com", true }, { "coroas10.tk", true }, { "coroimagen.tk", true }, + { "coromade.com", true }, { "corona-academy.com", true }, { "corona-data.eu", true }, { "corona-less.tk", true }, { "corona-renderer.cloud", true }, + { "corona-renderer.com", true }, { "corona-stats.online", true }, { "coronacheck.nl", true }, - { "coronalab.eu", true }, { "coronasafe.network", true }, { "coronastationphotography.com", true }, + { "coronavaccinatiedatum.nl", true }, { "coronavirus-19.es", true }, { "coronavirus.de", true }, { "coronavirus.gov", true }, @@ -29066,7 +28547,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "correspondent.ga", true }, { "corrick.io", true }, { "corriere.roma.it", true }, - { "corrigan.xyz", true }, { "corrupted.io", false }, { "corruptos.tk", true }, { "corsa-b.uk", true }, @@ -29074,7 +28554,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "corservsolutions.com", true }, { "corsetacademy.tk", true }, { "corsi.tk", true }, - { "corsica.ovh", true }, { "corsicalaw.com", true }, { "corsicanatx.gov", true }, { "corsihaccpsicurezzalavoro.it", true }, @@ -29090,7 +28569,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cortep.fr", true }, { "cortesparapelo.com", true }, { "cortex-development.de", true }, - { "cortex.tk", true }, { "cortexx.nl", true }, { "cortino.ga", true }, { "cortis-consulting.ch", true }, @@ -29120,10 +28598,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cosmechic.fr", true }, { "cosmekaitori.jp", true }, { "cosmetic-surgery-prices.co.uk", true }, - { "cosmeticappraisal.com", true }, { "cosmeticasimple.com", true }, { "cosmeticenter.com.br", true }, { "cosmeticosdelivery.com.br", true }, + { "cosmeticosnet.com.br", true }, { "cosmeticsurgeon.ga", true }, { "cosmetify.com", true }, { "cosmetiq.tk", true }, @@ -29134,11 +28612,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cosmic-relations.co.jp", true }, { "cosmic-service.com", true }, { "cosmicdrifters.com", true }, - { "cosmichpc.com", true }, - { "cosmichpc.systems", true }, { "cosmicnavigator.com", true }, { "cosmicworlds.mobi", true }, - { "cosmocode.de", true }, { "cosmodacollection.com", true }, { "cosmohit.ua", true }, { "cosmohosting.site", true }, @@ -29212,11 +28687,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cougarlyon.fr", true }, { "coughlan.de", true }, { "couleursorgue.tk", true }, + { "coumoul.fr", true }, { "coun.be", true }, { "counselingfw.com", true }, { "counsellingtime.co.uk", true }, { "counsellingtime.com", true }, { "counstellor.com", false }, + { "count.sh", false }, { "countdowntrader.com", true }, { "counterenlol.com", true }, { "counterespionage.com", true }, @@ -29224,7 +28701,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "countermentors.com", true }, { "countersolutions.co.uk", true }, { "counterstrikeonline.org", true }, - { "countertopapothecary.com", true }, + { "countertrade.com", true }, { "countetime.com", true }, { "countingdues.com", true }, { "countrify.net", true }, @@ -29281,6 +28758,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cousine.tk", true }, { "cousins.tk", true }, { "couvreur-hinault.fr", true }, + { "covar.com.co", true }, { "covbounce.co.uk", true }, { "coventry.com", true }, { "coventrymoneyman.com", true }, @@ -29290,7 +28768,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coveredinspiders.com", true }, { "coverful.io", true }, { "covermytrip.com.au", true }, - { "covers.com", true }, { "covershousing.nl", true }, { "covert.sh", true }, { "covid-19.nhs.uk", true }, @@ -29315,7 +28792,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "covidmodel.net", true }, { "covidpppstore.co.za", true }, { "covidtracker.fr", true }, - { "covisian.com", true }, { "covuro.com", true }, { "covve.com", false }, { "covybrat.cz", true }, @@ -29368,7 +28844,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cpe-colleg.de", true }, { "cpegypt.tk", true }, { "cpelighting.tk", true }, - { "cpflsolucoes.com.br", true }, { "cpfpa.com", true }, { "cpfrancophonie.org", true }, { "cpfs-group.com", true }, @@ -29405,6 +28880,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cqradio.tk", true }, { "cqswxx.com", true }, { "cqvradio.ddns.net", true }, + { "cr-it.net", true }, { "cr.search.yahoo.com", false }, { "cr05.fr", true }, { "cr1coffee.com", true }, @@ -29434,21 +28910,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cracky-chan.com", true }, { "crackychan.net", true }, { "crackychan.org", true }, - { "crackypedia.uk", true }, { "craft-beer.life", true }, { "craft-me-in.com", true }, - { "craft.eu.org", true }, { "craftandbuild.de", true }, { "craftbyhand.com", true }, { "craftcms.com", true }, { "crafted.cat", true }, { "crafterbase.de", true }, { "crafters.co.jp", true }, - { "craftfocus.com", true }, { "craftgalore.com.au", true }, { "craftination.net", true }, { "craftingcrow.com", true }, - { "craftinghand.com", false }, + { "craftinghand.com", true }, { "craftist.de", true }, { "craftmachinec.com", true }, { "craftngo.hu", true }, @@ -29459,14 +28932,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "craftsofcleo.com", true }, { "crafttalk.tk", true }, { "craftwmcp.xyz", true }, + { "craftychameleonbar.com", true }, { "craftydev.design", true }, { "craftyguy.net", true }, { "craftyphotons.net", true }, { "craftyproducts.co.za", true }, - { "craftyun.cn", true }, { "crag.com.tw", true }, { "craig-mullins.com", true }, - { "craigary.net", true }, + { "craigary.net", false }, { "craigbates.co.uk", false }, { "craigdavis.ga", true }, { "craigfrancis.co.uk", true }, @@ -29586,13 +29059,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "creartcol.tk", true }, { "creartcompany.com", true }, { "creasetheband.tk", true }, - { "create-it.cz", true }, { "create-ls.jp", true }, { "create-website.ga", true }, { "createbeing.com", true }, { "createbot.ml", true }, { "createcode.pt", true }, - { "createcos.com", true }, + { "createcos.com", false }, { "createcpanama.com", true }, { "creategyx.ga", true }, { "createwithcynthia.com", true }, @@ -29612,7 +29084,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "creativebites.de", true }, { "creativebloq.tk", true }, { "creativecaptiv.es", true }, - { "creativecenter.pro", false }, { "creativecityofmusic.be", true }, { "creativecommons.gr", true }, { "creativecommons.org", false }, @@ -29632,6 +29103,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "creativeliquid.com", true }, { "creativelysustainable.com", true }, { "creativemindslms.tk", true }, + { "creativemysterymind.com", true }, { "creativephysics.ml", true }, { "creativescorpio.tk", true }, { "creativesectors.tk", true }, @@ -29653,16 +29125,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crecips.com", true }, { "crecman.fr", true }, { "credee.org", true }, - { "credello.com", true }, { "credentsys.cloud", true }, { "credex.bg", true }, { "credigo.se", true }, { "credit-10.com", true }, { "credit-default-swaps.tk", true }, + { "creditandfinancialmanagement.com", true }, { "creditcard.run", true }, { "creditcardgenerator.money", true }, { "creditdigital.uk", true }, - { "credithelpinfo.com", true }, { "creditif.tk", true }, { "creditkarma.ca", true }, { "creditkarma.com", true }, @@ -29682,12 +29153,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "creeksidebiblechurch.org", true }, { "creep.im", true }, { "creep.tk", true }, + { "creepnt.stream", true }, { "creepycraft.nl", true }, { "creepypastas.com", true }, - { "creepypastas.net", true }, { "creepystories.tk", true }, { "creer-une-boutique-en-ligne.com", true }, { "crefelder.com", true }, + { "crem.in", false }, { "crematory.tk", true }, { "cremedigital.com", true }, { "cremepassion.de", true }, @@ -29699,7 +29171,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cresserons.fr", true }, { "crest.com", false }, { "crestasantos.com", true }, - { "crestaurant.com.au", true }, { "crestor20mg.ml", true }, { "crestorgeneric.ml", true }, { "crestwoodky.gov", true }, @@ -29717,7 +29188,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "criandosites.com.br", true }, { "cribcore.com", true }, { "cricketnmore.com", true }, - { "cricketwatch.org", true }, { "crickey.eu", true }, { "cricklewood.condos", true }, { "cricoff.com", true }, @@ -29798,6 +29268,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cristiandumitru.tk", true }, { "cristianhares.com", true }, { "cristianonascimento.ml", true }, + { "cristianuibar.com", true }, { "cristiengoller.ga", true }, { "cristiengoller.gq", true }, { "cristina.tk", true }, @@ -29806,8 +29277,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cristoraciones.com", false }, { "critcola.com", true }, { "criterion.ga", true }, - { "criterionsystems.co.uk", true }, - { "critical-scientists.net", true }, + { "critical-result.com", true }, { "critical.software", true }, { "critical.today", false }, { "criticalcaredvm.com", true }, @@ -29829,10 +29299,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crm.onlime.ch", false }, { "crm114d.com", true }, { "crmdumariage.com", true }, - { "crmeducacional.com", true }, { "crmforce.mil", true }, { "crmtaxi.ml", true }, - { "crocc.net", true }, { "croceverdevb.it", true }, { "crochetkim.com", true }, { "crockettmyers.com", true }, @@ -29900,6 +29368,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crowdfundinggent.be", true }, { "crowdliminal.com", true }, { "crowdpress.it", true }, + { "crowds.host", true }, { "crowdsim3d.com", true }, { "crowdstack.com", true }, { "crowdstack.io", true }, @@ -29918,7 +29387,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "croxu.com", true }, { "croydonapartments.com.au", true }, { "croydonbouncycastles.co.uk", true }, - { "crrapi.xyz", true }, { "crrev.com", true }, { "crsmsodry.cz", true }, { "crsoresina.it", true }, @@ -30020,10 +29488,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cryptomixer.io", false }, { "cryptomkt.com", true }, { "crypton.academy", true }, - { "crypton.blog", true }, - { "crypton.exchange", true }, - { "crypton.help", true }, - { "crypton.info", true }, { "crypton.vercel.app", true }, { "cryptonaire.ga", true }, { "cryptonetlife.com", true }, @@ -30039,7 +29503,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cryptopartyutah.org", true }, { "cryptopaste.org", true }, { "cryptophobia.nl", false }, - { "cryptopro.shop", true }, { "cryptorival.com", true }, { "cryptoseb.pw", true }, { "cryptoshot.pw", true }, @@ -30047,10 +29510,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cryptotoken.site", true }, { "cryptotrendclub.com", true }, { "cryptowhile.com", true }, - { "cryptox-trading.com", true }, { "cryptoya.io", true }, { "cryptozoologyguide.com", true }, - { "cryptract.co", true }, { "cryptsus.com", true }, { "crys.cloud", true }, { "crys.email", true }, @@ -30069,13 +29530,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crystalcherryonline.tk", true }, { "crystalcube.tk", true }, { "crystaldesign.tk", true }, + { "crystaldown.de", true }, { "crystalglass.ml", true }, { "crystalgrid.net", true }, { "crystalinfusedwater.com", true }, { "crystallake.tk", true }, { "crystallizedcouture.com", true }, { "crystaloscillat.com", true }, - { "crystalpack.com.au", true }, { "crystalsky.tk", true }, { "crystalspringsms.gov", true }, { "crystone.me", true }, @@ -30103,16 +29564,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "csacongress.org", true }, { "csacongress.us", true }, { "csaerotherm.com", true }, - { "csale.co.il", true }, { "csaposs.com", true }, { "csarchispace.com", true }, { "csbya.com", true }, { "csca.me", true }, { "cscau.com", false }, { "cscdn.net", true }, - { "cschreiber.llc", true }, { "csci571.com", true }, - { "cscmotors.com", true }, { "csd-sevnica.si", true }, { "csd-slovenije.si", true }, { "csdacadcv.ga", true }, @@ -30142,6 +29600,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "csgoyournal.com", true }, { "csharpmarc.net", true }, { "cshe.de", true }, + { "cshive-cdn.com", true }, { "cshive-img.com", true }, { "cshive-static.com", true }, { "cshive.com", true }, @@ -30174,7 +29633,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cspvalidator.org", true }, { "csrichter.com", true }, { "csroot.cf", true }, - { "csrtech.com", true }, { "csru.net", true }, { "css-krebs.ch", true }, { "css-tricks.com", true }, @@ -30194,8 +29652,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cstromblad.com", true }, { "cstrong.nl", true }, { "csu.st", true }, - { "csumathtutor.com", true }, - { "csust.net", true }, { "csuw.net", true }, { "csvalpha.nl", true }, { "csvplot.com", true }, @@ -30209,6 +29665,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ct.search.yahoo.com", false }, { "ct100.by", true }, { "ctc-transportation.com", true }, + { "ctchosting.net.au", true }, { "ctcloud.ml", true }, { "ctcom-peru.com", true }, { "ctcp.pt", true }, @@ -30225,6 +29682,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ctknight.me", true }, { "ctkwwri.org", true }, { "ctliu.com", true }, + { "ctmportal.co.uk", true }, { "ctmrepository.com", true }, { "ctnguyen.de", true }, { "ctnguyen.net", true }, @@ -30235,6 +29693,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ctoresms.com", true }, { "ctpe.info", true }, { "ctpe.net", true }, + { "ctr.id", false }, { "ctrl.blog", true }, { "ctrl.gr", false }, { "ctrlcvz.tk", true }, @@ -30260,7 +29719,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cubazineest.ga", true }, { "cube-filing.com", true }, { "cube.builders", true }, - { "cube64128.xyz", true }, { "cubebuilders.net", true }, { "cubecraft.net", true }, { "cubecraftcdn.com", true }, @@ -30277,10 +29735,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cubetech.co.jp", true }, { "cubex.ltd", true }, { "cubia.com", true }, + { "cubia.de", true }, { "cubia3.com", true }, { "cubia4.com", true }, - { "cubic-lynx.com", true }, - { "cubicempire.com", true }, { "cubicle.tk", true }, { "cubiest.com", true }, { "cubigames.tk", true }, @@ -30289,8 +29746,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cubing.net", true }, { "cublick.com", true }, { "cubocell.com", true }, - { "cubos.io", true }, - { "cubotabacaria.com.br", true }, { "cuboxmovies.ga", true }, { "cubrebocas.tk", true }, { "cubsbestteaminbaseball.com", true }, @@ -30325,7 +29780,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cugetliber.ro", true }, { "cuhawaii.com", true }, { "cuidade.fr", true }, - { "cuidadosamente.com", true }, { "cuio.net", true }, { "cuir-lipari.fr", true }, { "cuisine-ultime.fr", true }, @@ -30355,7 +29809,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cultureetsoft.tk", true }, { "culturelivresque.fr", true }, { "culturerain.com", true }, - { "cultureroll.com", true }, { "culturesgames.tk", true }, { "cultureshift.co", true }, { "culturesouthwest.org.uk", true }, @@ -30368,7 +29821,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cumberlandcountypa.gov", true }, { "cumberlandrivertales.com", true }, { "cumbiaperuana.tk", true }, - { "cumbiavallenata.com", true }, { "cumbreamazonica.tk", true }, { "cuminas.com", true }, { "cuminas.jp", true }, @@ -30398,6 +29850,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cupie.tk", true }, { "cupoane-reducere.net", true }, { "cupom.net", true }, + { "cupomdeapp.com", true }, { "cupomia.com.br", true }, { "cuponesmasdescuentos.tk", true }, { "cuppycakes.fi", true }, @@ -30411,18 +29864,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "curareldolordeespalda.com", true }, { "curatedtaste.com", true }, { "curbside.com", true }, + { "curbza.com", true }, { "cureatr.com", true }, { "curia.fi", true }, { "curieux.digital", false }, { "curinline.com", true }, { "curio-shiki.com", true }, - { "curio.lk", true }, { "curiosity-driven.org", true }, { "curiositytrained.com", true }, { "curiosoando.com", true }, { "curiouspeddler.com", true }, { "curioustea.com", true }, - { "curl.tw", false }, + { "curl.tw", true }, { "curlie.tk", true }, { "curlify.com", true }, { "curlingbelgium.tk", true }, @@ -30471,6 +29924,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "curtissmith.me.uk", true }, { "curtissmith.uk", true }, { "curts-showcars.com", true }, + { "curty.ind.br", true }, { "curva.co", false }, { "curvaverde02.tk", true }, { "curvemedia.co", true }, @@ -30496,11 +29950,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "custom-wear.ua", true }, { "customanarchy.tk", true }, { "custombobbleheads.com", true }, - { "custombps.com", true }, { "custombuttonco.com", true }, { "customcodeit.com.au", true }, { "customcompleteautomotive.com", true }, - { "customcraft.tk", true }, { "customdissertation.com", true }, { "customerbuilders.com", true }, { "customerfocus.co.za", true }, @@ -30528,6 +29980,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "custosd.io", true }, { "custosd.net", true }, { "custosd.org", true }, + { "custplace.com", true }, { "cutads.ml", true }, { "cute2u.com", true }, { "cutehost.ga", true }, @@ -30592,7 +30045,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cwaclub.tk", true }, { "cwallpapersheb.tk", true }, { "cwaurora.top", true }, - { "cwbc-bearing.com", true }, { "cwbrtrust.ca", true }, { "cwc.gov", true }, { "cwebdesign.tk", true }, @@ -30608,16 +30060,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cwrau.com", true }, { "cwrau.de", true }, { "cwrau.io", true }, - { "cwrau.me", true }, - { "cwrau.name", true }, { "cwrau.rocks", true }, - { "cwrau.tech", true }, { "cwwise.com", true }, - { "cx.cx", true }, { "cx100.io", true }, { "cxbmystore.com", true }, { "cxcarepro.com", true }, - { "cxm.co.uk", true }, + { "cxologic.io", true }, { "cy.ax", true }, { "cy.technology", true }, { "cy01.ch", true }, @@ -30659,7 +30107,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cybercrew.cc", true }, { "cybercrew.rocks", true }, { "cybercrime-forschung.de", true }, - { "cybercrime.gov", true }, { "cybercustodian.com", true }, { "cyberdean.fr", true }, { "cyberdevelopment.es", true }, @@ -30685,6 +30132,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyberislam.tk", true }, { "cyberium-planet.cf", true }, { "cyberkov.com", false }, + { "cyberlab.team", true }, { "cyberlin.org", true }, { "cyberlounge.ga", true }, { "cybermall.ga", true }, @@ -30693,13 +30141,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyberme.sh", true }, { "cybermeldpunt.nl", true }, { "cybermotives.com", true }, + { "cybernest.de", true }, { "cybernetivdigital.com", true }, - { "cybernode.host", true }, { "cyberogism.com", true }, { "cyberon.it", true }, { "cyberoptic.de", true }, { "cyberpanel.cf", true }, - { "cyberpathogen.me", true }, { "cyberpcforum.com", true }, { "cyberpedia.wiki", true }, { "cyberphaze.com", true }, @@ -30740,7 +30187,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cybersolution.tk", true }, { "cybersound.tk", true }, { "cyberspace.community", true }, - { "cyberspace.today", true }, { "cyberspect.com", true }, { "cyberspect.io", true }, { "cyberstatus.de", true }, @@ -30761,7 +30207,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyberworldexpert.tk", true }, { "cyberwritersink.com", true }, { "cyberxpert.nl", true }, - { "cyberzone.ml", true }, { "cyberzones.gq", true }, { "cyborgtheory.tk", true }, { "cybozu.cn", true }, @@ -30846,7 +30291,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "czechcrystals.co.uk", true }, { "czechglaskralen.nl", true }, { "czechpoint.cz", true }, - { "czechps.cz", true }, { "czechvirus.cz", true }, { "czeh.us", true }, { "czewo-data.de", true }, @@ -30891,7 +30335,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "d1pyhxxwnnp9rt.cloudfront.net", true }, { "d1qvlbepn0kduz.cloudfront.net", true }, { "d1v7neu4o1h4vp.cloudfront.net", true }, - { "d1zh9ivw96w8wn.cloudfront.net", true }, { "d2.gg", true }, { "d21laxujm54z8h.cloudfront.net", true }, { "d24.net", true }, @@ -30951,6 +30394,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "d8847.com", true }, { "d884vip.com", true }, { "d8853.com", true }, + { "d8855.vip", true }, { "d8859.com", true }, { "d885vip.com", true }, { "d886.net", true }, @@ -30967,10 +30411,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "d8891.net", true }, { "d8898.com", true }, { "d88988.com", true }, + { "d8899.vip", true }, { "d88a.vip", true }, { "d88agent.com", true }, { "d88agqj.com", true }, + { "d88b.vip", true }, + { "d88c.vip", true }, { "d88d99.com", true }, + { "d88e.vip", true }, { "d88siteintro.com", true }, { "d898.app", true }, { "d899365.com", true }, @@ -30978,9 +30426,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "d8studio.net", true }, { "d9297.co", true }, { "d9397.com", true }, - { "d9721.com", true }, + { "d9721.com", false }, { "d9728.co", true }, - { "da-schaewel.de", true }, { "da-tixe.ml", true }, { "da-tixe.tk", true }, { "da42foripad.com", true }, @@ -30990,13 +30437,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "daallexx.eu", true }, { "daanbanaan.tk", true }, { "daanial.tk", true }, - { "dab.dk", true }, { "dabai.club", true }, { "dabai.photo", true }, { "dabasstacija.lv", true }, { "dabbagam.tk", true }, { "dabbingtee.com", true }, { "dabblegoat.com", false }, + { "dabhand.pl", true }, { "dabhand.studio", true }, { "dabi.tk", true }, { "dabneydriveanimalhospital.com", true }, @@ -31033,7 +30480,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dadons-laserdiscs.com", true }, { "dadosch.de", false }, { "dadrian.io", true }, - { "dadroidrd.com", true }, { "dadsarmy.tk", true }, { "daduke.org", true }, { "daemen.org", true }, @@ -31052,6 +30498,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dafont.com", true }, { "dafricapress.com", true }, { "daftarhajiumroh.com", true }, + { "daftarsitusjudislot.com", true }, { "dafuli.net", true }, { "dafunda.com", true }, { "dafyddcrosby.com", true }, @@ -31064,7 +30511,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dagestan.cf", true }, { "dagestanci.tk", true }, { "dagestanec.tk", true }, - { "daggastest.com", true }, { "dagirl.uno", true }, { "dagjetreinen.nl", true }, { "daglar-domany.tk", true }, @@ -31074,6 +30520,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dagsell.ga", true }, { "dagyirivera.com", true }, { "dahaboffers.tk", true }, + { "dahfasad.com", true }, { "dahl-pind.dk", true }, { "dahlberg.cologne", true }, { "dahobo.tk", true }, @@ -31103,8 +30550,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dailyhealthylife.ml", true }, { "dailyhealthylife.tk", true }, { "dailykos.com", true }, - { "dailykosbeta.com", true }, - { "dailylime.kr", true }, { "dailymotion.com", true }, { "dailynewsclubs.ga", true }, { "dailynewsfrommedjugorje.ml", true }, @@ -31115,6 +30560,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dailyrenewblog.com", true }, { "dailyrover.com", true }, { "dailyroverr.com", true }, + { "dailysbread.pl", true }, { "dailysomething.site", true }, { "dailysuperheroes.com", true }, { "dailytrip.de", true }, @@ -31122,6 +30568,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dailywarteg.com", true }, { "dailywork.ga", true }, { "dailyxenang.com", true }, + { "daim-avtoelektrika.ru", true }, { "daimafengzi.com", true }, { "daimonikos.com", true }, { "dairikab.go.id", true }, @@ -31137,7 +30584,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "daiwa-union.jp", true }, { "daja.ml", true }, { "dajaks.tk", true }, - { "daji.ba", true }, { "dajiadu.net", false }, { "dajiale.org", true }, { "dajjal.org", true }, @@ -31174,7 +30620,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dalkholaphotos.tk", true }, { "dallapartedeltorto.tk", true }, { "dallas.gov", true }, - { "dallas.lu", true }, { "dallascaraccidentlawyers.net", true }, { "dallascowboys.tk", true }, { "dallasdesignco.com", true }, @@ -31188,28 +30633,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dallmeier.net", true }, { "dalmatians.tk", true }, { "dalmatiersheusden.be", true }, - { "daltoncraven.com", true }, { "daltonlabs.tk", true }, { "daltons.tk", true }, { "dalux.com", true }, { "damadam.pk", true }, + { "damag.net", true }, { "damaged.org", true }, { "damarsarkilar.tk", true }, { "damasgonzalezabogados.com", true }, - { "damataro.ru", false }, { "dambo.tk", true }, { "damebe.com.br", true }, { "damedrogy.cz", true }, { "dameeq.cf", true }, { "dameocio.com", true }, - { "damesheatingandcooling.com", true }, - { "damgoodmedia.com", true }, { "damianmalrechauffe.tk", true }, { "damianus.hr", true }, - { "damianuv-blog.cz", true }, - { "damibaby.com.br", true }, { "damicris.ro", true }, - { "damienchicotphotographe.fr", true }, { "damienduhamel.tk", true }, { "damiengobron.com", true }, { "damienoreilly.org", true }, @@ -31229,6 +30668,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dampfbahn-leverkusen.com", true }, { "dampfbahn-leverkusen.de", true }, { "dampferchef.ch", true }, + { "dampfershops.at", true }, { "damuhan.tk", true }, { "damvdolg.gq", true }, { "dan-bureau.com", true }, @@ -31240,11 +30680,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "danadameson.tk", true }, { "danads.com", true }, { "danaglennsmith.com", true }, - { "danajamin.com", true }, { "danalina.by", true }, { "danalytics.com.pe", true }, { "danamica.dk", true }, - { "danandbritt.wedding", true }, { "danandrum.com", true }, { "danangcitytours.com", true }, { "danarozmarin.com", true }, @@ -31278,6 +30716,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dandie.tk", true }, { "dandymodz.tk", true }, { "dandymrsb.com", true }, + { "daneiakartes.info", true }, { "danel.ski", true }, { "danelska.pl", true }, { "danelski.pl", true }, @@ -31297,7 +30736,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dania.ml", true }, { "daniel-ayala.tk", true }, { "daniel-baumann.ch", true }, - { "daniel-beilharz.de", true }, { "daniel-cholewa.de", true }, { "daniel-leblanc.tk", true }, { "daniel-milnes.co.uk", true }, @@ -31315,8 +30753,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "danielaferpe.tk", true }, { "danielalvarez.net", true }, { "danielbankhead.com", true }, - { "danielbeilharz.com", true }, - { "danielbeilharz.de", true }, { "danieldavies.co.uk", true }, { "danielderidderfansite.tk", true }, { "danieldevine.tk", true }, @@ -31353,6 +30789,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "danielleskosky.com", true }, { "danielluisrodriguezs.com", true }, { "danielmartin.de", true }, + { "danielmicay.ca", true }, + { "danielmicay.com", true }, { "danielmiessler.com", true }, { "danielmoch.com", true }, { "danielmorales917.com", true }, @@ -31371,7 +30809,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "danielt.co.uk", false }, { "danielthompson.info", true }, { "danielvaduva.tk", true }, - { "danielvanassen.nl", true }, { "danielve.ga", true }, { "danielverlaan.nl", true }, { "danielwellington.com", true }, @@ -31393,8 +30830,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dankie.com.br", true }, { "dankim.de", false }, { "dankojunasevic.tk", true }, - { "dankrokos.com", true }, - { "dankstocks.com", true }, { "danla.nl", true }, { "danlockton.tk", true }, { "danmaby.com", true }, @@ -31435,8 +30870,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "danpiel.net", true }, { "danq.me", true }, { "danramer.tk", true }, - { "danrl.de", true }, { "dansa.com.co", true }, + { "dansage.co", false }, { "dansaunders.me", true }, { "dansdiscounttools.com", true }, { "dansedesalonsaintave.fr", true }, @@ -31486,7 +30921,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dappui.com", true }, { "dappworld.com", true }, { "daprint.tk", true }, - { "dapurocha.com", false }, { "dapursolo.tk", true }, { "daracokorilo.com", true }, { "darador.net", true }, @@ -31580,7 +31014,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "darksecret.dk", true }, { "darkserver.fedoraproject.org", true }, { "darkserver.stg.fedoraproject.org", true }, - { "darkshop.nl", true }, { "darksideprod.tk", true }, { "darksignsgame.tk", true }, { "darkskymap.com", true }, @@ -31633,23 +31066,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "darxx.com", true }, { "daryl-wilcher.tk", true }, { "daryl.moe", true }, - { "darylcrouse.com", true }, { "darylcumbo.net", true }, { "darylwilcher.tk", true }, { "das-clanpage.tk", true }, { "das-forum24.de", true }, { "das-mediale-haus.de", true }, { "das-sommercamp.de", true }, - { "dasareview.com", true }, - { "dasaskincare.com", true }, - { "daservajesus.com", true }, - { "daservajesus.net", true }, { "dasgeestig.nl", true }, { "dashadmit123.com", true }, { "dashboard.gov.ph", true }, { "dashboard.run", true }, { "dashboardph.com", true }, { "dashboardphilippines.com", true }, + { "dashdrive.net", true }, { "dashice.com", true }, { "dashlane.com", true }, { "dashnearby.com", true }, @@ -31663,9 +31092,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dasolindustrialpark.tk", true }, { "dassolutions.eu", true }, { "dastannevis.com", true }, - { "dastchin.live", true }, - { "dastchin.shop", true }, - { "daste2kala.ir", true }, { "dasteichwerk.at", false }, { "dastelefonbuch.de", true }, { "dasug.de", true }, @@ -31774,10 +31200,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "datatypes.net", true }, { "datavizable.org", true }, { "datawar.tk", true }, - { "datawow.io", true }, { "datax-cloud.de", true }, { "datazoo.com", true }, - { "datdt.com", true }, { "date-chi.world", true }, { "date-hijri.net", true }, { "dateien.at", true }, @@ -31792,7 +31216,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "datenreiter.gq", true }, { "datenreiter.org", true }, { "datensalat.info", true }, - { "datenschutz-consult.de", true }, { "datenschutz-gruenwald.de", true }, { "datenschutz-individuell.de", true }, { "datenschutz-isny.de", true }, @@ -31808,6 +31231,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "datenschutzzentrum.de", true }, { "datenwerkstatt.net", true }, { "datessrit.tk", true }, + { "datewon.net", true }, { "dating.wedding", true }, { "datingadvice.gq", true }, { "datingandrelationshipsuccess.com", true }, @@ -31827,6 +31251,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "datingyourmate.ga", true }, { "datmancrm.com", true }, { "datnenhamiltongarden.com", true }, + { "datometry.com", true }, { "datorb.com", true }, { "datorhjalp-stockholm.se", true }, { "datorhjalptaby.se", true }, @@ -31847,14 +31272,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "davangarte.com", false }, { "dave-pearce.com", true }, { "daveaglick.com", false }, - { "davebelton.com", true }, + { "daveaustin.xyz", true }, { "davebodnar.tk", true }, { "davebuis.tk", true }, { "davecardwell.com", true }, { "davedevries.nl", true }, { "daveedave.de", false }, { "davefuller.com.au", true }, - { "davehewison.com", true }, { "davelage.com", true }, { "davemusic.tk", true }, { "daveoc64.co.uk", true }, @@ -31868,7 +31292,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "davesplace.tk", true }, { "davetempleton.com", true }, { "davethom.net", true }, - { "davevelopment.net", true }, { "davewardle.com", true }, { "davewut.ca", true }, { "daveyconstructions.com", true }, @@ -31893,22 +31316,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "davidbrito.tech", true }, { "davidbrookes.me", false }, { "davidbyrne.tk", true }, - { "daviddegner.com", true }, { "davidebasile.tk", true }, { "davidelstob.com", true }, { "davideonlain.tk", true }, { "davidepalma.it", true }, { "davidereinato.tk", true }, { "davidetmagali.fr", true }, - { "davidfarland.com", true }, { "davidfetveit.com", true }, { "davidfindlay.org", true }, { "davidforward.net", true }, - { "davidfrancoeur.com", false }, { "davidgouveia.net", true }, { "davidgow.net", true }, { "davidgreig.uk", true }, { "davidgroup.co.id", true }, + { "davidgroup.id", true }, { "davidgrudl.com", true }, { "davidhanle.com", true }, { "davidinteriors.tk", true }, @@ -31944,7 +31365,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "davidsdika.com", true }, { "davidsimner.me.uk", true }, { "davidskinnerantiques.com", false }, - { "davidsmedberg.me", true }, { "davidsopas.com", true }, { "davidstark.name", true }, { "davidstuff.net", true }, @@ -32032,11 +31452,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dazzlepulse.tk", true }, { "dazzlestart.com", true }, { "dazzleworks.tk", true }, + { "db-buddy.com", true }, { "db-sanity.com", true }, { "db-works.nl", true }, { "db.ci", true }, { "db.fyi", true }, - { "dba-support.nl", true }, { "dbapress.org", true }, { "dbaron.org", true }, { "dbas.cz", true }, @@ -32044,19 +31464,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dbb.wtf", true }, { "dbcartography.com", true }, { "dbdc.co.za", true }, - { "dbeilharz.com", true }, - { "dbeilharz.de", true }, - { "dbeilharz.eu", true }, { "dbentertainment.co.uk", true }, - { "dbgames.info", true }, { "dbgamestudio.com", true }, - { "dbgroupe.link", true }, { "dbhouse.tk", true }, { "dbic.ro", true }, { "dbjc.tk", true }, { "dblcastles.co.uk", true }, { "dbldub.net", true }, - { "dblfree.com", false }, + { "dblfree.com", true }, { "dblx.io", true }, { "dbmiller.org", true }, { "dbnext.de", true }, @@ -32081,6 +31496,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dc-forum.tk", true }, { "dc-occasies.be", false }, { "dc-service.by", true }, + { "dc-solution.de", false }, { "dc-texas.com", true }, { "dc562.org", true }, { "dc585.info", true }, @@ -32113,7 +31529,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dcnews.ro", true }, { "dcomedieta.it", true }, { "dcpower.eu", true }, - { "dcpro.pt", true }, { "dcpudwa.gov", true }, { "dcrdev.com", true }, { "dctrl.ch", true }, @@ -32128,19 +31543,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dd207d.com", true }, { "dd215d.com", true }, { "dd33d.net", true }, - { "dd3ah.de", true }, { "dd44d.net", true }, { "dd5197.co", true }, { "dd6729.co", true }, { "dd6729.com", true }, { "dd6957.co", true }, { "dd9297.co", true }, - { "dd9397.com", true }, + { "dd9397.com", false }, { "dd9721.com", true }, { "dd9728.co", true }, { "ddatsh.com", true }, { "ddays2008.org", true }, - { "ddcakedeliveryservice.co.uk", true }, { "dddmelbourne.com", true }, { "ddeaejwa.ml", true }, { "ddel.de", true }, @@ -32150,7 +31563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dderyce.com", true }, { "ddi.one", true }, { "ddiaz.tk", true }, - { "ddinox.be", true }, { "ddjia.com", false }, { "ddjlawtampa.com", true }, { "ddk.dn.ua", true }, @@ -32160,14 +31572,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ddns-anbieter.de", true }, { "ddns-test.de", true }, { "ddnsweb.com", false }, - { "ddog-gov.com", true }, { "ddos-mitigation.co.uk", true }, { "ddos-mitigation.info", true }, { "ddosguard.cf", true }, { "ddosolitary.org", true }, { "ddproxy.cf", true }, + { "ddr.gmbh", true }, { "ddracepro.net", true }, - { "dds.pe", false }, + { "dds.pe", true }, { "ddsmatchsouthwest.com", true }, { "ddy.tw", true }, { "de-basiliek.tk", true }, @@ -32214,9 +31626,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deaktualisierung.org", false }, { "deal-runners.cf", true }, { "deal45.ga", true }, - { "dealandgo.co.il", true }, { "dealapp.nl", true }, { "dealbanana.no", true }, + { "dealbenzbkk.com", true }, { "dealbx.com", true }, { "dealchip.tk", true }, { "dealcruiser.nl", true }, @@ -32228,7 +31640,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dealosa.com", true }, { "dealproject.org.au", true }, { "dealroom.co", true }, - { "dealsammler.de", true }, { "dealsbythebay.com", true }, { "dealsemperor.com", true }, { "dealsfromheaven.com", true }, @@ -32237,14 +31648,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dealstream.com", true }, { "dealstreet.fr", true }, { "dealwithstatistics.com", true }, - { "dealzme.com", true }, { "deamonmail.tk", true }, { "deamsterdam.ml", true }, - { "deamuseum.org", true }, { "deanandnatalia.co.za", true }, { "deanbank.com", true }, { "deanconsultancy.co.uk", true }, - { "deane.li", true }, { "deanjerkovich.com", true }, { "deano-s.co.uk", true }, { "deanosplace.net", true }, @@ -32278,7 +31686,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "debarrasclichy.com", true }, { "debarrascolombes.com", true }, { "debarrasnanterre.com", true }, - { "debashishsahu.com", true }, { "debatereport.com", true }, { "debats.tk", true }, { "debattinnlegg.no", true }, @@ -32297,6 +31704,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "debitterballetjes.tk", true }, { "deblocking.ga", true }, { "debora-singkreis.de", true }, + { "debora.com.au", true }, { "deborahhumble.com", true }, { "deborahmarinelli.eu", true }, { "debostero.tk", true }, @@ -32321,7 +31729,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "decarrouseloss.nl", true }, { "decathlon.com.co", true }, { "decaturcountyiowa.gov", true }, - { "decaturish.com", true }, { "decaturwomensports.com", true }, { "decay24.de", false }, { "dechat.nl", true }, @@ -32440,7 +31847,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deepinsight.io", true }, { "deeplink-medical.com", true }, { "deepmountains.tk", true }, - { "deepnet.cc", true }, + { "deepnet.cc", false }, { "deepnote.com", true }, { "deeps.cat", true }, { "deepserve.info", true }, @@ -32456,7 +31863,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deepvalley.tech", true }, { "deepwoodshop.com", true }, { "deerfieldapartmentsstl.com", true }, - { "deerwoodrvpark.com", true }, { "deesylab.com", false }, { "deezeno.com", true }, { "def-pos.ru", true }, @@ -32505,8 +31911,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "definitions360.com", true }, { "defis-franciliens.fr", true }, { "defiscalisation.ml", true }, - { "defiskills.io", true }, - { "defisolutions.ch", true }, { "deflorio1948.it", true }, { "deflumeri.com", true }, { "deflumeriker.com", true }, @@ -32607,10 +32011,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "delahrzolder.nl", true }, { "delam.site", true }, { "delasamericas.tk", true }, - { "delavega.ua", true }, { "delawarehealth.tk", true }, { "delawarenation-nsn.gov", true }, - { "delay-dengi.cf", true }, { "delaydengy.tk", true }, { "delaysoft.tk", true }, { "delbecqvo.be", false }, @@ -32649,7 +32051,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "delika.io", true }, { "delikodu.com", true }, { "delikom.de", true }, - { "delikpos.com", false }, { "delio.tk", true }, { "delirecetas.com", true }, { "delirio.tk", true }, @@ -32705,7 +32106,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deltasigmachi.org", true }, { "deltasigmaxi1971.tk", true }, { "deltasuprimentos.com.br", true }, - { "deltatutoriais.com.br", true }, { "deltav.ml", true }, { "deltava.org", true }, { "deltaworkssecurity.com", true }, @@ -32765,6 +32165,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "democratie.tk", true }, { "democraziaineuropa.eu", true }, { "demodata.eu", true }, + { "demodoka.ddns.net", true }, { "demografia.tk", true }, { "demokisisel.tk", true }, { "demokrasi.tk", true }, @@ -32788,7 +32189,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "demopanel.tk", true }, { "demostweb.ga", true }, { "demotivatorbi.ru", true }, - { "demoweb.pro", true }, { "dempe.tk", true }, { "dempsters.ca", false }, { "demsh.org", true }, @@ -32797,13 +32197,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "demuzere.net", true }, { "demuzere.org", true }, { "demxausa.com", true }, - { "den-fi.com", true }, { "den.taxi", true }, - { "den.vc", true }, { "denabot.pw", true }, { "denachtegaalferwert.tk", true }, { "denaehula.com", true }, - { "denahrumah.co", true }, { "denali.net", true }, { "denardbrewing.com", true }, { "denarium.com", true }, @@ -32817,7 +32214,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "denegka-mgnovenno.cf", true }, { "denegmnogo.tk", true }, { "denejki.tk", true }, - { "denet.pro", true }, { "dengg.name", true }, { "dengidoma24.ml", true }, { "dengisrazu.tk", true }, @@ -32859,13 +32255,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "denkmalsetzung.at", true }, { "denkorolev.ga", true }, { "denkubator.de", true }, - { "dennhat.com", true }, { "denninger.jp", true }, { "dennis-aumiller.de", true }, { "dennisang.com", true }, { "denniscsl.com", true }, { "dennisdoes.net", false }, - { "dennisforbes.ca", true }, { "dennishenrique.com.br", true }, { "dennishzg.com", true }, { "denniskoot.nl", true }, @@ -32878,7 +32272,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dennmart.me", true }, { "dennogumi.org", true }, { "denous.nl", true }, - { "denovosoftsol.com", true }, { "denrei.com", true }, { "densmirnov.com", true }, { "densocean.net", true }, @@ -32889,7 +32282,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dental-colleges.com", true }, { "dental-reboot.com", true }, { "dental.gq", true }, - { "dentalaragonesa.com", true }, { "dentalcareerfinder.com", true }, { "dentalcolleges.tk", true }, { "dentaloptimizer.com", true }, @@ -32899,7 +32291,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dentaltalent.nl", true }, { "dentalturism.com", true }, { "dented.gq", true }, - { "dentelegan.com", true }, { "dentist-profi.ga", true }, { "dentistaaroma.com", true }, { "dentistalagoasanta.com.br", true }, @@ -32927,8 +32318,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deobandimazhab.tk", true }, { "deonlineassistente.nl", true }, { "deonlinedrogist.nl", true }, + { "deonlinespecialist.nl", true }, { "deontology.com", true }, - { "deooyevaar.nl", true }, { "depaco.com", true }, { "depak.de", true }, { "depannage-traceur.fr", true }, @@ -32948,7 +32339,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "depedsurigaodelnorte.com", true }, { "depedtambayan.net", true }, { "depedtambayan.net.ph", true }, - { "depedtambayan.org.ph", true }, { "depedtayo.com", true }, { "depedtayo.ph", true }, { "depelos.co", true }, @@ -32979,7 +32369,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deprecate.de", true }, { "deprobe.pro", true }, { "deprofundis.tk", true }, - { "deps.com.br", false }, { "depuberteit.tk", true }, { "depuratori.milano.it", true }, { "dequemurio.com", true }, @@ -32989,7 +32378,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "der-gardinenmann.de", true }, { "der-lan.de", true }, { "der-rohrstock.club", true }, - { "derailer.org", true }, + { "der-windows-papst.de", true }, { "derakkers.tk", true }, { "derango.tk", true }, { "derattizzazione.name", true }, @@ -33012,7 +32401,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "derekbooth.co.uk", true }, { "derekheld.com", true }, { "derekkent.com", true }, - { "dereklandis.com", true }, { "derekseaman.com", false }, { "derekseaman.studio", false }, { "deremeavocats.be", true }, @@ -33022,9 +32410,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "derguns.town", true }, { "derhil.de", true }, { "derinsular.tk", true }, - { "derival.co.za", true }, { "derivativeshub.pro", true }, { "derive.cf", true }, + { "derivedata.com", true }, { "derk-jan.com", false }, { "derkach.io", true }, { "derkarl.tk", true }, @@ -33072,6 +32460,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "desakatorock.tk", true }, { "desalas.org", true }, { "desanctispro.com", true }, + { "desanta.top", true }, { "desapego.com.br", true }, { "desarrollamosweb.com", true }, { "desarrollando.web.ve", true }, @@ -33116,7 +32505,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "designartepublicidad.com", true }, { "designburners.com", true }, { "designcanada.com", true }, - { "designeco.ir", true }, { "designed-cybersecurity.com", true }, { "designedbyc.com.au", true }, { "designedcybersecurity.com", true }, @@ -33135,7 +32523,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "designgraphic.fr", true }, { "designhuddle.com", true }, { "designmodernideas.tk", true }, - { "designovus.com", true }, { "designpro.tk", true }, { "designrhome.com", true }, { "designs.codes", true }, @@ -33166,7 +32553,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deskture.com", true }, { "deskvip.com", false }, { "desmaakvanplanten.be", true }, - { "desmart.com", true }, { "desmo.gg", true }, { "desmu.fr", true }, { "desna.tk", true }, @@ -33189,7 +32575,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dessinemoilademocratie.ch", false }, { "dest-gottskar-nidingen.se", true }, { "destakbrasilbrindes.com.br", true }, - { "destcyr.com", true }, { "destech.nl", true }, { "desteniiprocess.com", true }, { "desterman.ru", true }, @@ -33210,7 +32595,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "destroysilence.gq", true }, { "destroysilence.ml", true }, { "destructive-revolution.tk", true }, - { "destructoradepapel.com.es", true }, { "destyntek.com", true }, { "desu.ne.jp", true }, { "desuchan.eu", true }, @@ -33223,6 +32607,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "desynced.rocks", true }, { "det-te.ch", true }, { "detakhukum.com", true }, + { "detale.eu", true }, { "detalhecomercio.com.br", true }, { "detalika.ru", true }, { "detalyedesigngroup.com", true }, @@ -33268,7 +32653,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "detskie-avto-kresla.tk", true }, { "detskysad.com", true }, { "detuinmuze.nl", true }, - { "detulado.com", true }, { "detusmascotas.com", true }, { "detweedekans.tk", true }, { "detyamobuv.tk", true }, @@ -33318,7 +32702,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "devcf.com", true }, { "devchuli.ml", true }, { "devconf.nl", true }, - { "devcore.pl", true }, { "devdeb.com", true }, { "devdesco.com", true }, { "devdomain.cf", true }, @@ -33373,7 +32756,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "devirc.net", true }, { "devisnow.fr", true }, { "devkid.net", true }, - { "devkit.cc", true }, { "devlabroid.com", true }, { "devlatron.net", true }, { "devlist.tk", true }, @@ -33407,12 +32789,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "devr.nl", true }, { "devragu.com", true }, { "devrandom.net", true }, - { "devreactorlabs.com", false }, + { "devreactorlabs.com", true }, { "devries.one", true }, { "devrim.io", true }, { "devs.host", true }, { "devs.icu", true }, { "devs.men", true }, + { "devsdata.com", true }, { "devsectools.com", true }, { "devsjournal.com", true }, { "devskiller.com", true }, @@ -33480,6 +32863,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "df3318.com", true }, { "df3319.com", true }, { "df5.se", true }, + { "df5102.com", true }, + { "df5103.com", true }, + { "df5104.com", true }, { "df5105.com", true }, { "df5aa.com", true }, { "df5bb.com", true }, @@ -33488,26 +32874,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "df5ee.com", true }, { "df63.cc", true }, { "dfaapostille.ph", true }, - { "dfafacts.gov", true }, { "dfagent.com", true }, { "dfc.gov", true }, { "dfc52.com", true }, { "dfctaiwan.org", true }, { "dfekt.no", true }, { "dfepharma.com", true }, - { "dfile.tech", true }, { "dflcares.com", true }, { "dfmn.berlin", true }, { "dfmvf.org", true }, { "dfranke.com", true }, { "dfstoryteller.com", true }, - { "dfwfasthomebuyers.com", true }, { "dfwm.vote", true }, { "dfwmv.com", true }, { "dfwmv.org", true }, { "dfwmv.us", true }, { "dfwmv.vote", true }, - { "dfwrvroofmasters.com", true }, { "dfwwp.com", true }, { "dfzone.tk", true }, { "dg-1.jp", true }, @@ -33517,7 +32899,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dg1.services", true }, { "dg1298.com", false }, { "dg1jp-test.com", true }, - { "dg68.cc", true }, + { "dg68.cc", false }, { "dgangsta.net", true }, { "dgblaw.com.au", false }, { "dgbouncycastlehire.com", true }, @@ -33527,6 +32909,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dgmedia.tk", true }, { "dgportals.co.uk", true }, { "dgpot.com", true }, + { "dgsemprestimos.online", true }, { "dgt-portal.de", true }, { "dgtcitaprevia.es", true }, { "dgtl.hosting", true }, @@ -33548,7 +32931,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dhaynes.xyz", true }, { "dhconcept.ch", false }, { "dheart.net", true }, - { "dhedegaard.dk", false }, { "dhelixnet.de", true }, { "dhemant.de", true }, { "dhhs.gov", true }, @@ -33575,6 +32957,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "diabhal-staff.com", true }, { "diabhal-staff.it", true }, { "diabhalstaff.it", true }, + { "diabitify.com", true }, { "diableros.tk", true }, { "diables-noirs.tk", true }, { "diablescastell.tk", true }, @@ -33587,7 +32970,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "diaconat.ch", false }, { "diademuertos.net", true }, { "diadiemdangsong.com", true }, - { "diadoc.com", true }, { "diadoc.ru", true }, { "diadora-media.hr", true }, { "diadorafitness.es", true }, @@ -33614,9 +32996,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "diamant.nyc", true }, { "diamante.ro", true }, { "diamantovaburza.cz", true }, + { "diamgroup.pl", true }, { "diamond-cutting.kiev.ua", true }, { "diamond-hairstyle.dk", true }, - { "diamondblueair.com", true }, { "diamondcargotrailers.org", true }, { "diamondcontent.com", true }, { "diamondgoldmarkcity.cf", true }, @@ -33661,7 +33043,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "diavo.de", true }, { "diazpubli.tk", true }, { "diba.org.cn", true }, - { "dibacode.com", true }, { "dibai.tv", true }, { "dibal.ua", true }, { "dibiphp.com", true }, @@ -33674,10 +33055,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dicelab-rhul.org", true }, { "dicelab.co.uk", true }, { "dicemer.com", true }, - { "dicerna.com", false }, + { "dicerna.com", true }, { "dicesites.com", true }, { "dicgaming.net", true }, - { "dichvuchuyentien247.com", true }, { "dichvudangkygiayphep.com", true }, { "dicio.com.br", true }, { "dicionario.org", true }, @@ -33714,7 +33094,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "diconium42.com", true }, { "diconium42.de", true }, { "dictators-encyclopedia.tk", true }, - { "dictatronics.com", true }, { "dictionarypro.net", true }, { "dictzone.com", true }, { "dida.xin", true }, @@ -33736,7 +33115,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "didierghez.com", true }, { "didierlaumen.be", true }, { "didigotoffer.com", true }, - { "didntdoitbailbonds.com", true }, { "didtrumpopengovernmentyet.com", true }, { "die-bergfuehrer.de", true }, { "die-besten-weisheiten.de", true }, @@ -33746,7 +33124,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "die-machons.de", true }, { "die-partei-reutlingen.de", true }, { "die-pizzabaeckerei.de", true }, - { "die-pleners.de", true }, { "die-seide.de", true }, { "die-seiler.de", true }, { "die-sinlosen.de", true }, @@ -33754,7 +33131,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "die.de", true }, { "die.one", true }, { "diebasis-partei.de", true }, - { "diebestengutscheine.de", true }, { "diebetriebsraete.de", true }, { "diedenhofen.tk", true }, { "diedrehen.de", true }, @@ -33772,15 +33148,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "diegogranada.tk", true }, { "diegoisla.ga", true }, { "diegomeza.tk", true }, - { "diegorbaquero.com", true }, { "diegosalgado.tk", true }, - { "diegovasconcelos.com.br", true }, { "diegovisual.tk", true }, { "diehildebrands.de", true }, { "diekperaiwseis.gr", true }, { "diem-project.org", true }, { "diemattels.at", true }, - { "diemperu.com", true }, { "dienaturbinderei.at", true }, { "dienchaninstitute.com", true }, { "diendorfer.space", true }, @@ -33819,7 +33192,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dieti.ga", true }, { "dieti.gq", true }, { "dieti.net", true }, - { "dietitiansidehustle.com", true }, { "dietlein.tech", true }, { "dietlin.com", true }, { "dietlist.ga", true }, @@ -33828,6 +33200,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dietpi.com", true }, { "dietrich-bonhoeffer.net", true }, { "dietrich.cx", true }, + { "dietrichinocencio.com", true }, { "dieumfrage.com", true }, { "dievozodis.lt", true }, { "difc.ae", true }, @@ -33857,7 +33230,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "digchips.com", true }, { "digdata.de", true }, { "dighans.com", true }, - { "digi-trax.com", true }, { "digi-typ.fi", true }, { "digi-typa.fi", true }, { "digiaika.com", true }, @@ -33865,7 +33237,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "digiarc.net", true }, { "digibean.com.au", true }, { "digibild.ch", true }, - { "digiboxx.com", true }, { "digibull.email", true }, { "digibull.link", true }, { "digicasso.nl", true }, @@ -33876,7 +33247,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "digidad.no", true }, { "digideli.ee", true }, { "digidroom.be", true }, - { "digifloat.io", false }, + { "digifloat.io", true }, { "digiful.fi", true }, { "digikassa.no", true }, { "digikol.net", true }, @@ -33931,7 +33302,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "digitalallies.co.uk", true }, { "digitalandsocialmediaacademy.com", true }, { "digitalarchitecture.com", true }, - { "digitalbang.gr", true }, { "digitalbd.tk", true }, { "digitalbitbox.com", true }, { "digitalblood.eu", true }, @@ -33948,6 +33318,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "digitalcompudev.biz", true }, { "digitalcompudev.com", true }, { "digitalcraftmarketing.co.uk", true }, + { "digitalcrisis.com", true }, + { "digitalcronies.com", true }, { "digitaldashboard.gov", true }, { "digitaldeli.com", true }, { "digitaldeli.org", true }, @@ -33959,6 +33331,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "digitaldisaster.tk", true }, { "digitaldragonsinc.com", true }, { "digitale-oekonomie.ch", true }, + { "digitalecom.ga", true }, { "digitaleducationarea.tk", true }, { "digitaleducationpro.tk", true }, { "digitalehandtekeningen.nl", true }, @@ -33992,11 +33365,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "digitalis-france.com", true }, { "digitalistan.tk", true }, { "digitalitglobal.com", true }, - { "digitalizer.my.id", true }, { "digitalizzazioneverona.it", true }, { "digitalkashmir.ml", true }, { "digitallife.tk", true }, - { "digitallink.be", true }, { "digitalliteracy.gov", true }, { "digitallolitayume.tk", true }, { "digitalmaniac.co.uk", true }, @@ -34008,9 +33379,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "digitalphone.tk", true }, { "digitalphoto.group", true }, { "digitalphoto.tech", true }, - { "digitalpiloten.org", true }, { "digitalplaymakers.co.uk", true }, { "digitalpocketpedometer.tk", true }, + { "digitalponsel.com", true }, { "digitalposition.com", true }, { "digitalprimate.my", true }, { "digitalprofilers.com", true }, @@ -34023,9 +33394,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "digitalroma.tk", true }, { "digitalsearchlab.com", true }, { "digitalservices.lk", true }, - { "digitalside.com.br", true }, { "digitalsignagedisplay.com", true }, - { "digitalsignageweb.com", true }, { "digitalskillswap.com", true }, { "digitalsphere.tk", true }, { "digitalsurge.io", true }, @@ -34075,6 +33444,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dijkmanmuziek.nl", false }, { "dijks.com", true }, { "dik-manusch.tk", true }, + { "dikant.eu", true }, { "dikiaap.id", true }, { "dikkevettescania.tk", true }, { "diko.ml", true }, @@ -34090,6 +33460,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dillonco.gov", true }, { "dillonm.io", true }, { "dilmarames.com", true }, + { "dima-v.ru", true }, { "dima.pm", true }, { "dimagrimentoincorso.it", true }, { "dimanet.fr", true }, @@ -34097,6 +33468,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dimatokar.com", true }, { "dimatx.com", true }, { "dimaweb.tk", true }, + { "dimdata.com", true }, { "dime-staging.com", true }, { "dime.io", true }, { "dimensionjapon.tk", true }, @@ -34134,7 +33506,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dimosoftware.com", true }, { "dimosoftware.fr", true }, { "dimseklubben.dk", true }, - { "dimspith.com", true }, { "dinamikarosta.ml", true }, { "dinamofilms.cl", true }, { "dincemlakmerkez.ga", true }, @@ -34143,6 +33514,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dindarkocer.tk", true }, { "dinderllc.com", true }, { "dinepont.fr", true }, + { "dinero4all.xyz", true }, { "dinerroboticurology.com", true }, { "dinevigroup.bg", true }, { "ding.gent", true }, @@ -34175,6 +33547,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dioxido.com.ar", true }, { "diozoid.com", true }, { "dip.digital", true }, + { "dipakgajjar.com", true }, { "dipalma.me", true }, { "dipanshuparashar.ml", true }, { "dipdaq.com", true }, @@ -34191,7 +33564,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dir2epub.org", true }, { "dirba.io", true }, { "dirch.tk", true }, - { "dirdet.co.uk", true }, { "dirdur.cf", true }, { "direcore.xyz", true }, { "direct-sel.com", true }, @@ -34237,6 +33609,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "direktvermarktung-schmitzberger.at", true }, { "diretonoponto.gq", true }, { "direwolfsoftware.ca", true }, + { "diriya.lk", true }, { "dirk-dogs.tk", true }, { "dirk-weise.de", true }, { "dirkdoering.de", true }, @@ -34277,7 +33650,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "disanteimpianti.com", false }, { "disasterrific.tk", true }, { "disastertalkest.ga", true }, - { "disavowfile.com", true }, { "disbug.io", true }, { "disc.uz", true }, { "discarica.bari.it", true }, @@ -34353,10 +33725,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "discuss-data.net", true }, { "discuzturkiye.tk", true }, { "dise-online.de", true }, - { "disenador-web.com", true }, { "disengaged.tk", true }, { "disenialia.com", true }, - { "disenian.com", true }, { "disenowebakus.net", true }, { "disenowebgalicia.tk", true }, { "disfigured.tk", true }, @@ -34472,7 +33842,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "distopias.tk", true }, { "distortionx.tk", true }, { "distract09.be", true }, - { "distract09.gent", true }, { "distracteddriving.gov", true }, { "distraction.gov", true }, { "distraction.tk", true }, @@ -34494,6 +33863,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "districtcapital.com", true }, { "districtcourtislamabad.tk", true }, { "distrigenosa.tk", true }, + { "distrilentes.com.br", true }, { "distrilogservices.com", true }, { "distrim.pt", true }, { "distrim2.pt", true }, @@ -34543,12 +33913,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "divesourcefl.com", false }, { "divewithfrank.com", true }, { "divi-experte.de", true }, - { "divicars.ai", true }, { "dividedstates.tk", true }, { "dividendz.net", true }, { "divider.tk", true }, { "divienna.nl", true }, - { "diviflash.com", false }, { "divinasaiamodas.com.br", true }, { "divineangel.tk", true }, { "divinecnainstitute.com", true }, @@ -34560,8 +33928,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "divinitas.tk", true }, { "divinoafeto.com.br", true }, { "divinoaffetto.com.br", true }, - { "divishoes.ai", true }, - { "divistay.ai", true }, { "divisuite.com", true }, { "divjak.at", true }, { "divo-remont.tk", true }, @@ -34743,7 +34109,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "djrunaway.tk", true }, { "djrush134.tk", true }, { "djsamurai.tk", true }, - { "djsbouncycastlehire.com", true }, { "djsciencecollege.tk", true }, { "djsearch.tk", true }, { "djselo.tk", true }, @@ -34760,6 +34125,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "djtiago.tk", true }, { "djtourist.tk", true }, { "djul.net", true }, + { "djura.in.rs", true }, { "djurensvanner.tk", true }, { "djurklinikenangelholm.se", true }, { "djursland-psykologen.dk", true }, @@ -34790,12 +34156,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dknoops.xyz", true }, { "dko-steiermark.ml", true }, { "dkonline.tk", true }, - { "dkos2.com", true }, - { "dkos3.com", true }, - { "dkos4.com", true }, - { "dkos5.com", true }, - { "dkos6.com", true }, - { "dkos7.com", true }, { "dkravchenko.su", false }, { "dksinger.tk", true }, { "dkstage.com", true }, @@ -34818,7 +34178,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dlcompare.ru", true }, { "dlcwilson.com", true }, { "dlde.ru", true }, - { "dldl.fr", true }, { "dleet.com", true }, { "dleger.space", true }, { "dlepavilion.com", true }, @@ -34843,22 +34202,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dlyaribalki.tk", true }, { "dlyatepla.ml", true }, { "dlyl888.com", true }, - { "dm-drogeriemarkt.ba", false }, - { "dm-drogeriemarkt.bg", false }, - { "dm-drogeriemarkt.it", false }, - { "dm-drogeriemarkt.ro", false }, { "dm-ppp.jp", true }, { "dm-tools.co.uk", true }, - { "dm.at", false }, - { "dm.cz", false }, - { "dm.de", false }, - { "dm.hr", false }, - { "dm.hu", false }, { "dm.link", true }, { "dm.lookout.com", false }, - { "dm.mk", false }, - { "dm.rs", false }, - { "dm.si", false }, { "dm1.in", true }, { "dm4productions.com", true }, { "dm7ds.de", true }, @@ -34867,7 +34214,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dmarc-hd.org", true }, { "dmarc.com", true }, { "dmarc.dk", true }, - { "dmarc.io", true }, { "dmarc.tech", true }, { "dmarcian.com", true }, { "dmc-cc.de", true }, @@ -34951,7 +34297,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dns.expert", true }, { "dns.google.com", true }, { "dns.sb", true }, - { "dns.sh", true }, { "dnsaio.com", true }, { "dnsbird.org", true }, { "dnscaa.com", true }, @@ -34984,7 +34329,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dnsvrfy.net", true }, { "dnsvrfy.org", true }, { "dnt1egh97ehxx.cloudfront.net", true }, - { "dnvod.ml", true }, { "dnzz123.com", false }, { "do-do.tk", true }, { "do-it-service.de", true }, @@ -34999,7 +34343,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dobbshvac.com", true }, { "dobledemichaeljackson.tk", true }, { "dobleseo.pro", true }, - { "dobob.kr", true }, { "dobookmark.ml", true }, { "dobraimprezka.pl", true }, { "dobramagia.pl", true }, @@ -35035,6 +34378,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "docedic.com", true }, { "docedic.es", true }, { "docemeldoces.com", true }, + { "docertify.com", true }, { "docesmartini.com.br", true }, { "docha.tk", true }, { "dochimera.com", true }, @@ -35050,7 +34394,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "docline.gov", true }, { "docloudu.info", true }, { "docmartinchiropractic.com", true }, - { "docmode.org", true }, { "docogo.ga", true }, { "docpc86.fr", true }, { "docpile.cloud", true }, @@ -35088,7 +34431,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "doctorpup.com", true }, { "doctorradio.tk", true }, { "doctorsarfarazdo.ga", true }, - { "doctorshealthfund.com.au", true }, { "doctorwho.cz", true }, { "doctour.eu", true }, { "doctour.fr", true }, @@ -35102,6 +34444,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "documentat.ga", true }, { "documentations-sociales.com", true }, { "documentforce.com", true }, + { "documentnode.io", true }, { "documods.com", true }, { "docupaymentuat.xyz", true }, { "docusearch.com", true }, @@ -35149,7 +34492,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "doetwat.nl", true }, { "dofashion.tk", true }, { "dofus-aide.tk", true }, - { "dofus.market", true }, { "dofuspvp.com", false }, { "dofux.org", true }, { "dog-likeeyes.tk", true }, @@ -35157,7 +34499,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dogable.net", true }, { "dogadayiz.net", true }, { "dogan.ch", false }, - { "dogandbones.com", true }, { "doganoglu.net", true }, { "dogcam.tk", true }, { "dogcratereview.info", true }, @@ -35168,6 +34509,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dogecoinnews.net", true }, { "dogecoinnews.org", true }, { "dogespeed.gq", true }, + { "dogespeed.tk", true }, { "dogfights.tk", true }, { "dogforum.de", true }, { "dogfriendly.co.uk", true }, @@ -35194,19 +34536,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dogoo.com", true }, { "dogpawstudio.com", true }, { "dogprograms.net", true }, - { "dogreviews.co.uk", true }, { "dogscare.tk", true }, { "dogscbdguide.com", true }, + { "dogsdailylife.com", true }, { "dogsforfun.tk", true }, - { "dogshowstuff.com", true }, { "dogsite.tk", true }, { "dogsnaturallymagazine.com", true }, { "dogsnow.com", true }, { "dogtowneastpowell.com", true }, { "dogtrack.tk", true }, - { "dogtrainermadison.com", true }, - { "dogtrainerorangecounty.com", true }, - { "dogtrainersreno.com", true }, { "dogvolution.com", true }, { "dogwoodceramics.com", true }, { "dogworld.com.br", true }, @@ -35228,7 +34566,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dokanline.com", true }, { "dokee.cn", true }, { "dokelio-idf.fr", true }, - { "doki.space", false }, { "dokipy.no", true }, { "doklinik.com", true }, { "dokonline.tk", true }, @@ -35244,7 +34581,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dokuraum.de", true }, { "dokutech.fr", true }, { "dolarenmexico.com", true }, - { "dolbyatmosmusiclist.com", true }, { "dolce-vita-mia.tk", true }, { "dolcesalatoweb.it", true }, { "dolcett.pw", true }, @@ -35267,13 +34603,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dolkfm.tk", true }, { "doll.gq", true }, { "doll.ml", true }, + { "dollanid.xyz", true }, { "dollarads.cf", true }, { "dollarads.ga", true }, { "dollareast.tk", true }, { "dollarhero.ga", true }, { "dollarprofit.tk", true }, { "dollarrp.pl", true }, - { "dollarvr.com", true }, { "dollarweb.cf", true }, { "dolle-shop.com.ua", true }, { "dolledout.co.ke", true }, @@ -35328,6 +34664,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "domainkauf.de", true }, { "domainoo.com", false }, { "domainproactive.com", true }, + { "domains-hoarden-ist-ein-ernstes-problem-suchen-sie-sich-hilfe.jetzt", true }, { "domains.google.com", true }, { "domains.lt", true }, { "domainsetup.email", true }, @@ -35356,12 +34693,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "domenicam.com", true }, { "domenick-lieneweg.de", true }, { "domenicods.tk", true }, - { "domessraw.cz", true }, { "domfee.com", true }, { "domhaase.me", true }, { "domhos.tk", true }, { "domian.cz", true }, - { "dominateyourmarket247.com", true }, { "dominationgame.co.uk", true }, { "dominctheroofguy.com", true }, { "dominguezchiropractic.com", true }, @@ -35407,9 +34742,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "domop.net", true }, { "domop.org", true }, { "domostroiy.tk", true }, - { "domostroydon.ru", true }, - { "domostroynn.ru", true }, - { "domostroyrf.ru", true }, { "domoticzfaq.ru", true }, { "domovik-magz.tk", true }, { "domovitae.io", true }, @@ -35457,6 +34789,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "donaldtrump.ga", true }, { "donaldwarner.com", true }, { "donamflor.com", true }, + { "donarmany.online", true }, { "donate.lol", true }, { "donateabox.org", true }, { "donateaday.net", true }, @@ -35490,20 +34823,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "donnaandscottmcelweerealestate.com", true }, { "donnabrothers.com", true }, { "donnacha.blog", true }, + { "donnachie.net", true }, { "donnapepe.tk", true }, { "donner-reuschel.de", true }, - { "donnerwetter.tk", true }, { "donngle.com", true }, { "donnons.org", false }, { "donnoval.ru", false }, { "donostiweb.tk", true }, - { "donotcallgov.com", true }, { "donotdepart.com", true }, { "donotlink.it", true }, { "donpanda.cz", true }, { "donpietraos.tk", true }, { "donpomodoro.com.co", true }, - { "donselaarbouw.nl", true }, { "donsremovals.com.au", true }, { "dont.re", true }, { "dont.watch", true }, @@ -35579,7 +34910,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dopesoft.de", true }, { "dopewars.tk", true }, { "dopiatku.pl", true }, - { "dopigo.com", true }, { "doppeleinhorn.de", true }, { "doppenpost.nl", true }, { "doppler.com", true }, @@ -35593,7 +34923,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dorados.tk", true }, { "doradoscampeon.tk", true }, { "doraemonchile.tk", true }, - { "dorama.gq", true }, { "doramamusic.gq", true }, { "doramiru.com", true }, { "doranobi-fansub.id", true }, @@ -35643,7 +34972,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "doserres.tk", true }, { "dosgratus.tk", true }, { "dosimabag.com", true }, - { "dosimapress.com", true }, { "dosite.gq", true }, { "dosje.org", true }, { "doska.by", true }, @@ -35678,7 +35006,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dot.sb", true }, { "dot42.no", true }, { "dota2free.tk", true }, - { "dota2huds.com", true }, { "dotacni-parazit.cz", true }, { "dotadotaman.tk", true }, { "dotbigbang.com", true }, @@ -35721,10 +35048,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "douai.me", true }, { "douban.city", true }, { "double20.gg", true }, - { "doublearm.in", true }, { "doubleaste.com", true }, { "doubleavineyards.com", true }, - { "doublebangmusic.com", true }, + { "doublebangmusic.com", false }, { "doubled.ml", true }, { "doubledranch.tk", true }, { "doublefun.net", true }, @@ -35737,6 +35063,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "doubly.tk", true }, { "doubtaboutwill.org", true }, { "douceurcarlet.com", true }, + { "doucheba.gs", false }, + { "doudo.kr", true }, { "doughseeker.com", true }, { "douglas-ma.gov", true }, { "douglascounty-oregon.gov", true }, @@ -35776,7 +35104,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dowling.nz", true }, { "dowling.tk", true }, { "down-load.dynu.net", true }, - { "down.pm", true }, { "downandouts.tk", true }, { "downbook.org", true }, { "downestan.ga", true }, @@ -35835,7 +35162,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "doyoucheck.com", false }, { "doyoulyft.com", true }, { "doyouspeakenglish.tk", true }, - { "doyoutax.com", false }, + { "doyoutax.com", true }, { "doypacky.cz", false }, { "doze-cloud.tech", true }, { "dozecloud.com", true }, @@ -35878,14 +35205,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dpucarriersma.gov", true }, { "dpwsweeps.co.uk", true }, { "dqfilesonline.com", true }, - { "dr-aldebert-orthopaedie.com", true }, { "dr-amar.tk", true }, { "dr-becarelli-philippe.chirurgiens-dentistes.fr", true }, { "dr-beyer.de", true }, { "dr-detailing.com", true }, { "dr-diffusion.fr", true }, { "dr-ermilov.com", true }, - { "dr-feldman.com", true }, { "dr-it.co.uk", false }, { "dr-karagenska.com", true }, { "dr-kissler.de", true }, @@ -35895,7 +35220,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dr-nosrat.tk", true }, { "dr-nystroem.de", true }, { "dr-schlamminger.de", true }, - { "dr-vlasak.cz", true }, { "dr-www.de", true }, { "dr.mg", true }, { "dr2dr.ca", true }, @@ -35910,7 +35234,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dracheisolation.tk", true }, { "drachenleder.de", true }, { "dracisvet.cz", true }, - { "dracoon.team", true }, { "dracox.com", false }, { "dracula.city", true }, { "draemar.com", true }, @@ -35982,6 +35305,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drainagedirect.com", false }, { "draintechnorthwest.net", true }, { "draintheswampparty.com", true }, + { "drainwllc.com", true }, { "drak.tk", true }, { "drake.partners", true }, { "drakecommercial.com", true }, @@ -35994,7 +35318,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drakoraw.my.id", true }, { "draliabadi.com", false }, { "drama.tk", true }, - { "dramacooltv.org", true }, { "dramakorea.tk", true }, { "dramaquarter.com", true }, { "dramaslayer.ga", true }, @@ -36036,7 +35359,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drc.ua", true }, { "drcardiofit.com", true }, { "drcarolynquist.com", true }, - { "drchowchow.com", true }, { "drchrislivingston.com", true }, { "drchristophepanthier.com", false }, { "drclatinoamerica.com", true }, @@ -36046,7 +35368,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drdeath.tk", true }, { "drdegenhart.de", true }, { "drdenisvincenzi.com.br", true }, - { "drdibbus.nl", true }, { "drdipilla.com", true }, { "drdripplumbingsydney.com.au", true }, { "dreadd.org", true }, @@ -36054,7 +35375,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dreadlocks.tk", true }, { "dreadlord.tk", true }, { "dreadnews.ga", true }, - { "dreads-expert.com", true }, { "dream-design.tk", true }, { "dream-domain.tk", true }, { "dream-factory.tk", true }, @@ -36091,9 +35411,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dreamqueen.tk", true }, { "dreamreality.tk", true }, { "dreams-2-reality.com", true }, - { "dreamsbythelake.com", true }, { "dreamsea.tk", true }, - { "dreamsforabetterworld.com.au", true }, { "dreamsinbits.com", true }, { "dreamsindigital.tk", true }, { "dreamsjob.cf", true }, @@ -36133,6 +35451,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drenergysaveror.com", true }, { "drenergysaverpdx.com", true }, { "drenergysaverpnw.com", true }, + { "drersinaksu.com", true }, { "dresden-kaffee-24.de", true }, { "dresden-kaffeeroesterei.de", true }, { "dresdener-mandelstollen.de", true }, @@ -36146,7 +35465,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dressabelle.tk", true }, { "dressesbal.tk", true }, { "dressestore.tk", true }, - { "dressify.in", false }, + { "dressify.in", true }, { "dressingmaternity.fr", true }, { "dresstique.in", true }, { "dreumesshakira.tk", true }, @@ -36165,6 +35484,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dreyfussplasticsurgery.com", true }, { "drezzy.it", true }, { "drfrey.ch", false }, + { "drgazeto.com.br", true }, { "drgeadsdavinci.com", true }, { "drghomi.com", true }, { "drglassgyn.com", true }, @@ -36211,7 +35531,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "driveforact.com", true }, { "driveforadtransport.com", true }, { "driveforartur.com", true }, - { "drivehub.org", true }, { "drivehub.win", true }, { "drivemorganvanlines.com", true }, { "driven2shine.eu", true }, @@ -36269,7 +35588,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drnataliejones.com", true }, { "drnjewels.com", true }, { "drobina.top", true }, - { "drogaleste.com.br", true }, { "drogariasantoantonio.pt", true }, { "drogariasnovafarma.com.br", true }, { "drogoz.moe", true }, @@ -36302,10 +35620,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dronepit.dk", true }, { "droneservices.com.fj", true }, { "dronesquadcoptersales.ga", true }, + { "droneways.com.au", true }, { "droneways.tech", true }, { "droni.cz", true }, { "dronix.tk", true }, - { "dronografia.es", true }, { "dronova-art.ru", true }, { "droomhuis-in-zuid-holland-kopen.nl", true }, { "drop-zone.tk", true }, @@ -36326,6 +35644,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dropscloud.spdns.de", true }, { "dropsdesign.tk", true }, { "dropshare.cloud", true }, + { "dropshell.net", true }, { "dropshipp.site", true }, { "dropshippers.gq", true }, { "dropsite.com.au", true }, @@ -36334,6 +35653,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drost.la", true }, { "drown.photography", true }, { "drpa.ca", true }, + { "drpadawan.io", true }, { "drpetersenobgynal.com", true }, { "drpetervoigt.ddns.net", true }, { "drpetervoigt.de", true }, @@ -36355,14 +35675,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drserena.com", true }, { "drshadankabiri.com", true }, { "drslawfirm.com", true }, - { "drsports.bet", true }, { "drstephanieteotia.com", true }, { "drstevenwarnock.com", true }, { "drsturgeonfreitas.com", true }, { "drsubbio.com", true }, { "drszucs.hu", true }, { "drthalhammer.at", true }, - { "drthiagorighetto.com.br", true }, { "drtimmarch.com", true }, { "drtimothysteel.com.au", true }, { "drtimothysteeljournal.com", true }, @@ -36404,14 +35722,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "druznek.xyz", true }, { "druzya.store", true }, { "drvaidyas.com", false }, + { "drvondawright.com", true }, { "drwang.group", false }, { "drweissbrot.net", true }, { "dry-cleaning.tk", true }, - { "dryashplasticsurgery.com", true }, { "dryasinakgul.com", true }, { "drybjed.net", true }, { "drybysuperior.com", true }, - { "drycleancoalition.org", true }, { "drycreekphoto.com", true }, { "drydensfairfax.com", true }, { "drydor.com", true }, @@ -36453,8 +35770,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dsdlove.com", true }, { "dsds-ltd.com", false }, { "dse-assessments.co.uk", false }, - { "dsebastien.net", true }, - { "dsecure.me", true }, + { "dsebastien.net", false }, { "dsektionen.se", false }, { "dsg.ac.cn", true }, { "dsg.gd.cn", true }, @@ -36466,7 +35782,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dsgnet.hu", true }, { "dsgvo-addon.eu", true }, { "dsgvo-analyse.de", true }, - { "dsgvo-fit.co.at", true }, { "dsgvo.name", true }, { "dshield.org", true }, { "dsiteam.in", true }, @@ -36542,6 +35857,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "duanre.tk", true }, { "duarteeleiteconsultoria.com.br", true }, { "dubai-company.ae", true }, + { "dubaibliss.com", true }, { "dubaiprivatejetcharter.com", true }, { "dubaizone.cf", true }, { "dubbingkursus.dk", true }, @@ -36575,7 +35891,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "duckcorp.org", true }, { "duckduck.horse", true }, { "duckduckstart.com", true }, - { "duckeight.win", true }, { "duckfam.us", true }, { "duckfx.tk", true }, { "duckinc.net", false }, @@ -36601,6 +35916,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "duerlund-falkenberg.dk", true }, { "duerlundfalkenberg.dk", true }, { "duernberg.at", false }, + { "dues-eckert.com", true }, { "duesee.org", true }, { "duesseldorf.tk", true }, { "duesseldorferheineburschenschaft.tk", true }, @@ -36659,6 +35975,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dumbeartech.com", true }, { "dumberger-bau.de", true }, { "dumbfunded.co.uk", true }, + { "dumfriespropertyservices.co.uk", false }, { "dumino.bg", true }, { "dummo.tk", true }, { "dumnezeu.tk", true }, @@ -36679,7 +35996,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dundalk.ie", true }, { "dundalkdonnie.com", true }, { "dundalkskillnet.ie", true }, - { "dundeerecycling.ca", false }, + { "dundeerecycling.ca", true }, { "dundeeutility.tk", true }, { "dunedot.tk", true }, { "dunesadventure.net", true }, @@ -36708,14 +36025,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "duoqichina.cn", true }, { "duoqichina.com", true }, { "duoquadragintien.fr", true }, - { "duoshirts.com", false }, { "duoyin.com", true }, { "dupagecounty.gov", true }, { "dupforex.com", true }, { "dupfx.com", true }, { "dupisces.com.tw", true }, { "duplicazionechiavi.it", true }, - { "dupree.co", true }, + { "duplika.com", false }, { "dupuis.xyz", true }, { "dura.si", true }, { "durabletravailler.tk", true }, @@ -36829,10 +36145,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dvdmania.ga", true }, { "dvdmusic.ga", true }, { "dvdrein.net", true }, - { "dveretti.com", true }, { "dveri-lugansk.tk", true }, { "dvhosting.be", true }, - { "dviih.technology", true }, { "dvipadmin.com", true }, { "dvkg.de", true }, { "dvn.pt", true }, @@ -36898,12 +36212,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dyktig.as", true }, { "dyktig.no", true }, { "dylan-motorcross.tk", true }, + { "dylan-park.com", true }, { "dylancl.cf", true }, { "dylancl.fr", true }, { "dylandeconinck.cf", true }, { "dylanhansch.net", true }, { "dylankatz.com", true }, { "dylanknoll.ca", true }, + { "dylanlogan.xyz", true }, { "dylanscott.com.au", true }, { "dylansevier.com", true }, { "dylanspcrepairs.com", true }, @@ -36962,9 +36278,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dynet.ru", true }, { "dynhost.co.uk", true }, { "dynn.be", false }, + { "dynocc.xyz", true }, { "dynorphin.com", true }, { "dynorphins.com", true }, { "dynsoundmax.tk", true }, + { "dynts.pro", true }, { "dynx.pl", true }, { "dypromed.com", true }, { "dyregrave.dk", true }, @@ -36985,7 +36303,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dyz.pw", true }, { "dz6729.com", true }, { "dz6957.com", true }, - { "dzar.nsupdate.info", true }, { "dzeina.ch", false }, { "dzet.de", true }, { "dziaduch.pl", true }, @@ -37029,6 +36346,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "e-boss.tk", true }, { "e-branchekoden.dk", true }, { "e-buro.tk", true }, + { "e-businessexpert.com", false }, { "e-buspacific.com", true }, { "e-classroom.tk", true }, { "e-coexist.com", true }, @@ -37047,7 +36365,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "e-emploi.be", true }, { "e-enterprise.gov", true }, { "e-estonia.com", true }, - { "e-estonians.ee", true }, { "e-facture.net", true }, { "e-fireplaces.tk", true }, { "e-fishing.tk", true }, @@ -37134,7 +36451,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "e-techsolutions.net", true }, { "e-tires.tk", true }, { "e-tmf.org", true }, - { "e-tonery.cz", true }, { "e-top.uz", true }, { "e-traceur-france.fr", true }, { "e-transformer.tk", true }, @@ -37153,11 +36469,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "e-yachts.tk", true }, { "e-zine.tk", true }, { "e.gg", true }, + { "e.ki", true }, { "e.mail.ru", true }, { "e00228.com", true }, { "e15r.co", true }, { "e27.co", true }, { "e2ebrindes.com.br", true }, + { "e2ee-meet.de", true }, { "e2electric.ir", true }, { "e2essentialelements.com", false }, { "e2feed.com", true }, @@ -37198,6 +36516,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "e9397.com", true }, { "e9582.com", true }, { "e9728.co", true }, + { "e9a.at", false }, { "ea-lateleassistance.com", true }, { "ea2drocks.com", true }, { "eac.gov", true }, @@ -37525,7 +36844,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eaglexiang.org", true }, { "eagleyecs.com", true }, { "eaimty.com", true }, - { "eajglobal.com", true }, + { "eajfoundation.org", true }, { "ealadel.com", true }, { "ealekseyev.ml", true }, { "ealev.de", true }, @@ -37597,7 +36916,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eaststudios.net", true }, { "eastvalleyautorebuild.com", true }, { "eastwashingtonpa.gov", true }, - { "eastwesttmc.com.au", true }, { "eastwindsorhistory.tk", true }, { "eastyorkshirebuses.co.uk", true }, { "easukasbestos.co.uk", true }, @@ -37621,7 +36939,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "easydonate.tk", true }, { "easydumpsterrental.com", false }, { "easyenrollment.net", true }, - { "easyescortwebsites.com", true }, { "easyfiles.ch", true }, { "easyfiles.gq", true }, { "easyfm.cz", true }, @@ -37652,9 +36969,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "easyqr.codes", false }, { "easyradio.gq", true }, { "easyreal.ru", true }, - { "easyschools.org", false }, { "easyserver.io", true }, - { "easysextoys.com", true }, { "easyshare.gq", true }, { "easysignup.com", true }, { "easyska.tk", true }, @@ -37678,6 +36993,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eat-vegan.rocks", true }, { "eatery.co.il", true }, { "eatfitoutlet.com.br", true }, + { "eatingasturias.com", true }, { "eatinghouz.com", true }, { "eatinglinks.tk", true }, { "eatingonions.com", true }, @@ -37704,12 +37020,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eazyg.tk", true }, { "eazyinvoice.tk", true }, { "eazyproject.net", true }, - { "eazystore.eu", true }, { "eazytailors.ga", true }, { "eazzy.tk", true }, { "eb-net.de", true }, { "eb7.jp", true }, - { "eba.com.au", true }, { "ebabis.cz", true }, { "ebaby.bg", true }, { "ebagroup.tk", true }, @@ -37787,9 +37101,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eboxgroup.tk", true }, { "eboxtenders.com", true }, { "ebpgateway.com", true }, - { "ebrahimhadimarket.com", true }, { "ebrdbusinessguide.com", true }, - { "ebrea.ch", true }, { "ebregrow.com", true }, { "ebrnd.de", true }, { "ebrowz.com", true }, @@ -37819,14 +37131,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eccux.com", true }, { "ecdn.cz", true }, { "ecelembrou.ovh", true }, - { "ecenter.bg", true }, { "ecfnorte.com.br", true }, { "ecfunstalls.com", true }, { "ecgclic.fr", true }, { "echarity.ae", true }, { "echarlascartas.es", true }, { "echbay.com", true }, - { "echelle-escamotable.info", true }, { "echi.pw", true }, { "echidna-rocktools.eu", true }, { "echidna-usa.com", false }, @@ -37838,6 +37148,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "echo.cc", true }, { "echoanalytics.com", true }, { "echobridgepartners.com", true }, + { "echocolate.xyz", true }, { "echodio.com", true }, { "echofoxtrot.co", true }, { "echoit.net", true }, @@ -37876,9 +37187,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eclypsium.io", false }, { "ecn.ir", true }, { "ecnetworker.com", true }, + { "eco-balais.fr", true }, { "eco-derattizzazione.it", true }, { "eco-doors.co.uk", true }, - { "eco-price.ru", true }, + { "eco-flowplumbing.com", false }, { "eco-repair.be", true }, { "eco-solu.co.jp", true }, { "eco-wiki.com", true }, @@ -37892,7 +37204,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ecocanada.jobs", true }, { "ecoccinelles.ch", false }, { "ecoccinelles.com", false }, - { "ecoconut.org", true }, { "ecocreativity.org", true }, { "ecocuisinedesign.com", true }, { "ecodedi.com", true }, @@ -37904,6 +37215,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ecoenergy-bio.com", true }, { "ecoeuropa.cf", true }, { "ecofac-bs.com", true }, + { "ecoforel.ru", false }, { "ecoformeurope.com", true }, { "ecofriendlytravels.com", true }, { "ecogarden.design", true }, @@ -37942,7 +37254,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ecomonline.ru", true }, { "ecomoov.com", true }, { "ecompen.co.za", true }, - { "ecomrsgclassroom.com", true }, { "ecomuuu.com", true }, { "ecomycie.com", true }, { "econativa.pt", true }, @@ -38010,6 +37321,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ecscoutgroup.cf", true }, { "ecstaticentertainment.com", true }, { "ecsupplyinc.com", true }, + { "ectivepro.com", true }, { "ectora.com", true }, { "ectpro.co.th", true }, { "ecuadorbienesraices.com", true }, @@ -38029,8 +37341,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edam.org.tr", true }, { "edapt.org.uk", true }, { "edas.info", false }, - { "edb.cz", true }, - { "edb.eu", true }, { "edcaptain.com", true }, { "edcdn.net", true }, { "edchart.com", true }, @@ -38049,8 +37359,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edeals.com.co", true }, { "edeca.net", true }, { "ededdeddy.tk", true }, - { "edefrutos.me", true }, - { "edefrutos2020.com", true }, { "edegembicycleclub.tk", true }, { "edegulkoyu.tk", true }, { "edehsa.com", true }, @@ -38068,7 +37376,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edenvaleplumber24-7.co.za", true }, { "eder-steiner.at", true }, { "edesseglabor.hu", true }, - { "edevletkapisi.org", true }, { "edfdentalcenter.tk", true }, { "edfinancial.com", true }, { "edgarsonderwaterwereld.tk", true }, @@ -38082,7 +37389,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edgeservices.co.uk", true }, { "edgetalk.net", true }, { "edgezzz.com", true }, - { "edgxr.gq", true }, { "edh.email", true }, { "edholm.pub", true }, { "edi-gate.com", true }, @@ -38093,14 +37399,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edibleimagesupplies.com.au", true }, { "edicct.com", true }, { "edicionescrimentales.tk", true }, + { "edihair.com", true }, { "edik.tk", true }, { "edilane.com", true }, { "edilane.de", true }, { "edilservizi.it", true }, { "edilservizivco.it", true }, - { "edinburghcyclehire.co.uk", true }, - { "edinburghcyclehire.com", true }, - { "edinburghopenworkshop.co.uk", true }, { "edincmovie.com", true }, { "edirnehaber.tk", true }, { "edirnehaberleri.tk", true }, @@ -38124,6 +37428,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edjprecision.com", true }, { "edlinger.at", true }, { "edlinger.mobi", true }, + { "edlinus.cn", false }, { "edman007.com", true }, { "edmates.com", true }, { "edmedications.tk", true }, @@ -38140,7 +37445,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edrgroup.nl", true }, { "edrosd.cf", true }, { "edrost.tk", true }, - { "edsby.com", true }, { "edscolors.com", true }, { "edshogg.co.uk", true }, { "edsm.net", true }, @@ -38174,7 +37478,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "educatek.es", true }, { "education-info.cf", true }, { "educationarea.tk", true }, - { "educationboard.ml", true }, { "educationconnect.tk", true }, { "educationdepartment.ml", true }, { "educationet.tk", true }, @@ -38187,7 +37490,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "educationmalaysia.co.uk", true }, { "educationone.ml", true }, { "educationportal.ga", true }, - { "educationportal.tk", true }, { "educationstatistic.tk", true }, { "educationsupport.org.uk", false }, { "educationtopics.tk", true }, @@ -38219,15 +37521,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edunoor.tk", true }, { "eduoneschool.tk", true }, { "edupedia.vn", true }, - { "edupesa.com", true }, { "eduproject.tk", true }, { "eduproquality.tk", true }, { "eduroam.no", true }, + { "eduroam.org", true }, { "eduroam.uy", true }, { "edusanjal.com", true }, { "eduschool.ml", true }, { "edusercontent.com", true }, - { "edusitios.com", false }, { "eduson.pl", true }, { "edutour.ml", true }, { "edutrum.com", true }, @@ -38273,15 +37574,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ee396.com", true }, { "ee397.com", true }, { "ee5197.co", true }, - { "ee631.com", true }, - { "ee632.com", true }, { "ee6729.co", true }, { "ee6729.com", true }, { "ee6957.co", true }, + { "ee736.com", true }, { "ee9297.co", true }, - { "ee9397.com", true }, + { "ee9397.com", false }, { "ee951.com", true }, - { "ee9721.com", true }, + { "ee9721.com", false }, { "ee9728.co", true }, { "ee973.com", true }, { "eeb98.com", true }, @@ -38318,11 +37618,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ef.gy", true }, { "efaas.nl", true }, { "efag.com", true }, - { "efcpharma.com", true }, { "efcross.com", true }, { "efe.name.tr", true }, { "efektyvnist.pro", true }, - { "efestus.com", true }, { "eff.org", true }, { "effdocs.com", true }, { "effe.ch", false }, @@ -38334,7 +37632,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "effex.ru", true }, { "effexorgeneric.ml", true }, { "effiasoft.com", false }, - { "efficientlanguagecoaching.com", false }, + { "efficientlanguagecoaching.com", true }, { "efficientsolutions.tk", true }, { "effigos.com", true }, { "effigos.de", true }, @@ -38385,7 +37683,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "egdigital.com.au", true }, { "egedebirgun.com", true }, { "egegesh.ru", true }, - { "egeozcan.com", true }, + { "egeozcan.com", false }, { "egevpare.tk", true }, { "egfl.org.uk", true }, { "egg-ortho.ch", true }, @@ -38414,7 +37712,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eggman.tk", true }, { "eggqvq.com", true }, { "eggrolls.ml", true }, - { "eggs.gold", false }, { "eggzr.com", true }, { "egh.ir", true }, { "egiftcards.be", true }, @@ -38423,7 +37720,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "egiptwakacje.tk", true }, { "egittophilia.tk", true }, { "egles.eu", true }, - { "egliseclichy92.fr", true }, { "eglisedenantes.fr", true }, { "egm-sakura.com", true }, { "ego4u.com", true }, @@ -38448,9 +37744,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "egsl.pro", true }, { "egt-bg.com", true }, { "egt.ee", true }, - { "egu-ev.eu", true }, - { "egu-gmbh.de", true }, - { "egu.eu", true }, { "egw-ceramica.de", true }, { "egweb.tv", true }, { "egy-boy.tk", true }, @@ -38491,6 +37784,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ehtgov.org", true }, { "ehtnj.com", true }, { "ehtp.pt", true }, + { "ehtpd.com", true }, { "ehtu.tk", true }, { "ehub.cz", true }, { "ehub.hu", true }, @@ -38511,12 +37805,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eickhofcolumbaria.com", true }, { "eidelpes.info", true }, { "eifel.website", true }, - { "eiga.com", true }, { "eigenaardig.tk", true }, { "eigenbubi.de", true }, { "eigenetiket.tk", true }, { "eigenpul.se", true }, { "eigenpulse.com", true }, + { "eigenvector.space", true }, + { "eigenvector.systems", true }, { "eightballde.luxe", true }, { "eightvirtues.tk", true }, { "eighty-aid.com", true }, @@ -38545,7 +37840,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "einhorn.space", true }, { "einmonolog.de", true }, { "einomanner.com", true }, - { "einreiseanmeldung.de", true }, { "einrichtwerk.de", true }, { "einsatzstiefel.info", true }, { "einscube.com", true }, @@ -38555,7 +37849,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "einsteinium.fr", true }, { "einsteins.tk", true }, { "eintageinzug.de", true }, - { "eintracht-rodde.de", true }, { "einvestment.com", true }, { "eipione.com", true }, { "eirastudios.co.uk", true }, @@ -38567,7 +37860,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eisen-biomed.ch", true }, { "eisenberg.co.za", true }, { "eisenhowerlibrary.gov", true }, - { "eisenhut.family", true }, { "eisenstark.de", true }, { "eisernes-kreuz.tk", true }, { "eiskratzer-bedrucken.de", false }, @@ -38583,28 +37875,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ejelectrical-qld.com.au", true }, { "ejerciciosmemoria.com", true }, { "ejit.eu", true }, - { "ejkathome.nl", true }, - { "ejkatwork.nl", true }, - { "ejkenergie.nl", true }, - { "ejkgemist.nl", true }, - { "ejkgroep.nl", true }, - { "ejkholding.nl", true }, { "ejkhosting.nl", true }, - { "ejkinternet.nl", true }, - { "ejkitservices.nl", true }, { "ejkmedia.nl", true }, { "ejkmuseum.nl", true }, { "ejknet.nl", true }, - { "ejknieuws.nl", true }, - { "ejkproducties.nl", true }, - { "ejkradio.nl", true }, - { "ejkrail.nl", true }, - { "ejkrailshop.nl", true }, - { "ejksport.nl", true }, - { "ejktelecom.nl", true }, - { "ejktv.nl", true }, - { "ejkuniversiteit.nl", true }, - { "ejkweb.nl", true }, { "ejkwebdesign.nl", true }, { "ek-networks.de", false }, { "ekaigotenshoku.com", true }, @@ -38665,7 +37939,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ekz-crosstour.ch", true }, { "ekzarta.ru", false }, { "ekzcrosstour.ch", true }, - { "ekzmarble.com", true }, { "ekzotika.tk", true }, { "el-cell.com", true }, { "el-hossari.com", true }, @@ -38710,7 +37983,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elbrus.ooo", false }, { "elbrus360.ru", true }, { "elbrutoconeloso.tk", true }, - { "elbuenpan.cl", true }, { "elburnfire.gov", true }, { "elbvision.de", true }, { "elcactus.tk", true }, @@ -38725,7 +37997,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elcosteno.tk", true }, { "elcozinante.com", true }, { "elcuadernodefilosofia.tk", true }, - { "eldenelesat.com", true }, { "eldercare.gov", true }, { "eldercaring.ca", true }, { "elderdragons.com", true }, @@ -38743,7 +38014,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eldrid.ge", true }, { "ele-sm.com", true }, { "elearningpilot.com", true }, - { "elecpromo.com", true }, { "electerious.com", true }, { "electicofficial.com", false }, { "electionpresidentiellegabon2009.ga", true }, @@ -38768,7 +38038,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "electricalconejovalley.com", true }, { "electricaldosvientos.com", true }, { "electricalengineers.tk", true }, - { "electricalfencinggermiston.co.za", true }, { "electricalhiddenhills.com", true }, { "electricallakesherwood.com", true }, { "electricalmalibu.com", true }, @@ -38787,14 +38056,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "electricconejovalley.com", true }, { "electricdosvientos.com", true }, { "electricdreams.xyz", true }, - { "electricfencebenoni.co.za", true }, { "electricfenceboksburg.co.za", true }, { "electricfencemidrand.co.za", true }, { "electricfenceroodepoort.co.za", true }, - { "electricfencesouthafrica.com", true }, { "electricfireplaces.tk", true }, { "electricgatemotorsalberton.co.za", true }, { "electricgatemotorskemptonpark.co.za", true }, + { "electricgatemotorsroodepoort.co.za", true }, { "electricgypsies.nl", true }, { "electrichiddenhills.com", true }, { "electrichome.fr", false }, @@ -38837,9 +38105,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "electricthousandoaks.com", true }, { "electricwestlakevillage.com", true }, { "electriczone.tk", true }, + { "electrocity.ie", true }, { "electrocomplect.com.ua", true }, { "electrodomesticos.tk", true }, { "electrodomesticosmiro.com", true }, + { "electrodvig.ru", true }, { "electroforum.tk", true }, { "electrolandia.tk", true }, { "electrolivefest.spb.ru", true }, @@ -38860,15 +38130,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "electroniko.cf", true }, { "electronis.ru", true }, { "electronmag.tk", true }, + { "electroservice.co.za", true }, { "electrosoftcloud.com", true }, { "electrostatics.com", true }, { "electrostore.com.ec", true }, { "electrotainment.com", true }, - { "electroworld.cz", true }, { "electrum.org", true }, { "eled.io", true }, { "elefantebrasil.com.br", true }, - { "elefsisport.gr", false }, { "elegance-lingerie.com", true }, { "elegance-sm.com", true }, { "elegance96.tk", true }, @@ -38928,7 +38197,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elektropartner.nu", true }, { "elektropost.org", true }, { "elektroprom.tk", true }, - { "elektrosety.com.ua", true }, { "elektrotango.tk", true }, { "elektrotechnik-heisel.de", true }, { "elektrotechnik-kaetzel.de", true }, @@ -38957,7 +38225,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elementsbcn.com", true }, { "elementshop.co.uk", true }, { "elementsoftware.tk", true }, - { "elemistlarp.com", true }, { "elena-paparizou.tk", true }, { "elena-risteska.tk", true }, { "elena-soset.cf", true }, @@ -39006,7 +38273,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elevacionesrama.com", true }, { "elevateandprosper.com", true }, { "elevated-esthetics.com", true }, - { "elevatedarborcare.com.au", true }, { "elevatedconstructionltd.com", true }, { "elevationcreative.net", true }, { "elevationplumbingandheating.com", true }, @@ -39020,14 +38286,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elexprimidor.com", true }, { "elfe.de", true }, { "elfejoyeux.com", true }, - { "elfix.sk", true }, { "elforat.tk", true }, { "elforno.gr", true }, { "elforo.tk", true }, { "elfranco.tk", true }, { "elfrancotirador.tk", true }, { "elfring.eu", true }, - { "elftoy.com", true }, { "elfuerteclamor.org", true }, { "elfussports.com", true }, { "elgalponazo.com.ar", true }, @@ -39040,6 +38304,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elgosblanc.com", true }, { "elgraffo.tk", true }, { "elgrecohotel.gr", true }, + { "elguadia.faith", false }, { "elguillatun.cl", true }, { "elgustdecreixer.cat", true }, { "elgustodecrecer.es", true }, @@ -39048,8 +38313,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elhombrepez.tk", true }, { "elhorizontal.com", true }, { "elhossari.com", true }, - { "elia.cloud", false }, - { "eliamakingmemories.com", true }, { "eliang.tk", true }, { "elias-erdmann.tk", true }, { "eliasfox.com", true }, @@ -39110,6 +38373,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elite-tools.tk", true }, { "elite-units.tk", true }, { "elite12.de", true }, + { "eliteaudiovideohomes.com", true }, { "elitebasementsohio.com", true }, { "elitebike.com.co", true }, { "elitebilskrot.dk", true }, @@ -39139,15 +38403,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elizabethmacdonaldbooks.com", true }, { "elizabethrominski.com", true }, { "elizabethtaderera.me", true }, - { "elizafranklin.com", true }, - { "eljay.cc", true }, { "eljef.me", true }, { "elka-piter.ga", true }, { "elkampeuzo-musique.tk", true }, { "elkgroveil.gov", true }, { "elkhalillaw.com", true }, { "elkhaus.de", true }, - { "elki-musik.ch", true }, { "elkim.cz", true }, { "elkmotel.at", true }, { "elkollege.ru", true }, @@ -39172,7 +38433,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elliboettcher.de", true }, { "elligre.tk", true }, { "ellinaras.tk", true }, - { "elliot.cat", true }, { "elliot.work", true }, { "elliot.wtf", true }, { "elliottbernstein.com", true }, @@ -39189,12 +38449,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elmandria.com", true }, { "elmarchive.ir", true }, { "elmasajuice.com", true }, - { "elmehandez.com", true }, { "elmejorcortapelos.com", true }, { "elmenreich.tk", true }, { "elmerboroughnj.gov", true }, { "elmeson.tk", true }, - { "elmoknows.xyz", false }, + { "elmoknows.xyz", true }, { "elmolar.tk", true }, { "elmolist.tk", true }, { "elmresan.ir", true }, @@ -39211,7 +38470,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elodrias.de", true }, { "eloge.se", true }, { "elohellp.com", false }, - { "elok.eu.org", true }, { "elolo.ru", true }, { "elon-musk.ml", true }, { "elon.gov", true }, @@ -39306,6 +38564,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elvis-presley.tk", true }, { "elvismania.tk", true }, { "elvispresley.net", true }, + { "elvn.tokyo", false }, { "elwave.org", true }, { "elweronete.tk", true }, { "elwix.com", true }, @@ -39320,7 +38579,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elysium-team.tk", true }, { "elysium.coop", true }, { "elysiumware.com", true }, - { "elyum.fr", true }, { "em888.vip", false }, { "emabot.tk", true }, { "emad7.tk", true }, @@ -39365,7 +38623,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "embassycargo.eu", true }, { "embebelo.com", true }, { "embedded.com", true }, - { "embelgium.org", true }, { "embellir-aroma.com", true }, { "embellir-kyujin.com", true }, { "emberlife.com", true }, @@ -39390,6 +38647,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emdesigns.tk", true }, { "emdrupholm.dk", true }, { "emdvcorasia.com", true }, + { "emdyn.com", true }, { "emdynint.io", true }, { "emedos.es", true }, { "emeetattd.ddns.net", true }, @@ -39416,8 +38674,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emergencycommand.us", true }, { "emergentvisiontec.com", true }, { "emergenzaduepuntozero.it", true }, - { "emergingindustryassociation.org", true }, - { "emergingindustryprofessionals.com", true }, { "emero.de", false }, { "emersoncanada.ca", true }, { "emersonreview.tk", true }, @@ -39462,12 +38718,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emilybellydance.com.au", true }, { "emilyjohnson.ga", true }, { "emilymarques.ga", true }, - { "emilypennock.co.uk", true }, { "emilypennock.com", true }, { "emilywufaith.tk", true }, { "emina-arapovic.tk", true }, { "eminafans.tk", true }, - { "emindweb.com", true }, { "eminem.kim", true }, { "emirabiz.com", false }, { "emirates247.com", true }, @@ -39478,7 +38732,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emita.ee", true }, { "emivauthey.com", false }, { "emkanrecords.com", false }, - { "emkei.cz", true }, { "emkode.pl", true }, { "emkrivoy.com", true }, { "emls.fr", true }, @@ -39505,6 +38758,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emmedicom.tk", true }, { "emmepole.tk", true }, { "emmiwelentain.com", true }, + { "emmynet.de", true }, { "emo-poris.com", true }, { "emobilityforum.org", true }, { "emocto.com", true }, @@ -39548,6 +38802,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "empiria.site", true }, { "emplealis.com", true }, { "empleandon0s.com", true }, + { "empleosearch.com", true }, { "emploi-collectivites.fr", false }, { "employeeexpress.gov", true }, { "employeemanual.com.au", true }, @@ -39580,8 +38835,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emprendefinanzas.com", true }, { "emprendeperuano.com", true }, { "emprendimientoweb.co", true }, - { "empresa1.com.br", true }, - { "empresa365.com", true }, { "empresautil.tk", true }, { "emprunterlivre.ci", true }, { "emptiness.cf", true }, @@ -39593,6 +38846,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emrah.io", true }, { "emreaydinfan.tk", true }, { "emrecicekmuhendislik.com", true }, + { "emrenovation.com", true }, { "emresaglam.com", true }, { "emrgnc.co.uk", true }, { "emrullahsahin.com", true }, @@ -39643,7 +38897,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "enbulleiugnen.com", true }, { "encd.life", true }, { "encfs.win", true }, - { "enchantedforestdesign.com", true }, { "encinitastrainer.com", true }, { "encircleapp.com", true }, { "encircled.org", true }, @@ -39670,13 +38923,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "encrypted.at", true }, { "encrypted.google.com", true }, { "encryptedaudience.com", true }, + { "encryptionin.space", true }, { "encryptionweb.tk", true }, { "encryptmy.site", true }, { "encryptmycard.com", true }, { "encryptmysite.net", true }, { "encuentra.tk", true }, - { "encuestaspagadas.com.mx", true }, - { "encuestaspagadas.org", true }, { "encurta.ml", true }, { "encycarpedia.com", true }, { "endangeredwatch.com", true }, @@ -39730,6 +38982,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "enemybase.tk", true }, { "enemyofman.com", true }, { "enemyterritory.tk", true }, + { "enequilibreflocoach.fr", true }, { "energaia.de", true }, { "energialibre.tk", true }, { "energianuclear.tk", true }, @@ -39783,7 +39036,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "enerity.eu", true }, { "enerity.io", true }, { "enersaveapp.org", true }, - { "enersolelectrical.com.au", true }, { "enerte.ru", true }, { "eneryetika.com", true }, { "enerypa.tk", true }, @@ -39806,7 +39058,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eng-erlangen.de", false }, { "eng3corp.com", true }, { "eng4arab.tk", true }, - { "engageapp.net", true }, { "engagelogic.com", true }, { "engagewell.com", true }, { "engagingmuscles.com", true }, @@ -39874,7 +39125,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "engrama.tk", true }, { "engrepair.com", true }, { "engrish.ml", true }, - { "engso-education.eu", true }, { "engution.biz", false }, { "engvid.com", true }, { "engweld.co.uk", true }, @@ -39952,6 +39202,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "enrollapp.com", true }, { "enroo-tech.com", true }, { "enroutedeliveryservice.com", true }, + { "enroutemalaysia.com", true }, { "ensage.io", true }, { "ensaladasvinagreta.com", true }, { "ensap.gouv.fr", true }, @@ -39975,9 +39226,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "entactogens.com", true }, { "enteente.com", true }, { "entegrations.io", true }, + { "entelgy.com.br", true }, { "enter.eco", true }, { "enteratesoria.tk", true }, { "entercenter.ru", true }, + { "enterdown.com", true }, { "enteronline.tk", true }, { "enterprisenetworksecurity.net", true }, { "enterpriset.cf", true }, @@ -39994,30 +39247,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "enthasso.gr", true }, { "entheogens.com", true }, { "entheorie.net", true }, - { "entheoshearing.com", true }, - { "enthusiaformazione.com", true }, { "enthusiast.space", true }, - { "entityelevation.com", true }, - { "entomologia.it", true }, { "entorangecounty.com", true }, { "entouchgo.com", true }, { "entradaweb.cl", true }, - { "entrainchat.it", true }, { "entrainr.com", true }, - { "entranz.nl", true }, { "entreamigos.tk", true }, { "entrecieletpierres.com", false }, { "entregarapida.cf", true }, { "entremass.com", true }, { "entrenossocialinfo.com", true }, { "entreprenet.gq", true }, + { "entrepreneuraj.com", true }, { "entrepreneurnight.com", true }, { "entrevistadesucesso.ga", true }, { "entrezdansladanse.fr", true }, { "entropia.de", false }, { "entropy.su", true }, { "entropyofdelicatewonders.com", true }, - { "entrpnr-connect.nl", true }, { "entrup.io", true }, { "entrusted.io", true }, { "entryboss.cc", true }, @@ -40036,7 +39283,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "enviatufoto.com", true }, { "envide.no", true }, { "enviosnegocios.tk", true }, - { "envirhom.com", true }, { "enviro-umweltservice.de", true }, { "envirobizcollective.com.au", true }, { "enviroli.co.uk", true }, @@ -40047,11 +39293,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "environmental-colleges.com", true }, { "enviroprobasements.com", false }, { "envirotecstructures.com.au", true }, - { "envisionmedicalgroup.com", true }, { "envisionsproperty.com", true }, { "envisolarvind.tk", true }, { "enviyatar.tk", true }, - { "envman.io", true }, { "envoie.moi", true }, { "envoyez.moi", true }, { "envoyglobal.com", true }, @@ -40127,7 +39371,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "epicenter.work", true }, { "epicenter.works", true }, { "epicentre.works", true }, - { "epicerie-raccourci.com", true }, { "epicfail.be", true }, { "epicforums.tk", true }, { "epicginger.fi", true }, @@ -40152,6 +39395,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "epidastudio.com", true }, { "epidauros.be", true }, { "epigrafes-led-farmakeia.gr", true }, + { "epikomagazine.com", true }, { "epilis.gr", true }, { "epinesdeparadis.com", true }, { "epiphaniusmacar.com", true }, @@ -40174,7 +39418,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "epliar.com", true }, { "epmcentroitalia.it", true }, { "epo32.ru", true }, - { "epoch.com", true }, { "epoker6.com", true }, { "epolitiker.com", true }, { "epopia.com", true }, @@ -40198,7 +39441,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eposswansea.co.uk", true }, { "epossystems.co.uk", false }, { "epost.pub", true }, - { "epost.tw", true }, { "epostplus.li", true }, { "eposwales.co.uk", true }, { "eposyork.co.uk", true }, @@ -40214,12 +39456,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "epsamsg.com", true }, { "epsi.io", true }, { "epsilon.dk", true }, - { "epsilonone.me", true }, + { "epsilontel.com", true }, { "epsmil.it", true }, { "epspolymer.com", true }, { "eptreviewer.com", true }, { "epublibre.org", true }, - { "epubmarkets.com", true }, { "epvd.tk", true }, { "epyonsuniverse.net", true }, { "eq-serve.com", true }, @@ -40238,7 +39479,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "equifaxobjection.com", true }, { "equinecoaching.ca", true }, { "equinenow.com", true }, - { "equinesalacia.com", true }, { "equinetherapy.ca", true }, { "equinox.io", true }, { "equinoxbusiness.com", true }, @@ -40260,6 +39500,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "equityloupe.com", true }, { "equityloupe.org", true }, { "equityloupe.ru", true }, + { "equityset.com", true }, { "equitytrack.co", true }, { "equityyes.org", true }, { "equivid.ga", true }, @@ -40267,7 +39508,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "er-music.com", true }, { "er.pl", true }, { "er.tl", true }, - { "er1s.xyz", true }, { "era-tec.de", true }, { "era.fi", true }, { "erafat.com", true }, @@ -40292,7 +39532,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "erciyesspor.tk", true }, { "erclab.kr", true }, { "erclaim.com", true }, - { "erctra.com", true }, { "erdethamburgeronsdag.no", true }, { "ereader.uno", true }, { "erechimimoveis.com.br", true }, @@ -40309,7 +39548,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ergaomnes.cz", true }, { "ergaran.tk", true }, { "ergo-open.de", true }, - { "ergo-wijs.nl", true }, { "ergobyte.eu", true }, { "ergobyte.gr", true }, { "ergodark.com", true }, @@ -40317,7 +39555,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ergovita.com.br", true }, { "eric-huber.de", true }, { "eric-kolelas.tk", true }, - { "eric.jetzt", false }, + { "eric.jetzt", true }, { "eric1932.tk", true }, { "ericabrahamsen.net", true }, { "ericairwin.com", true }, @@ -40325,7 +39563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ericdiao.com", true }, { "ericfm.tk", true }, { "ericfo.cf", true }, - { "ericfra.nz", true }, { "erich-lessing-theater.tk", true }, { "erichmann.com", true }, { "erichoekstra.com", true }, @@ -40383,8 +39620,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "erkiss.club", true }, { "erkiss.live", true }, { "erkkiaronen.fi", true }, - { "erkonut.com.tr", true }, { "erlebe-salsa.de", true }, + { "erlebnisarchaeologie-bayern.de", true }, { "erman.ga", true }, { "ermeglio.com", true }, { "ermitano.cf", true }, @@ -40393,6 +39630,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ernest.ly", true }, { "ernotek.se", true }, { "ernst-fuchs.tk", true }, + { "ernsteisprung.ch", true }, { "ero-video.net", true }, { "ero.ink", false }, { "erodvd.com", false }, @@ -40408,9 +39646,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "erosofia.tk", true }, { "eroticgirlfriend.com", true }, { "eroticlist.com", true }, - { "eroticmassagevegas.com", true }, { "eroticsexy.com.br", true }, - { "eroticsochi.com", false }, + { "eroticsochi.com", true }, { "erotikstahrtseite.cf", true }, { "erotikstahrtseite.ga", true }, { "erotikstahrtseite.gq", true }, @@ -40439,20 +39676,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "errortools.com", true }, { "ers35.com", true }, { "ersa-shop.com", true }, - { "erscharter.com", true }, { "ersdfaredsaeem.tk", true }, { "erseni.net", true }, { "ershiwo.com", true }, { "ersinbiltekin.tk", true }, { "ersinerce.com", true }, { "erspro.net", true }, - { "erste.guru", true }, { "erstehilfeprodukte.at", true }, { "ert.ovh", true }, { "ertebatatjelve.ir", true }, { "erthisa.tk", true }, { "eru.im", false }, - { "eru.me", false }, { "eru.moe", true }, { "erudicia.com", true }, { "erudicia.de", true }, @@ -40479,7 +39713,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "erwinwensveen.nl", true }, { "erythromycinonline.gq", true }, { "erythroxylum-coca.com", true }, - { "eryxmail.de", true }, { "erzaehlwerkstatt-heilbronn.de", true }, { "es-geenen.de", true }, { "es-ostan.tk", true }, @@ -40504,6 +39737,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esamsur.tk", true }, { "esarp.com", true }, { "esarreglocomercial.com", false }, + { "esasite.com", true }, { "esatn.gov", true }, { "esauth.xyz", true }, { "esautotech.com.au", true }, @@ -40568,6 +39802,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "escaperoomdoctor.com", true }, { "escaperoompsl.com", true }, { "escaperoomsolutions.com", true }, + { "escapeup.es", false }, { "escavador.com", true }, { "escg.digital", true }, { "esclear.de", true }, @@ -40668,6 +39903,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eslove.jp", true }, { "esm.run", true }, { "esmag.ru", true }, + { "esmart.ro", true }, { "esmejor.tk", true }, { "esmibot.com", true }, { "esmincg2t1.com", true }, @@ -40732,6 +39968,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esport-agency.fr", true }, { "esporters.today", true }, { "esportsbattles.ga", true }, + { "esportslac.com", true }, { "espower.com.sg", true }, { "espressob2b.com", true }, { "esprihealth.com", true }, @@ -40801,8 +40038,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "estaleiro.org", true }, { "estallidodigital.cl", true }, { "estampascriativas.com.br", true }, - { "estampille-paris.fr", true }, - { "estaryshop.com.br", true }, { "estate360.co.tz", true }, { "estateczech-eu.ru", true }, { "estateways.com", true }, @@ -40813,7 +40048,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "estebanoria.net", true }, { "estedafah.com", true }, { "estefan.dyndns.org", true }, - { "estela-artes.com", true }, { "esteladigital.com", true }, { "estenio.com.mx", true }, { "esteniomexico.com", true }, @@ -40827,7 +40061,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "estetista.net", true }, { "esthe-zukan.com", true }, { "estherlew.is", true }, - { "esthernariyoshi.com", true }, { "esthesoleil.jp", true }, { "estila.co", true }, { "estilopack-loja.com.br", true }, @@ -40876,7 +40109,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esuretynew.azurewebsites.net", true }, { "esurveynordic.com", true }, { "esvaco.cf", true }, - { "esw.com", true }, + { "esy.nl", true }, { "esyoil.com", true }, { "esys.ga", true }, { "esystems.tk", true }, @@ -40939,6 +40172,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ethan.wtf", true }, { "ethanjones.me", true }, { "ethanlew.is", true }, + { "ethantskinner.com", false }, { "ethanyoo.com", true }, { "ethelbrooks.es", true }, { "ether.school", true }, @@ -40974,7 +40208,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ethicaltek.com", true }, { "ethicoin.hu", true }, { "ethicsburg.gov", true }, - { "ethicsfirst.org", true }, { "ethika.com", true }, { "ethil-faer.fr", true }, { "ethiobaba.com", true }, @@ -40996,14 +40229,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "etkaddict.com", true }, { "etkarle.de", true }, { "etkinpatent.com", true }, - { "etmtobik.eu", true }, { "etnis.id", true }, { "etnoforum.tk", true }, { "etnoria.com", true }, { "etny.nl", true }, { "etoile-rc.jp", true }, { "etoile-usedcars.com", false }, - { "etopia.ir", true }, { "etoro-openbook.tk", true }, { "etororeviews.com", true }, { "etos.tk", true }, @@ -41013,6 +40244,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "etrecosmeticderm.com", true }, { "etresmant.es", true }, { "etrolleybizstore.com", true }, + { "etskinner.com", false }, { "etsradio.org", true }, { "etssquare.com", true }, { "etsu.edu", true }, @@ -41023,7 +40255,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ettounsi.net", true }, { "etudepresse.tk", true }, { "etudes-litteraires.com", true }, - { "etudes.ru", true }, { "etudesbibliques.fr", false }, { "etudesbibliques.net", false }, { "etudesbibliques.org", false }, @@ -41041,6 +40272,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eu-prodaja.com", true }, { "eu-stellenangebot.de", true }, { "eu.ax", true }, + { "euaggelion.blog.br", true }, { "euanbarrett.com", true }, { "euc.world", true }, { "euchre.us", true }, @@ -41088,9 +40320,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eurasierwelpen.tk", true }, { "eurban.life", true }, { "eurbanos.tk", true }, - { "eureka.archi", true }, - { "eurekaarchi.com", false }, - { "eurekaarchitecture.com", true }, { "eurekagames.tk", true }, { "euren.se", true }, { "eurmarketing.com", true }, @@ -41140,7 +40369,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eurookna.ru", true }, { "eurookna.tk", true }, { "europaband.fr", true }, - { "europafs.club", true }, { "europainchemnitz.de", true }, { "europapier.net", true }, { "europarts-sd.com", true }, @@ -41159,8 +40387,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "europeancupinline.eu", true }, { "europeanpreppers.com", true }, { "europeanstudies-chemnitz.de", true }, - { "europeantimberconnectors.ca", true }, { "europeantransportmanagement.com", true }, + { "europeanwineresource.com", true }, + { "europeluxuryweddings.com", true }, { "europeonline.tk", true }, { "europeos.es", true }, { "europesearbeiders.be", true }, @@ -41168,6 +40397,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "europetourism.ga", true }, { "europetraveler.tk", true }, { "europetravelservice.co.uk", true }, + { "europoint.org.uk", true }, { "europop.com", true }, { "eurora.de", true }, { "eurorecambios24.com", true }, @@ -41200,7 +40430,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "euvo.tk", false }, { "euwid-energie.de", true }, { "euwid.de", true }, - { "euzissima.com.br", true }, { "ev-menden-meindorf.de", true }, { "ev-menden.de", true }, { "ev-zertifikate.de", true }, @@ -41238,10 +40467,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "evangelietuin.tk", true }, { "evangelionmagi.tk", true }, { "evangelise.asia", true }, - { "evangoemer.com", true }, { "evanreev.es", true }, { "evansdesignstudio.com", false }, - { "evanstonnow.com", true }, { "evansville-wy.gov", true }, { "evantageglobal.com", true }, { "evaolson.se", true }, @@ -41259,7 +40486,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eve-skilltracker.com", true }, { "eve-ua.com", true }, { "eve.pub", true }, - { "eve.tax", true }, { "eve0s.com", true }, { "eveapk.com", true }, { "evearly.com", true }, @@ -41283,7 +40509,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "event-blick.de", true }, { "event-fullyyours.com", true }, { "event-reisen.tk", true }, - { "event1teamstore.com", true }, { "event4fun.no", true }, { "eventact.com", false }, { "eventaro.com", true }, @@ -41306,6 +40531,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eventsframe.com", true }, { "eventtech.com", false }, { "eventticketscenter.com", true }, + { "eventusgc.ru", true }, { "eveonline.com", true }, { "ever.sale", true }, { "everaerts.eu", true }, @@ -41337,7 +40563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "evertonarentwe.com", true }, { "evertradeelectronics.com", true }, { "evertus.com", true }, - { "evervitjuice.com", true }, { "everwaking.com", false }, { "everwinter.tk", true }, { "every-day-life.com", false }, @@ -41346,11 +40571,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "everycorneroftheworld.ml", true }, { "everycorneroftheworld.tk", true }, { "everyday.eu.org", true }, - { "everydayback.com", true }, { "everydaycaitfitness.com", true }, { "everydaydishes.com", true }, { "everydaygary.com", true }, - { "everydaylifeinsurance.com", true }, { "everydaymarts.com", true }, { "everydaypower.com", true }, { "everydaytherich.com", true }, @@ -41381,7 +40604,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "everythingstech.com", true }, { "everythinq.com", true }, { "everytrycounts.gov", true }, - { "everywhere.cloud", true }, { "everzocial.com", true }, { "eveshaiwu.com", true }, { "eveshamglass.co.uk", true }, @@ -41392,7 +40614,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eviadc.com", true }, { "eviction.cf", true }, { "evidecor.com.br", true }, - { "evidencebased.net", true }, + { "evidence-based.review", true }, { "evidenceusa.com.br", true }, { "evidenciamidiasdigitais.com.br", true }, { "evidencija.ba", true }, @@ -41454,6 +40676,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "evolutive-records.tk", true }, { "evoluzione.fr", true }, { "evolvedevlabs.de", true }, + { "evolvetechnologies.co.uk", true }, { "evolvicity.org", true }, { "evolvingsouls.com", true }, { "evolvingthoughts.net", true }, @@ -41481,6 +40704,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "evthing.se", false }, { "evtripping.com", true }, { "evu-pe.tk", true }, + { "evv.ee", true }, { "evxp.it", true }, { "evyn.eu", true }, { "ewa-hayward.co.uk", true }, @@ -41526,7 +40750,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "exagoni.com.au", true }, { "exagoni.com.my", true }, { "exaktus.pt", false }, - { "exam4.us", true }, { "exambot.cf", true }, { "exambot.ga", true }, { "exambot.gq", true }, @@ -41560,7 +40783,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "excelindonesia.id", true }, { "excelkursdirekt.eu", true }, { "excella.me", true }, - { "excellcleaners.com", true }, { "excellence-eventos.com", true }, { "excellence.corsica", true }, { "excellentrencontrer.tk", true }, @@ -41579,7 +40801,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "excess-baggage.com", true }, { "excessamerica.com", true }, { "excessive-software.tk", true }, - { "exchangecamp.ir", true }, { "exchangemarketplace.com", true }, { "exchanger.ml", true }, { "exchanger.tk", true }, @@ -41598,7 +40819,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "exclusivebouncycastles.co.uk", true }, { "exclusivedesignz.com", true }, { "exclusivemarket.net", true }, - { "exclusivityglobal.tech", true }, + { "exclusivityglobal.tech", false }, { "excluzive.ml", true }, { "excoins.biz", true }, { "excontinuum.de", true }, @@ -41613,7 +40834,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "executivemarketing.co.za", true }, { "executiveresolutions.co.uk", false }, { "executiveseatsers.ga", true }, - { "exeest.com", true }, { "exegese.ch", false }, { "exegol.co.uk", true }, { "exehack.net", true }, @@ -41663,7 +40883,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "exotic-bengal-cattery.ml", true }, { "exoticads.com", true }, { "exoticaz.to", true }, - { "exoticspecialist.com", true }, { "exotictravel.tk", true }, { "exousiakaidunamis.pw", true }, { "exp.gg", true }, @@ -41683,9 +40902,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "expecting.com.br", true }, { "expectus.tk", true }, { "expeditiegrensland.nl", false }, - { "expedition247.com.au", true }, { "expelliarmus.tk", true }, { "expensivejewelsest.ga", true }, + { "exper.gr", true }, { "experens.com", true }, { "experienceoutdoors.org.uk", true }, { "experienceoz.com.au", true }, @@ -41702,7 +40921,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "expert.cz", true }, { "expert96.cf", true }, { "expertclub.tk", true }, - { "expertcomics.com", true }, { "experteasy.com.au", true }, { "expertestate.org", true }, { "expertly.com", true }, @@ -41714,7 +40932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "expertsverts.com", true }, { "expertvagabond.com", true }, { "expertviolinteacher.com", true }, - { "expicare.com", true }, { "expii.com", true }, { "expireddomains.net", true }, { "expis.tk", true }, @@ -41739,7 +40956,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "explore-visions.com", true }, { "explorea1a.com", true }, { "explorebigideas.com", true }, - { "exploreeurope.de", true }, { "exploregulf.ga", true }, { "exploretsp.gov", true }, { "exploring-memory.org", true }, @@ -41838,7 +41054,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "extintormadrid.com", true }, { "extirosli.ga", true }, { "extmatrix.com", false }, - { "extra.kiev.ua", true }, { "extrabusiness.tk", true }, { "extracting.tk", true }, { "extradesktops.com", false }, @@ -41856,7 +41071,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "extraupdate.com", true }, { "extreemhost.nl", true }, { "extreme-addicts.tk", true }, - { "extreme-carpet.com", true }, { "extreme-gaming.de", true }, { "extreme-gaming.us", true }, { "extreme-stock.com", true }, @@ -41921,7 +41135,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eyescratch.tk", true }, { "eyesee.fr", true }, { "eyesfans.com", true }, - { "eyeshield-informatique.tech", false }, + { "eyeshield-informatique.tech", true }, { "eyespecialistsofla.com", true }, { "eyestrainexplained.com", true }, { "eyesurgery.tk", true }, @@ -42008,10 +41222,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "f51365.com", true }, { "f5197.co", true }, { "f6729.co", true }, - { "f6729.com", true }, + { "f6729.com", false }, { "f6957.co", true }, { "f6queer.org", true }, - { "f6s.com", true }, { "f8003.com", true }, { "f8007.com", true }, { "f8036.com", true }, @@ -42028,20 +41241,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "f88line.net", true }, { "f88ll.com", true }, { "f88qin.com", true }, - { "f88vip1.cc", true }, { "f88vip1.com", true }, { "f88vip10.com", true }, - { "f88vip101.cc", true }, { "f88vip101.com", true }, - { "f88vip102.cc", true }, { "f88vip102.com", true }, - { "f88vip103.cc", true }, { "f88vip103.com", true }, - { "f88vip104.cc", true }, { "f88vip104.com", true }, - { "f88vip105.cc", true }, { "f88vip105.com", true }, - { "f88vip106.cc", true }, { "f88vip106.com", true }, { "f88vip107.com", true }, { "f88vip108.com", true }, @@ -42055,31 +41261,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "f88vip115.com", true }, { "f88vip116.com", true }, { "f88vip117.com", true }, + { "f88vip118.com", true }, { "f88vip12.com", true }, { "f88vip13.com", true }, { "f88vip14.com", true }, { "f88vip16.com", true }, + { "f88vip17.com", true }, { "f88vip18.com", true }, { "f88vip19.com", true }, - { "f88vip2.cc", true }, { "f88vip2.com", true }, { "f88vip20.com", true }, { "f88vip21.com", true }, { "f88vip22.com", true }, { "f88vip23.com", true }, { "f88vip29.com", true }, - { "f88vip3.cc", true }, { "f88vip3.com", true }, { "f88vip30.com", true }, { "f88vip31.com", true }, { "f88vip32.com", true }, { "f88vip33.com", true }, { "f88vip34.com", true }, - { "f88vip4.cc", true }, { "f88vip4.com", true }, - { "f88vip5.cc", true }, { "f88vip5.com", true }, - { "f88vip6.cc", true }, { "f88vip6.com", true }, { "f88vip7.com", true }, { "f88vip8.com", true }, @@ -42106,11 +41309,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "f8s.co", true }, { "f9297.co", true }, { "f9297.com", true }, - { "f9397.com", true }, - { "f9721.com", true }, + { "f9397.com", false }, + { "f9721.com", false }, { "f9728.co", true }, + { "f9852.com", true }, { "f9881.com", true }, { "f9882.com", true }, + { "f9883.com", true }, { "f9884.com", true }, { "f9885.com", true }, { "fa-fa.tk", true }, @@ -42149,6 +41354,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fabiocicerchia.it", true }, { "fableforge.nl", true }, { "fableheartmedia.com", true }, + { "faboolus.com", true }, { "fabricadeobsequiosimpresores.com", true }, { "fabricalaser.com.br", true }, { "fabriceleroux.com", false }, @@ -42171,6 +41377,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fac.fi", true }, { "faca.gov", true }, { "facadatabase.gov", true }, + { "facai888.cc", false }, { "facan-godollo.hu", true }, { "facanabota.com", true }, { "facanabota.com.br", true }, @@ -42197,6 +41404,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "facedaily.tk", true }, { "faceegypt.tk", true }, { "facekhande.tk", true }, + { "facekungfu.com", false }, { "facelimousin.fr", true }, { "facemaze.io", true }, { "facepainting.gr", true }, @@ -42232,7 +41440,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "facilitrak.com", true }, { "facilitron.com", true }, { "facility-service-muenchen.de", true }, - { "facility-wijs.nl", true }, { "facingbipolar.com", false }, { "fackovcova.cz", true }, { "fackovcova.eu", true }, @@ -42279,7 +41486,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "facua.org", true }, { "facucosta.com.ar", true }, { "fadaru.ml", true }, - { "fadedave.com", true }, { "fadednet.com", false }, { "fademusic.tk", true }, { "fadergs.edu.br", true }, @@ -42288,8 +41494,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fadusongs.com", true }, { "fady.vn", true }, { "fae.watch", true }, - { "faedefencesociety.com", true }, - { "faedefensesociety.com", true }, { "faehler.de", true }, { "faelix.net", true }, { "faerb.it", true }, @@ -42320,6 +41524,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "faidatefacile.it", true }, { "faieurope.it", true }, { "fail.cf", true }, + { "fail4free.de", false }, { "failforward.tech", true }, { "failover.de", true }, { "failover.eu", true }, @@ -42356,7 +41561,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fairssl.se", true }, { "fairtrade010.nl", true }, { "fairtradegemeentegent.be", true }, - { "fairviewcounseling.org", true }, { "fairviewfarmacy.com", true }, { "fairviewmotel-simcoe.com", true }, { "fairyani.me", true }, @@ -42368,9 +41572,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "faithadvisorest.ga", true }, { "faithbulletin.tk", true }, { "faithcentercogop.net", true }, + { "faithfuladvisor.com", true }, { "faithfulfaye.nl", true }, { "faithfulroad.org", true }, - { "faithindemocracy.eu", true }, { "faithleaks.org", false }, { "faithwatch.org", true }, { "faixaazul.com", true }, @@ -42404,7 +41608,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fakt.io", true }, { "fakt.tk", true }, { "faktenfaktenfakten.tk", true }, - { "fakti.bg", false }, { "faktotum.tech", false }, { "fakturar.com", true }, { "fakturi.com", true }, @@ -42435,7 +41638,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "falkus.net", true }, { "fall.es", true }, { "fall.ga", true }, - { "fallen-evolution.com", true }, { "fallenangeldrinks.co.uk", true }, { "fallenangeldrinks.com", true }, { "fallenangeldrinks.eu", true }, @@ -42482,7 +41684,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "familie-mischak.de", true }, { "familie-monka.de", true }, { "familie-mueller.com.de", true }, - { "familie-oberlander.de", true }, { "familie-poeppinghaus.de", true }, { "familie-remke.de", true }, { "familie-sprink.de", false }, @@ -42529,7 +41730,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "famousmodels.tk", true }, { "famouspdf.gq", true }, { "famousstages.com", true }, - { "famousstageshouston.com", true }, { "famvsomeren.nl", true }, { "fan.gov", true }, { "fan4all.de", true }, @@ -42557,6 +41757,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fanfareokselaar.tk", true }, { "fanfareunion.ch", false }, { "fanfiction.tk", true }, + { "fangbing.me", true }, { "fangkehou.eu.org", true }, { "fangkehou.tk", true }, { "fangs.ink", true }, @@ -42614,8 +41815,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fantasysportsnews.org", true }, { "fantgames.com", true }, { "fantinisfantasy.cf", true }, + { "fantiphysiotherapy.com", true }, + { "fantom.foundation", true }, { "fantraxhq.com", true }, - { "fanty-online.com", true }, { "fanvoice.com", true }, { "fanyina.cn", true }, { "fanyina.com", true }, @@ -42653,14 +41855,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "faraslot8.net", true }, { "farb-tabelle.de", true }, { "farberplasticsurgery.com", true }, - { "farbyin10.com", true }, { "farcecrew.de", false }, { "fareast.cf", true }, { "fareast.ga", true }, { "fareast.gq", true }, { "fareast.tk", true }, { "fareinternational.com", true }, - { "fareto.com", true }, { "faretravel.co.uk", true }, { "faretrotter.com", true }, { "farfallapets.com.br", true }, @@ -42672,7 +41872,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "farian.tk", true }, { "faribanx-porn.com", true }, { "faribanx-xxx.com", true }, - { "farikaporselen.com", true }, + { "faridathaimassage.com.au", true }, { "farizhan.com", false }, { "farizizhan.com", false }, { "farizstore.tk", true }, @@ -42758,38 +41958,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fashionreview.ml", true }, { "fashionsuits.tk", true }, { "fashiontrendsetter.com", true }, - { "fashionunited.at", true }, - { "fashionunited.be", true }, - { "fashionunited.ch", true }, + { "fashionunited.be", false }, { "fashionunited.cl", true }, - { "fashionunited.cn", true }, - { "fashionunited.co", true }, - { "fashionunited.co.uk", true }, - { "fashionunited.com", true }, + { "fashionunited.com", false }, { "fashionunited.com.ar", true }, - { "fashionunited.com.br", true }, - { "fashionunited.com.pe", true }, - { "fashionunited.de", true }, - { "fashionunited.es", true }, + { "fashionunited.de", false }, { "fashionunited.fi", true }, - { "fashionunited.fr", true }, { "fashionunited.hk", true }, { "fashionunited.hu", true }, - { "fashionunited.ie", true }, - { "fashionunited.in", true }, - { "fashionunited.info", true }, - { "fashionunited.it", true }, - { "fashionunited.jp", true }, + { "fashionunited.ie", false }, { "fashionunited.lu", true }, { "fashionunited.mx", true }, - { "fashionunited.nl", true }, + { "fashionunited.nl", false }, { "fashionunited.no", true }, - { "fashionunited.nz", true }, { "fashionunited.pl", true }, - { "fashionunited.pt", true }, - { "fashionunited.ru", true }, { "fashionunited.se", true }, - { "fashionunited.uk", true }, { "fashionusa.gq", true }, { "fashionweb.ml", true }, { "fashionweek.tk", true }, @@ -42804,7 +41987,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fast-cargo.ml", true }, { "fast-drops.cf", true }, { "fast-events.eu", true }, - { "fast-host.gq", true }, { "fast-mobile.tk", true }, { "fast-pro.co.jp", true }, { "fast-silver.tk", true }, @@ -42820,7 +42002,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fastbob.gq", true }, { "fastbob.ml", true }, { "fastbob.tk", true }, - { "fastburg.com", true }, { "fastcash.com.br", true }, { "fastcast.ga", true }, { "fastcats.tk", true }, @@ -42830,7 +42011,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fastconv.com", true }, { "fastcp.top", true }, { "fastener.tk", true }, - { "fastensorozo.hu", true }, { "fasterblogsers.ga", true }, { "fasterblogsest.ga", true }, { "fasternie.tk", true }, @@ -42871,7 +42051,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fatcat.tk", true }, { "fatecdevday.com.br", true }, { "fateitalia.it", true }, - { "fates.online", true }, { "fatetx.gov", true }, { "fatfrog.nl", true }, { "fatfueled.com", true }, @@ -42905,7 +42084,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "faultyserver.com", true }, { "faunahotel.cl", true }, { "faunatrek.com", true }, - { "fauteuilmassanthealthmate.fr", true }, { "fauvettes.be", true }, { "fauwater.com", true }, { "faux.digital", true }, @@ -42913,6 +42091,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fauxil.shop", true }, { "favalart.com", true }, { "fave.ly", true }, + { "favedog.com", true }, { "favely.com", true }, { "favorai.com", true }, { "favorit-stroy-snab.ru", true }, @@ -42925,7 +42104,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "favoritetechers.ga", true }, { "favouritequotations.ca", true }, { "faw-club.cf", true }, - { "fawe-gmbh.de", true }, { "fawong.com", true }, { "fawter.online", true }, { "faxfarmers.ga", true }, @@ -42961,6 +42139,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fbe.to", true }, { "fbf.gov", true }, { "fbfwd.email", true }, + { "fbhackpass.com", true }, { "fbi.gov", true }, { "fbigame.com", true }, { "fbihr.gov", true }, @@ -42987,7 +42166,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fcbrasov.tk", true }, { "fcburk.de", true }, { "fccarbon.com", false }, - { "fccpvirtual.com.ve", true }, { "fcdauwendaele-dames.tk", true }, { "fcdekampioenen.tk", true }, { "fcdemuis.tk", true }, @@ -43047,6 +42225,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "feastr.io", true }, { "feastshare.com", true }, { "feat.agency", true }, + { "featherfan.io", true }, { "feathermc.com", true }, { "feathersbtq.com", true }, { "featherwallet.org", true }, @@ -43081,6 +42260,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "federica.tk", true }, { "federico.ro", true }, { "federicomigliavacca.it", true }, + { "federize.com", true }, { "fedextrackingservices.com", true }, { "fedinvest.gov", true }, { "fedjobs.gov", true }, @@ -43097,6 +42277,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fedramp.gov", true }, { "fedrooms.gov", true }, { "fedrtc.org", true }, + { "fedshat.space", true }, { "fedshirevets.gov", true }, { "fedux.com.ar", true }, { "feecreativity.com", true }, @@ -43160,7 +42341,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fehlerqultur.net", true }, { "fehngarten.de", true }, { "fehr-online.eu", true }, - { "fehrm.gov", true }, { "feigling.net", false }, { "feignandfolly.tk", true }, { "feiki.tk", true }, @@ -43188,9 +42368,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "feldkirchen.tk", true }, { "felett.es", true }, { "felger-times.fr", true }, + { "felgitscher.xyz", true }, { "felicifia.org", true }, { "felidas.net", true }, - { "felin.es", true }, { "feline.ro", true }, { "felinepc.com", true }, { "felipesexto.tk", true }, @@ -43223,7 +42403,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "felixvelarde.com", true }, { "felixweb.tk", true }, { "feliz.tk", true }, - { "fellatrix.net", true }, { "felonymath.com", true }, { "felsare3.com", true }, { "felsefe.tk", true }, @@ -43291,7 +42470,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fenom.ga", true }, { "fenotipo.com", true }, { "fenriragic.com", true }, - { "fenris.ovh", true }, { "fenschui.ru", true }, { "fenster-bank.at", true }, { "fenster-bank.de", true }, @@ -43356,9 +42534,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "feross.org", true }, { "ferozes.com.br", true }, { "ferprobolivia.com", true }, + { "ferrada.org", false }, { "ferrariadvisor.it", true }, { "ferrariale.tk", true }, { "ferrarichat.fr", true }, + { "ferret.zone", true }, { "ferreteriaferreiro.com", true }, { "ferrin.tk", true }, { "ferriswheelofficial.us", true }, @@ -43367,6 +42547,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ferrolatino.ch", true }, { "ferrousmoon.com", true }, { "ferrovial.com", true }, + { "fersan.pe", true }, { "fersumalin.cf", true }, { "fersumalin.ga", true }, { "fersumalin.gq", true }, @@ -43379,6 +42560,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fertilityquickest.ga", true }, { "fertilityspace.io", true }, { "fertilizers.tk", true }, + { "fertisa.com", false }, { "ferydoonzandi.tk", true }, { "fescosales.com", true }, { "fescuesodsouthernindiana.com", true }, @@ -43439,6 +42621,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "feuetgloire.com", false }, { "feurich.tk", true }, { "fever.ch", true }, + { "fevolden.com", true }, { "fewo-hafeninsel-stralsund.de", true }, { "fewo-thueringer-wald.de", true }, { "fewo-wildrosenpfad.de", true }, @@ -43459,7 +42642,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ff18.cc", false }, { "ff326.com", true }, { "ff396.com", true }, - { "ff5.info", true }, { "ff5197.co", true }, { "ff5g.com", true }, { "ff612.com", true }, @@ -43499,9 +42681,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fggpay.com", true }, { "fgsv-heureka.de", true }, { "fgsv-kongress.de", true }, - { "fgui.de", true }, { "fh-x.de", true }, - { "fh14.com", true }, { "fh169.cc", true }, { "fh70.com", true }, { "fhappcp.com", true }, @@ -43530,10 +42710,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fianna.tk", true }, { "fiasgo.dk", true }, { "fiataldivat.hu", true }, + { "fibercoverage.com", true }, { "fiberoptikz.tk", true }, { "fibery.io", true }, { "fibo-forex.org", true }, - { "fibra.click", true }, { "fibrasynormasdecolombia.com", true }, { "fibretv.co.nz", true }, { "fibretv.tv", true }, @@ -43542,7 +42722,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fibune.com", true }, { "fichajes.com", true }, { "fichier-pdf.fr", false }, - { "fickfreundinnen.net", true }, { "fickweiler.nl", true }, { "ficlab.com", true }, { "ficus.io", true }, @@ -43558,8 +42737,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fideschile.tk", true }, { "fidesic.com", true }, { "fidhouriet.ch", true }, - { "fidlock.com", true }, - { "fidonet.io", true }, { "fidoo.com", true }, { "fiduciaire-azur.com", false }, { "fiduciaire-ratio.ch", false }, @@ -43588,7 +42765,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fifastars.tk", true }, { "fifatournament.tk", true }, { "fifaultimatemod.tk", true }, - { "fifei.de", true }, { "fifemedicalgroup.co.uk", true }, { "fifieldtech.com", true }, { "fifr.nl", true }, @@ -43598,7 +42774,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fiftyshadesofluca.ml", true }, { "fig.ms", true }, { "figbert.com", true }, - { "figenatesci.com", true }, { "fighribali.tk", true }, { "fightape.cf", true }, { "fightape.ga", true }, @@ -43612,12 +42787,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "figinstitute.org", true }, { "figliasons.com", true }, { "figmalover.com", true }, - { "figshare.com", true }, { "figura.cz", true }, { "figuras.tk", true }, { "figurasdelinguagem.com.br", true }, { "figure.nz", true }, - { "figuro.la", true }, { "figuurzagers.nl", false }, { "fihatest.ml", true }, { "fiilr.com", true }, @@ -43675,7 +42848,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "filiio.com", true }, { "filingsmadeeasy.com", true }, { "filip-prochazka.com", false }, - { "filipdima.ro", false }, + { "filipdima.ro", true }, { "filipi.no", true }, { "filipinasdailynews.tk", true }, { "filipinochinese.tk", true }, @@ -43706,7 +42879,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "filmfog.cf", true }, { "filmfog.ga", true }, { "filmisfun.com", true }, - { "filmisfun.net", true }, { "filmitis.com", true }, { "filmizleindir.tk", true }, { "filmnetz.tk", true }, @@ -43736,7 +42908,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fimsquad.com", true }, { "fina-foxy.com", true }, { "final-expense-quotes.com", true }, - { "final-x.com", true }, { "finalfate.tk", true }, { "finalfourstream.tk", true }, { "finalgambit.band", true }, @@ -43801,7 +42972,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fincitegroup.com", true }, { "fincities.tk", true }, { "find-mba.com", true }, - { "finda.ae", true }, { "findaffordablehousing.ca", true }, { "findahero.com.au", true }, { "findairconditioningers.ga", true }, @@ -43833,7 +43003,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "findlimitsers.ga", true }, { "findlocalproduce.co.uk", true }, { "findmail.ga", true }, - { "findme.partners", true }, { "findmentalhealth.co.uk", true }, { "findmespot.com", true }, { "findmybottleshop.com.au", true }, @@ -43881,12 +43050,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "finex.by", true }, { "finexo.ch", true }, { "finext.cz", true }, - { "finflee.co", true }, { "finfleet.id", true }, { "finform.ch", true }, { "fingerscrossed.style", true }, { "fingertight.ga", true }, - { "finhealth.com", true }, { "finhelp.ga", true }, { "fini-de-jouer.ch", false }, { "finilaviolence.gc.ca", true }, @@ -43919,7 +43086,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "finsecurity.eu", true }, { "finsprings.org", true }, { "finstererlebnis.de", true }, - { "fintandunleavy.com", false }, { "fintechnics.com", false }, { "finteo.de", true }, { "fintry.ca", true }, @@ -43949,7 +43115,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fir.ch", true }, { "firatofm.tk", true }, { "firaun.tk", true }, - { "firb.gov.au", true }, { "firc.de", true }, { "fire-eyes.tk", true }, { "fire-places.tk", true }, @@ -43972,9 +43137,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fireeye.tk", true }, { "firefart.at", false }, { "firefense.com", true }, - { "firefightergarage.com", true }, { "firefighters.dating", true }, { "firefish.com.au", true }, + { "firefly-iii.org", true }, { "fireflywellnesscounseling.com", true }, { "firegeisha.com", true }, { "fireglow.de", true }, @@ -43986,6 +43151,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "firenews.cf", true }, { "firenza.org", true }, { "firenzetoday.it", true }, + { "fireorbit.de", false }, { "fireplacerepairlasvegas.com", true }, { "fireplacesutah.com", true }, { "fireplex.co.uk", true }, @@ -44011,6 +43177,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "firingsquad.tk", true }, { "firma-cerny.cz", true }, { "firma-offshore.com", true }, + { "firmaadler.de", true }, { "firmador.cloud", true }, { "firmador.digital", true }, { "firmador.online", true }, @@ -44047,7 +43214,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "firstclassleisure.co.uk", true }, { "firstclassnuisance.tk", true }, { "firstclinic.tk", true }, - { "firstcoastsir.com", true }, { "firstcoastteaco.com", true }, { "firstcolonyengraving.com", true }, { "firstcontact.cf", true }, @@ -44070,6 +43236,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "firstphilec.com", true }, { "firstplace.ga", true }, { "firstq.xyz", true }, + { "firstquarterfinance.com", true }, { "firstresponder.gov", true }, { "firstsiteguide.tk", true }, { "firsttimer.tk", true }, @@ -44080,7 +43247,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "firstwebring.tk", true }, { "firtreetechnology.co.uk", true }, { "fisaplay.com", true }, - { "fisch-club.de", true }, { "fischer-immoteam.de", true }, { "fischer-its.com", false }, { "fischer-kundendienst.de", true }, @@ -44127,6 +43293,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fisiotohome.com", true }, { "fiskalnepretor.pl", true }, { "fiskelures.se", true }, + { "fiskestang.com", false }, { "fistingtogether.com", true }, { "fit-4u.ch", false }, { "fit-mit-nina.com", true }, @@ -44134,7 +43301,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fit365.jp", false }, { "fitandfightrijswijk.nl", true }, { "fitanu.com", true }, - { "fitas.store", true }, { "fitawakening.co.uk", true }, { "fitbase.cf", true }, { "fitbase.fitness", true }, @@ -44155,7 +43321,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fitness-world.ga", true }, { "fitness.gov", true }, { "fitnessbest.com", true }, - { "fitnessboard.net", true }, { "fitnesshaber.com", true }, { "fitnesskarate.club", true }, { "fitnessmaus.com", true }, @@ -44169,7 +43334,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fitodifesa.it", true }, { "fitplus.tk", true }, { "fitrecepty.info", true }, - { "fitspring.com", true }, { "fittelo.cz", true }, { "fittingperfetto.it", true }, { "fittwon.com.au", true }, @@ -44188,7 +43352,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fivetecnologia.com", true }, { "fivethirtyeight.com", true }, { "fiveyearsahead.com", true }, - { "fix-css.com", true }, { "fix-ru.ga", true }, { "fix-the-timeline.com", true }, { "fix-the-timeline.org", true }, @@ -44204,7 +43367,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fixfix.ch", true }, { "fixfm.tk", true }, { "fixforce.nl", true }, - { "fixingcountrybridges.com.au", true }, { "fixingscrews.co.uk", true }, { "fixlasvegas.com", true }, { "fixmyalarmpanel.co.uk", true }, @@ -44239,7 +43401,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fizzcreativemedia.com", true }, { "fizzstudio.org", true }, { "fj.search.yahoo.com", false }, - { "fjallconnections.com", true }, { "fjco.alsace", true }, { "fjharcu.com", true }, { "fjordboge.dk", true }, @@ -44263,7 +43424,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fladby.org", true }, { "flaemig42.de", false }, { "flaeskeklubben.dk", true }, - { "flaeskeklubben.eu", true }, + { "flaeskeklubben.eu", false }, { "flagburningworld.com", true }, { "flagcdn.com", true }, { "flagcity.com", true }, @@ -44295,14 +43456,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flamentecnic.tk", true }, { "flameofthoughts.tk", true }, { "flamer-scene.com", false }, - { "flamero.fi", true }, { "flamet.eu", true }, { "flameviper.tk", true }, { "flameworked.com", true }, { "flamingcow.tv", true }, { "flamingkeys.com", true }, { "flamingogroup.vn", true }, - { "flamingoresidency.com", true }, { "flamingowomenspavilion.com", true }, { "flamme-von-anor.de", true }, { "flammy.tk", true }, @@ -44322,7 +43481,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flart.tk", true }, { "flasaki.gr", true }, { "flash-games.tk", true }, - { "flash4play.com", true }, { "flashback.org", true }, { "flashbackband.tk", true }, { "flashbaggie.com", true }, @@ -44340,11 +43498,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flashmarkets.com", true }, { "flashscores.tk", true }, { "flashset.tk", true }, - { "flashtek-uk.com", true }, + { "flashtek-uk.com", false }, { "flashyreese.me", true }, { "flassetlocators.com", true }, { "flat-tire.biz", true }, - { "flat.io", true }, { "flatart.pl", true }, { "flatbellyreview.com", true }, { "flatbook.one", true }, @@ -44364,11 +43521,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flavelappliances.com", true }, { "flavinha.tk", true }, { "flavinus.fr", true }, + { "flavio.click", true }, { "flaviu.co.uk", true }, { "flavo.io", true }, { "flavorblogers.ga", true }, { "flavorblogest.ga", true }, - { "flawed.world", true }, + { "flawedworld.com", true }, { "flawless-gaming.tk", true }, { "flawlesscowboy.xyz", true }, { "flawlessly.tk", true }, @@ -44413,6 +43571,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flehm.de", true }, { "fleisch.club", true }, { "fleischkaes.de", true }, + { "fleischmann.com.br", false }, { "flemingmccullagh.com", true }, { "flemingtonaudiparts.com", true }, { "flemishopelclub.tk", true }, @@ -44443,6 +43602,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fleximaal.com", true }, { "fleximus.org", false }, { "flexinvesting.fi", true }, + { "flexitanq.es", true }, { "flexman.tk", true }, { "flexmedia.tk", true }, { "flexphonesest.ga", true }, @@ -44468,8 +43628,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flightschoolbooking.com", true }, { "flightschoolcandidates.gov", true }, { "flightschoolusa.com", true }, - { "flightstoheathrow.com", true }, - { "flightti.com", true }, { "flightzero.cf", true }, { "fliino.com", true }, { "fliino.eu", true }, @@ -44491,11 +43649,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flipneus.net", true }, { "flipos.be", false }, { "flipphotography.ga", true }, - { "flipping.land", true }, { "flipsidevr.com", true }, { "fliptable.org", true }, - { "flipthebrain.com", true }, - { "fliptracker.io", true }, { "flipweb.tk", true }, { "flirt-norden.de", true }, { "flirtbox.tk", true }, @@ -44557,7 +43712,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "floort.net", true }, { "floosak.co", true }, { "flop.tk", true }, - { "flopix.net", false }, { "floppomoppo.ml", true }, { "floppy.tk", true }, { "floqast.com", true }, @@ -44603,16 +43757,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "floridafx.gov", true }, { "floridahealthcareconnections.gov", true }, { "floridahomesinvest.com", true }, + { "floridaimigracao.com", true }, { "floridaplasticsurgery.com", true }, { "floridapowermanagement.com", true }, { "floridasexhealth.com", true }, { "floridastadium.ga", true }, { "floridastadiumers.ga", true }, { "floridastadiumest.ga", true }, - { "floridastatefair.com", true }, - { "floridastatefair.net", true }, - { "floridastatefairag.com", true }, - { "floridastatefairauthority.com", true }, { "floridawaterapparel.net", true }, { "floridaweightlossdoctors.com", true }, { "floriebriand.com", true }, @@ -44626,7 +43777,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "floriswesterman.nl", true }, { "florix.tk", true }, { "florlola.com", true }, - { "flormidabel.nl", true }, { "flosch.at", false }, { "floseed.fr", true }, { "flossexanten.de", true }, @@ -44665,7 +43815,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flowinity.com", true }, { "flowinity.host", true }, { "flowinvoice.com", true }, - { "flowio.cz", true }, { "flowlytics.host", true }, { "flownonfiction.com", true }, { "flowpro.info", true }, @@ -44765,7 +43914,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flyn43.com", true }, { "flynn.io", true }, { "flynnhub.com", true }, - { "flynowpaylater.com", true }, { "flyp.me", true }, { "flypenge.dk", true }, { "flyserver.co.il", true }, @@ -44785,15 +43933,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flyzoomattzir.com", true }, { "fm-digitize.de", true }, { "fm-online.tk", true }, - { "fm-panel.tk", true }, { "fm.ie", true }, { "fmamfg.org", true }, { "fmanet.org", true }, { "fmbilder.se", true }, { "fmc.gov", true }, - { "fmclarity.com", true }, { "fmcs.gov", true }, - { "fmfp.eu", true }, { "fmi.gov", true }, { "fminsight.net", true }, { "fmjd64.com", true }, @@ -44820,7 +43965,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fnh-expert.net", true }, { "fnkr.net", true }, { "fnof.ch", true }, - { "fnpodinajpur.com", true }, { "fnpro.eu", true }, { "fnrs.nl", true }, { "fnscatania.tk", true }, @@ -44834,8 +43978,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "focanamoda.com.br", true }, { "focanocliente.com.br", true }, { "focoja.com.br", true }, + { "focusdemolition.com.au", true }, { "focusgroup.tk", true }, - { "focushm.com", true }, { "focusmagonline.com.au", true }, { "focusmark.jp", false }, { "focusministries1.org", true }, @@ -44846,8 +43990,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "foej-aktiv.de", true }, { "foej.net", true }, { "fof-clan.tk", true }, - { "foggi.cf", true }, - { "foggi.ml", true }, { "foggiatoday.it", true }, { "fognini-depablo.eu", true }, { "fogu.com", true }, @@ -44869,7 +44011,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fol.tf", true }, { "folar.ga", true }, { "folclore.tk", true }, - { "foldnfly.com", true }, + { "foldnfly-travel.com", true }, { "folianti.com", true }, { "folife.nl", true }, { "folio.no", true }, @@ -44891,6 +44033,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "followme.com", true }, { "followmystaff.com", true }, { "followthatpage.com", true }, + { "followthepin.com", true }, { "folszyb.pl", true }, { "foluomeng.net", true }, { "folwark.krakow.pl", true }, @@ -44943,7 +44086,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "foodatlantic.ga", true }, { "foodattitude.ch", false }, { "foodauthority.ga", true }, - { "foodavatar.ga", true }, { "foodbad.ga", true }, { "foodbeast.ga", true }, { "foodblod.ga", true }, @@ -44971,6 +44113,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "foodculinaryusa.tk", true }, { "foodcupcake.ga", true }, { "foodcurious.ga", true }, + { "fooddeliverypartners.cz", true }, + { "fooddeliverypartners.online", true }, { "fooddivine.ga", true }, { "fooddodge.ga", true }, { "fooddollar.ga", true }, @@ -45033,7 +44177,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "foodpart.ga", true }, { "foodpearl.ga", true }, { "foodpermanent.ga", true }, - { "foodplantengineering.com", true }, { "foodplatinum.ga", true }, { "foodplum.ga", true }, { "foodpresident.ga", true }, @@ -45147,8 +44290,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ford-shop.by", true }, { "fordeetv.com", true }, { "fordlibrarymuseum.gov", true }, - { "fordpartsgiant.com", true }, - { "fordpartsprime.com", true }, { "fordshop.by", false }, { "fordtrac.com.br", true }, { "foreachcode.com", true }, @@ -45228,12 +44369,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forhims.com", true }, { "forixecommerce.com", true }, { "forkfeeds.com", true }, - { "forkknifeswoon.com", true }, { "forklift.name.tr", true }, { "forkurd.ml", true }, { "forliberty.com.br", true }, { "forlitoday.it", true }, - { "forlook.com.ua", true }, { "formacionyestudios.com", true }, { "formalgrammar.tk", true }, { "formalist.cz", true }, @@ -45241,6 +44380,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forman.store", true }, { "formand.ru", true }, { "formapi.io", true }, + { "formar-contract.it", true }, { "format-paysage.ch", false }, { "format.ua", true }, { "formation-assureur.com", true }, @@ -45271,7 +44411,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "formulacionquimica.com", true }, { "formulastudent.de", true }, { "formulaveevictoria.com.au", true }, - { "formup.com.pl", true }, { "fornarisandres.com", true }, { "fornwall.net", false }, { "foro-coopfuture.tk", true }, @@ -45282,7 +44421,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forocachacero.tk", true }, { "forocbmollet.tk", true }, { "forocio.tk", true }, - { "forocoches.com", true }, { "forocristiano.tk", true }, { "forodebanfield.tk", true }, { "forodeespanol.com", true }, @@ -45296,6 +44434,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forosdelmisterio.tk", true }, { "forourselves.com", true }, { "forowarhammer.tk", true }, + { "forpreneur.com", false }, { "forrestheller.com", true }, { "forro.berlin", true }, { "forro.info", true }, @@ -45313,7 +44452,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forself.me", true }, { "forsi.xyz", false }, { "forsigo.com", true }, - { "forskolen.dk", true }, { "forskolin.gq", true }, { "forstbetrieb-hennecke.de", true }, { "forstprodukte.de", true }, @@ -45352,7 +44490,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fortoglethorpega.gov", true }, { "fortress.no", true }, { "fortress.sk", true }, - { "fortressis.com", false }, { "fortresslinux.com", true }, { "fortresslinux.nl", true }, { "fortricks.in", true }, @@ -45371,9 +44508,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forty-two.ml", true }, { "forty-two.nl", true }, { "forty.sh", true }, - { "fortygordy.com", true }, { "fortytwo.cloud", true }, { "fortytwo.tk", true }, + { "forum-4.com", true }, { "forum-4.de", true }, { "forum-batteries.com", true }, { "forum-egypte.tk", true }, @@ -45467,21 +44604,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fotofast.tk", true }, { "fotoflits.net", true }, { "fotofon.tk", true }, - { "fotofreunde-telegram.eu", true }, - { "fotograf-mario.de", true }, { "fotografechristha.nl", true }, { "fotografiadellalucerossa.com", true }, { "fotografiamakro.pl", true }, { "fotografies.tk", true }, - { "fotografija.tk", true }, { "fotografoivanalmeida.com.br", true }, - { "fotografontes.com.br", true }, { "fotogram.be", true }, { "fotohiking.com", true }, { "fotohome.dk", true }, { "fotojenico.com", true }, { "fotokomorkomania.pl", true }, - { "fotokorner.com", true }, { "fotolectura.tk", true }, { "fotoleitner.com", true }, { "fotoleitner.de", true }, @@ -45557,11 +44689,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fowos.de", true }, { "fox-zulu.de", true }, { "fox.my", false }, - { "foxandfish.be", true }, { "foxbenjaminfox.com", true }, { "foxbnc.co.uk", true }, { "foxbnc.uk", true }, - { "foxcav.es", true }, { "foxcloud.tk", true }, { "foxcon.tk", true }, { "foxdemos.ml", true }, @@ -45569,7 +44699,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "foxdirectory.tk", true }, { "foxes.no", true }, { "foxesofleicester.com", true }, - { "foxeworks.net", true }, { "foxghoul.com", true }, { "foxing.club", true }, { "foxly.de", true }, @@ -45585,12 +44714,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "foxstreetcomms.co.za", false }, { "foxstyle.gq", true }, { "foxtransportables.com.au", true }, - { "foxtrials.com", true }, { "foxtrotfm.tk", true }, { "foxtwomodels.com", true }, { "foxxylove.net", true }, { "foxycredit.com", true }, - { "foxydaisy.love", true }, { "foxyslut.com", true }, { "foyale.io", true }, { "fozzie.co.uk", true }, @@ -45610,8 +44737,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fpsclasico.eu", true }, { "fpsjp.org", true }, { "fpsv.de", true }, - { "fpt.icu", true }, - { "fptbb.com", true }, { "fpu.sk", true }, { "fpy.cz", true }, { "fqxp.de", true }, @@ -45624,6 +44749,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fractalenlightenment.com", true }, { "fractieplanner.nl", true }, { "fractionalciso.com", true }, + { "fractionclub.com", true }, { "fracturedfx.com", true }, { "fracturedperspective.com", true }, { "fragara.com", true }, @@ -45641,6 +44767,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fraho.eu", true }, { "frahub.com", true }, { "frail.gq", true }, + { "fralef.me", false }, { "fralippolippi.tk", true }, { "frama.link", true }, { "frama.site", true }, @@ -45666,7 +44793,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "framagames.org", true }, { "framagenda.org", true }, { "framagit.org", true }, - { "framago.de", true }, { "framakey.org", true }, { "framalab.org", true }, { "framalang.org", true }, @@ -45743,7 +44869,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "francois-occasions.be", false }, { "francois-thienpont.com", true }, { "francoisbelangerboisclair.com", true }, - { "francoise-janssens.be", true }, + { "francoiscarrier.com", true }, { "francoise-paviot.com", true }, { "francoisharvey.ca", true }, { "francoislaude.fr", true }, @@ -45791,7 +44917,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frankydo.com", true }, { "franmerino.tk", true }, { "franqois.id", true }, - { "franquiadia.com.br", true }, { "franta.biz", true }, { "franta.email", true }, { "frantic1048.com", true }, @@ -45809,6 +44934,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frappant.cc", true }, { "frappant.net", true }, { "fraselab.ru", true }, + { "fraser-hann.co.uk", true }, { "frasermurray.scot", true }, { "fraservalleyhotdog.com", true }, { "frasesconemocion.com", true }, @@ -45844,7 +44970,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frbg.me", true }, { "frbracch.it", true }, { "frc.gov", true }, - { "frc.gov.au", true }, { "frccsgo.tk", true }, { "frdl.ch", true }, { "freak-show.tk", true }, @@ -45877,7 +45002,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frebib.com", true }, { "frebib.me", true }, { "frebib.net", true }, - { "fred-latrace.com", true }, { "fredbarboo.cf", true }, { "fredbarboo.ga", true }, { "fredbarboo.gq", true }, @@ -45899,7 +45023,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fredjanssen.tk", true }, { "fredliang.cn", false }, { "frednet.tk", true }, - { "fredperry.hu", true }, { "fredriksslaktforskning.se", true }, { "fredriksslekt.se", true }, { "freds4buildings.com", true }, @@ -45959,7 +45082,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freecn.xyz", true }, { "freecookies.nl", true }, { "freecorner.tk", true }, - { "freecoursepage.net", true }, { "freecrypt.ga", true }, { "freedatesite.ml", true }, { "freedatesites.cf", true }, @@ -45988,7 +45110,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freedomtoolkit.com", true }, { "freedomvote.nl", true }, { "freedomwill.tk", true }, - { "freedomworldoutreach.com", true }, { "freeebooksblog.com", true }, { "freeenglishhelp.com", true }, { "freeexampapers.com", true }, @@ -46020,7 +45141,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freelance.nl", true }, { "freelancecollab.com", true }, { "freelanceessaywriters.com", true }, - { "freelancehunt.com", true }, { "freelancejobs.org.uk", true }, { "freelancemw.com", false }, { "freelancerim.ml", true }, @@ -46028,10 +45148,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freelanceunleashed.com", false }, { "freelansir.com", true }, { "freelauri.com", true }, - { "freelyplaygames.com", true }, { "freemagi.ga", true }, { "freeman-online.tk", true }, - { "freemancapital.co", true }, { "freemania.nl", true }, { "freemanlogistics.com", true }, { "freemans.com", true }, @@ -46106,11 +45224,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freetelegraph.ga", true }, { "freetelegraphers.ga", true }, { "freetext.org", true }, + { "freethehustle.com", true }, { "freethetv.ie", true }, - { "freethinker.org", true }, - { "freethinkers.org", true }, { "freethinking.co.za", true }, - { "freethought.org", true }, { "freeths.co.uk", true }, { "freetimefun.tk", true }, { "freetokill.tk", true }, @@ -46148,7 +45264,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freimeldungen.de", true }, { "freinetmiddenschool.gent", true }, { "freischaffende-architekten.de", true }, - { "freitasm.com", true }, { "freitasul.com.br", true }, { "freitasul.io", true }, { "freiwurst.net", true }, @@ -46225,7 +45340,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frickelboxx.de", true }, { "frickelmeister.de", true }, { "frickenate.com", true }, - { "fridafunko.es", true }, { "fridarestaurantemexicano.com", true }, { "fridaybridge.tk", true }, { "fridayfoucoud.ma", true }, @@ -46284,7 +45398,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frietbesteld.nl", true }, { "frietzombie.nl", true }, { "friezy.ru", true }, - { "frifayer.com", true }, { "frightmare.tk", true }, { "frigi.ch", false }, { "frign.de", true }, @@ -46322,18 +45435,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fritzbox-forum.tk", true }, { "friv-2018.ga", true }, { "frizo.com", true }, - { "frlt.one", true }, { "fro.ge", true }, { "frob.nl", true }, { "frodriguez.xyz", true }, { "froehliche-hessen.de", true }, { "frog.industries", true }, - { "frog.pw", true }, { "frogatto.com", true }, { "frogeye.fr", true }, { "froggitt.com", true }, { "frogsonamission.de", true }, - { "froh-s.com", true }, { "froh.co.jp", true }, { "frokenblomma.se", true }, { "frolova.org", true }, @@ -46351,6 +45461,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frommyhands.tk", true }, { "fromoldbooks.org", true }, { "fromrestaurants.tk", true }, + { "fromsalttopepper.com", true }, { "fromscratch.rocks", true }, { "fromtheboxoffice.com", true }, { "fromthecave.tk", true }, @@ -46454,7 +45565,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fsck.jp", false }, { "fscott.de", true }, { "fsd.gov", true }, - { "fsdress.com", true }, + { "fsdress.com", false }, { "fseo.tk", true }, { "fsfi.is", true }, { "fsg.one", true }, @@ -46471,6 +45582,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fsscms.com", true }, { "fssp-bordeaux.fr", true }, { "fsst-nsn.gov", true }, + { "fsstyle.com", false }, { "fstatic.io", true }, { "fstm.tk", true }, { "fsty.uk", true }, @@ -46482,11 +45594,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ftc.gov", false }, { "ftcefile.gov", true }, { "ftexchange.com", true }, - { "ftg-ru.ga", true }, { "ftgeufyihreufheriofeuozirgrgd.tk", true }, { "ftgho.com", true }, { "fthat.link", true }, { "ftl-gaming.tk", true }, + { "ftl13.com", true }, { "ftmc.tk", true }, { "ftng.se", true }, { "ftpmovement.tk", true }, @@ -46521,13 +45633,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fuckssl.com", true }, { "fuckup.dk", true }, { "fuckwhatyouthink.tk", true }, - { "fuckxiaozhan.com", false }, + { "fuckxiaozhan.com", true }, { "fuckxichina.com", true }, { "fuckyoupaypal.me", true }, { "fuckz.net", true }, { "fudaoyuan.com", true }, { "fuddittu.tk", true }, { "fudie.net", true }, + { "fudubank.vn", true }, { "fuechschen.org", true }, { "fuego.tech", true }, { "fuegocruzado.tk", true }, @@ -46541,6 +45654,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fuentesdeleon.tk", true }, { "fuer-gerechte-steuern.at", true }, { "fuerzaazul.tk", true }, + { "fugaku.cloud", true }, { "fuge-specialisten.dk", true }, { "fugioninc.com", false }, { "fuglar.tk", true }, @@ -46571,7 +45685,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fukuko.xyz", true }, { "fukushima-fun.com", true }, { "fukushimacoffee.com", true }, - { "fulcrumdigital.com", true }, { "fulda.tk", true }, { "fulfil.io", true }, { "fulfillmentcostsers.ga", true }, @@ -46634,9 +45747,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "funchal.ga", true }, { "funchal.gq", true }, { "functions-online.com", true }, - { "fundacaoeveris.com.br", true }, { "fundacioneduser.com", true }, - { "fundacioneveris.es", true }, { "fundacionfade.org", true }, { "fundacionfranciscofiasco.org", true }, { "fundacionindigo.tk", true }, @@ -46650,11 +45761,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fundevogel.de", true }, { "fundingoptions.com", true }, { "fundkyapp.com", true }, + { "fundmyfuture.info", true }, { "fundmylegalclaim.co.uk", true }, { "fundort.ch", true }, { "fundpress.org", false }, { "funds.ddns.net", true }, { "fundstuecke.de", true }, + { "funeks.com", true }, { "funeraire-365.com", true }, { "funeral-365.com", true }, { "funeral-doom.tk", true }, @@ -46669,7 +45782,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fung.eu.org", true }, { "fungalforager.com", true }, { "fungame.eu", true }, - { "fungit.org", true }, + { "fungit.org", false }, { "fungomoscow.cf", true }, { "funguana.com", true }, { "funhiking.tk", true }, @@ -46732,7 +45845,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "funken-networks.de", true }, { "funkfernbedienung-industrie.de", true }, { "funkimforst.de", true }, - { "funkner.ru", true }, { "funknotaus.de", true }, { "funkogames.com", true }, { "funkshop.tk", true }, @@ -46755,7 +45867,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "funnyanimalvideos.ml", true }, { "funnybee.tk", true }, { "funnybikini.com", true }, - { "funnybubu.ro", true }, { "funnychristianjokes.tk", true }, { "funnycommercials.ga", true }, { "funnylinks.cf", true }, @@ -46790,8 +45901,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "funtimez.gq", true }, { "funto.tk", true }, { "funtonez.tk", true }, - { "funtoys4adults.com", true }, - { "funtoysforadults.com", true }, { "funy.eu.org", true }, { "funyirotraktor.hu", true }, { "funzack.cf", true }, @@ -46834,7 +45943,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "furry.cat", true }, { "furry.cool", true }, { "furry.dk", true }, - { "furrybbs.com", false }, { "furrybot.co", true }, { "furrycraft.ga", true }, { "furrytech.network", true }, @@ -46858,6 +45966,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fusionarmenia.tk", true }, { "fusionas.tk", true }, { "fusionauth.io", true }, + { "fusionetics.plus", true }, { "fusiongaming.de", true }, { "fusionstudios.tk", true }, { "fussball-xxl.de", true }, @@ -46865,7 +45974,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fussballtransfers.com", true }, { "fussell.io", true }, { "fussfetisch.tk", true }, - { "fussyfeline.com", true }, + { "fussy.ee", true }, { "fuszara.eu", true }, { "fut21gen.com", true }, { "futa.agency", true }, @@ -46888,10 +45997,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "futo.biz", true }, { "futos.de", true }, { "futrou.com", false }, - { "futurageindia.com", true }, { "futurama-il.tk", true }, { "future-dance.tk", true }, { "futureaudiographics.com", false }, + { "futurefire.de", true }, { "futurefive.asia", true }, { "futurefive.co.nz", true }, { "futurefive.com.au", true }, @@ -46938,7 +46047,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fwtapp.com", true }, { "fwtewm.com", true }, { "fwtpic.com", true }, - { "fwup.org", true }, { "fx-rating.com", true }, { "fx-rk.com", true }, { "fx110.com", true }, @@ -46948,8 +46056,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fxeuropa.com", true }, { "fxgame.online", true }, { "fxislamic.com", true }, - { "fxmarketing.com.au", true }, - { "fxmarketing.net.au", true }, { "fxnotch.com", true }, { "fxopen.co.uk", true }, { "fxopen.com", true }, @@ -46964,16 +46070,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fxpig-ib.com", true }, { "fxpunch.com", true }, { "fxrates.com", true }, - { "fxseo.com.au", true }, { "fxstock.eu", true }, { "fxstrategics.com", true }, { "fxtalk.cn", false }, { "fxthai.com", true }, { "fxtrade-lab.com", true }, - { "fxweb.co", true }, - { "fxwebsites.com.au", true }, - { "fxwebsites.net.au", true }, - { "fxwebstudio.net.au", true }, { "fydjbsd.cn", true }, { "fyfywka.com", true }, { "fyllehack.se", true }, @@ -47021,7 +46122,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "g116688.com", true }, { "g2-inc.com", true }, { "g22-livechat.com", true }, - { "g2fdistribuidora.com.br", true }, { "g2jp.uk", true }, { "g2links.com", false }, { "g2pla.net", true }, @@ -47044,7 +46144,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "g6666g.tk", true }, { "g6729.co", true }, { "g6957.co", true }, - { "g6957.com", true }, + { "g6957.com", false }, { "g72020.gov", true }, { "g7campdavid.gov", true }, { "g7usa.gov", true }, @@ -47053,7 +46153,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "g8energysolutions.co.uk", true }, { "g9297.co", true }, { "g9397.com", true }, - { "g9721.com", true }, + { "g9721.com", false }, { "g9728.co", true }, { "ga-part.ru", true }, { "gaasuper6.com", true }, @@ -47092,7 +46192,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gabriel.to", true }, { "gabrielaebruno.cf", true }, { "gabrielafriasfanclub.tk", true }, - { "gabrieldernier.be", true }, { "gabriele-kluge.de", true }, { "gabriele.tips", true }, { "gabrielemarino.tk", true }, @@ -47103,7 +46202,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gabriella.cf", true }, { "gabriellabastos.tk", true }, { "gabriellearruda.com", true }, - { "gabrielrm.dynu.net", true }, { "gabrielsimonet.ch", true }, { "gabrielsteens.nl", true }, { "gabrielyin.com", false }, @@ -47188,6 +46286,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gaio-automobiles.fr", true }, { "gaireg.de", true }, { "gais.tk", true }, + { "gaiserik.com", false }, { "gaitandmobility.com", true }, { "gaitasenlavereda.tk", true }, { "gaitrehabilitation.com", true }, @@ -47200,6 +46299,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gajqc.gov", true }, { "gakdigital.com", true }, { "gakkainavi-epsilon.net", true }, + { "gakki.photos", true }, { "gaku-architect.com", true }, { "gala.kiev.ua", false }, { "galact.tk", true }, @@ -47226,6 +46326,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "galaxus.eu", true }, { "galaxus.fr", true }, { "galaxy.edu.pe", true }, + { "galaxyeuropemusic.com", true }, { "galaxymedia.tk", true }, { "galaxymusicpromo.com", true }, { "galaxyplex.tk", true }, @@ -47244,7 +46345,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "galerias-xamoralarte.cf", true }, { "galerias-xamoralarte.ga", true }, { "galerie-claudia-walz-nagold.tk", true }, - { "galerie-marguerite.fr", true }, { "galerie-saintgermain.fr", true }, { "galeries.photo", false }, { "galeriesimple.fr", true }, @@ -47267,7 +46367,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "galizae-sports.tk", true }, { "galj.info", true }, { "gallant.tk", true }, - { "gallanzaro.cz", true }, { "galle.cz", true }, { "galleonwaymedical.com.au", true }, { "galleriacontinua.com", true }, @@ -47303,7 +46402,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gambetti.fr", true }, { "gambiafishing.tk", true }, { "gambiapagina.tk", true }, - { "gambinotrasporti.it", true }, { "gambipedia.com", true }, { "gambisti.de", true }, { "gambit.pro", true }, @@ -47349,7 +46447,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gamecs.tk", true }, { "gamedaim.com", true }, { "gameday.org.uk", true }, - { "gamedealsnow.com", true }, { "gameexpress.tk", true }, { "gamefarm.ru", true }, { "gamefear.ga", true }, @@ -47462,6 +46559,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gametium.com", true }, { "gametium.es", true }, { "gametowndev.tk", true }, + { "gametriot.com", true }, { "gametube.website", true }, { "gameview.tk", true }, { "gamewayz.online", true }, @@ -47491,7 +46589,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gamingmonitortest.com", true }, { "gamingph.com", true }, { "gamingregulation.com", true }, - { "gamingtech.es", false }, + { "gamingtech.es", true }, { "gamingterritory.com", true }, { "gamingtilltheend.cf", true }, { "gamingtoday.ga", true }, @@ -47509,6 +46607,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gammaphibeta.tk", true }, { "gamster.tv", true }, { "gan.wtf", true }, + { "ganaderosdeceres.com.ar", true }, { "ganapati.fr", true }, { "ganardinerillo.tk", true }, { "ganardineroporinternett.com", true }, @@ -47517,9 +46616,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gandalfcz.tk", true }, { "gandalfservice.com", true }, { "gandalfthefeline.com", true }, - { "gandul.ro", true }, { "gangbangs.tk", true }, - { "gangbangteen.net", true }, { "ganggalbichler.at", true }, { "ganglioslinfaticos.com", true }, { "gangnam-club.com", true }, @@ -47546,6 +46643,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gaojianli.me", true }, { "gaojianli.tk", true }, { "gaon.network", true }, + { "gaonadigital.com", true }, { "gaos.org", true }, { "gaozj.com", true }, { "gapdirect.com", true }, @@ -47553,7 +46651,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gapfa.ro", true }, { "gaphag.ddns.net", true }, { "gaponov.tk", true }, - { "garage-leone.com", true }, + { "garage-leone.com", false }, { "garage.click", true }, { "garagechief.com", true }, { "garagedejan.ch", true }, @@ -47564,7 +46662,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "garagenet.com", true }, { "garagesmart.com.au", true }, { "garagevanhulle-used.be", false }, - { "garagewisdom.com", true }, { "garanteasy.com", true }, { "garantieabschluss.de", false }, { "garazskapuszereles.hu", true }, @@ -47587,9 +46684,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gardengameshireuk.com", true }, { "gardikagigih.com", true }, { "gardinenzubehoer.tk", true }, - { "gardinia.ae", true }, { "gardis.ua", true }, - { "gardnerlawyers.com", true }, { "gardonslecap-covid19.ch", true }, { "garduri-electrice-animale.ro", true }, { "garethbowker.com", true }, @@ -47608,6 +46703,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "garmonia.ml", true }, { "garmonia.tk", true }, { "garnuchbau.de", true }, + { "garo.directory", false }, + { "garo.email", true }, { "garo.host", true }, { "garo.live", true }, { "garo.network", false }, @@ -47647,7 +46744,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gasex.cl", true }, { "gashalot.com", true }, { "gasherde.tk", true }, - { "gasiline.com", true }, { "gasinstallationsjohannesburg.co.za", true }, { "gasmar.cl", true }, { "gasnews.net", true }, @@ -47662,12 +46758,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gassycat.be", true }, { "gassycat.co.uk", true }, { "gassycat.eu", true }, - { "gassycat.uk", true }, { "gassyukumenkyoguide.com", true }, { "gastarbajter.tk", true }, { "gastonvietto.tk", true }, - { "gastouderbureausnoesje.nl", true }, { "gastoudererenda.nl", true }, + { "gastrailer.com", true }, { "gastroenterologen.no", true }, { "gastrolab.tk", true }, { "gastromedicalcenter.com.br", true }, @@ -47678,8 +46773,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gate.sc", true }, { "gate109.com", true }, { "gate2home.com", true }, + { "gateaucreation.fr", true }, { "gatehub.net", true }, - { "gatekala.ir", true }, + { "gatekiller.co.uk", true }, { "gatemaster.ga", true }, { "gatemotorsbenoni.co.za", true }, { "gatemotorsrandburg.co.za", true }, @@ -47721,7 +46817,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gavr.org", true }, { "gavr.space", true }, { "gavr.xyz", true }, - { "gaw.sh", true }, { "gay-chat.it", true }, { "gay-jays.com", true }, { "gay-personal-ads.com", true }, @@ -47730,6 +46825,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gaycafe.lt", true }, { "gaycc.cc", true }, { "gaychatrooms.tk", true }, + { "gaygay.live", true }, { "gaygeeks.de", true }, { "gaymen.pictures", true }, { "gaymer.network", true }, @@ -47738,7 +46834,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gaymerx.net", true }, { "gaymerx.org", true }, { "gaynight.tk", true }, - { "gayreppc.com", true }, { "gaysexpositions.guide", true }, { "gaytorrent.ru", true }, { "gaytubec.com", true }, @@ -47770,7 +46865,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gbl.selfip.net", false }, { "gbmwolverine.com", true }, { "gboys.net", false }, - { "gbquotes.com", true }, { "gbs-uk.com", false }, { "gbsapri.it", true }, { "gbsvelasco.com", true }, @@ -47794,7 +46888,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gcoded.de", true }, { "gconcept.tk", true }, { "gconstruction.org", true }, - { "gcorevape.ca", true }, { "gcs-ventures.com", true }, { "gcschool.tk", true }, { "gcsepod.com", true }, @@ -47804,7 +46897,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gdax.com", true }, { "gddzqg.com", true }, { "gde-kupyt.ru", true }, - { "gdedoma.ru", true }, { "gdesemena.ru", true }, { "gdevpenze.ru", true }, { "gdhzcgs.com", true }, @@ -47817,7 +46909,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gdpr.fr", true }, { "gdraco.com", true }, { "gdretrofunk.cf", true }, - { "gdufe.top", true }, { "gdv.me", false }, { "gdz-spishy.com", true }, { "gdz.tv", true }, @@ -47841,7 +46932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geass.xyz", true }, { "geba-online.de", true }, { "gebaeudebilanzierung.de", true }, - { "gebeyet.com", true }, { "geblitzt.de", true }, { "gebn.co.uk", true }, { "gebn.uk", true }, @@ -47853,7 +46943,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gecem.org", true }, { "gechr.io", true }, { "geckler-ee.de", false }, - { "geckogamers.com", true }, { "geckosurfschool.com", true }, { "gecosan.com", true }, { "gedachtekaarsje.nl", true }, @@ -47894,7 +46983,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geekowl.com", true }, { "geekpad.com", true }, { "geekport.net", true }, - { "geekpost.net", true }, { "geeks.berlin", true }, { "geeks.one", false }, { "geeksforrent.com", true }, @@ -47906,7 +46994,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geekstyle.cz", true }, { "geektarven.com", true }, { "geektechsolutions.com.au", true }, - { "geektechtips.xyz", true }, { "geektechypro.tk", true }, { "geektopia.es", true }, { "geekurl.cf", true }, @@ -47922,10 +47009,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geekz.sk", true }, { "geekzone.co.nz", true }, { "geekzone.fr", true }, - { "geele.co.th", true }, + { "geemprestimos.com", true }, { "geenoo.net", true }, { "geenspam.net", true }, { "geentsefeesten.be", true }, + { "geeq.ch", true }, { "geerdsen.net", true }, { "geertdegraaf.nl", true }, { "geertswei.nl", true }, @@ -47934,7 +47022,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gefire.com", true }, { "gefolge.org", true }, { "gegeco.ch", false }, - { "gegevensdelen.nl", true }, { "geh.li", true }, { "gehas-wein-shop.de", false }, { "gehirn.co.jp", true }, @@ -47942,7 +47029,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gehirnapis.jp", true }, { "gehirnstatus.jp", true }, { "gehopft.de", true }, - { "gehreslaw.com", true }, { "gehrke.cloud", true }, { "gehrke.in", true }, { "gehrke.nrw", true }, @@ -48017,6 +47103,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "genbright.com", true }, { "genbrugge.tk", true }, { "genchev.io", false }, + { "genclikdunyasi.com", true }, { "gencnet.tk", true }, { "gend.moe", true }, { "gender-summit.com", true }, @@ -48061,6 +47148,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "generateurdesmiley.tk", true }, { "generationgoat.com", true }, { "generationnext.pl", false }, + { "generationr.nl", true }, { "generationsweldom.com", true }, { "generator.creditcard", true }, { "generatorkodowkreskowych.pl", true }, @@ -48123,7 +47211,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "genhu.com.ar", true }, { "genia-life.de", true }, { "genie.tk", true }, - { "genie23.fr", false }, + { "genie23.fr", true }, { "genieall.com", true }, { "geninspira.com", true }, { "geniofinanciero.org", true }, @@ -48231,6 +47319,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "genunlimited.tk", true }, { "genusbag.com", true }, { "genxreviewest.ga", true }, + { "genyaa.com", false }, { "genzia.ga", true }, { "geo-industrie.fr", true }, { "geo-portale.it", true }, @@ -48245,7 +47334,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geocostarica.com", true }, { "geodesign.tk", true }, { "geoenvironconsult.ga", true }, - { "geofabrika.ru", true }, { "geoffanderinmyers.com", true }, { "geoffmyers.com", true }, { "geoffnussmd.com", true }, @@ -48306,6 +47394,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "georgepancescu.ro", true }, { "georgerouse.com", true }, { "georgesand.be", true }, + { "georgescarryout.com", true }, { "georgeshobeika.cf", true }, { "georgeslasaucisse.fr", true }, { "georgetownohio.gov", true }, @@ -48332,8 +47421,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "georgioskontaxis.org", true }, { "georgiosnetworks.com", true }, { "georgiouk.gr", true }, - { "georglauterbach.com", true }, - { "georglauterbach.de", true }, { "georgmayer.eu", true }, { "geosales.tk", true }, { "geoscan.aero", true }, @@ -48347,6 +47434,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geowest.tk", true }, { "geowithmaps.com", true }, { "gep.ch", true }, + { "gep.com", true }, { "gepe.ch", true }, { "gepetoauth.herokuapp.com", true }, { "gepetoservices.herokuapp.com", true }, @@ -48357,6 +47445,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geraintwhite.co.uk", true }, { "gerald-zojer.com", true }, { "geraldoazevedo.com.br", true }, + { "geraldzavod.ru", true }, { "gerard-klooster.net", true }, { "gerardinden.nl", true }, { "gerardozamudio.mx", true }, @@ -48369,7 +47458,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gereedschapmuseumdehobbyzolder.tk", true }, { "gerenciaconsultor.com", true }, { "gergoladi.me", true }, - { "geri.be", true }, { "gerimileva.com", true }, { "gerinet.pl", true }, { "germain.cc", true }, @@ -48389,8 +47477,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "germanytravelguide.ml", true }, { "germfr.ee", true }, { "germinalekeren.tk", true }, - { "germindemporio.com.br", true }, - { "germistonairconditioning.co.za", true }, { "germistonrubbleremovals.co.za", true }, { "germistry.com", true }, { "gernert-server.de", true }, @@ -48417,11 +47503,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gesentorno.tk", true }, { "gesetz.tk", true }, { "gesevi.com", true }, - { "gesica.cloud", true }, { "gesmav-trier.de", true }, { "gesnex.com", true }, { "gessettirotti.it", true }, - { "gestalte-deinen-balkon.de", true }, { "gestaoclub.com.br", true }, { "gestionadministrativevirtuelle.ca", true }, { "gestionadministrativevirtuelle.ch", true }, @@ -48474,7 +47558,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "getbrowink.com", true }, { "getbutterfly.com", true }, { "getby.download", true }, - { "getcardano.net", true }, { "getcarina.com", true }, { "getcloak.com", false }, { "getcodelove.com", true }, @@ -48494,7 +47577,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "getelectronics.tk", true }, { "geterp.ru", true }, { "getescrowest.ga", true }, - { "getestudio.com", true }, { "getevidenceers.ga", true }, { "getfedora.org", true }, { "getfirstalert.com", true }, @@ -48531,6 +47613,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "getjadedlocal.com", true }, { "getjms.com", true }, { "getjobtoday.net", true }, + { "getlantern.org", false }, { "getlatka.com", true }, { "getlawnbuddy.com", true }, { "getlawyered.com.au", true }, @@ -48575,7 +47658,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "getsimone.online", true }, { "getsmartaboutdrugs.gov", false }, { "getsmartlife.in", true }, - { "getsport.mobi", true }, { "getstat.net", true }, { "getsubs.net", true }, { "getsus.com", true }, @@ -48670,10 +47752,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ggcp.com", true }, { "ggdcpt.com", true }, { "ggdghorkennisnet.nl", true }, - { "ggg.re", true }, { "gggggg.org", true }, { "gginin.today", true }, - { "ggismo.com", true }, { "ggiveilig.nl", true }, { "ggl-luzern.ch", false }, { "ggld.net", true }, @@ -48697,6 +47777,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ghazi.im", true }, { "ghbtns.com", true }, { "ghcoaching.mx", true }, + { "ghcpl.in", true }, { "ghd.com", true }, { "ghentcityofmusic.be", true }, { "ghentcreativecityofmusic.be", true }, @@ -48710,7 +47791,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gheorghe-sarcov.ga", true }, { "gheorghesarcov.ga", true }, { "gheorghesarcov.tk", true }, - { "ghereben.xyz", true }, { "ghettonetflix.de", true }, { "ghfip.com.au", true }, { "ghgkhalsaschool.com", true }, @@ -48719,7 +47799,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ghini.com", true }, { "ghiro.tk", true }, { "ghislainphu.fr", true }, - { "ghkim.net", false }, { "ghllc.com", true }, { "ghobcars.com", true }, { "ghobot.ai", true }, @@ -48761,11 +47840,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "giangma.tk", true }, { "giannademartini.com", true }, { "giannifoti.it", true }, - { "giannoug.gr", true }, { "gianproperties.com", true }, { "giant-panda.com", true }, { "giant-tortoise.com", true }, - { "giantbrandsolutions.com", true }, { "giantratesers.ga", true }, { "giantratesest.ga", true }, { "giantslipandslide.co.uk", true }, @@ -48792,14 +47869,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gibranhernandez.tk", true }, { "gibreel.tk", true }, { "gibsondunn.com", true }, - { "gibumpark.org", true }, + { "gibumpark.org", false }, { "gichigamigames.com", true }, { "gidapgs.cf", true }, { "giddyaunt.net", true }, { "gideonbot.com", true }, { "gidive.com", true }, - { "gidro-dom.ru", true }, - { "gidro.tech", true }, { "gidroponica.ml", true }, { "giebel.it", true }, { "giegler.software", false }, @@ -48825,14 +47900,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gifts.best", true }, { "gifts365.co.uk", true }, { "giftscop.com", true }, - { "giftsera.in", true }, { "giftsforaspecialoccasion.com", true }, { "giftsholidays.tk", true }, { "giftsn.com.sg", true }, { "giftsofsquare.com", true }, { "giftsofsquare.net", true }, { "giftsofsquare.org", true }, - { "giftya.com", true }, { "gifudodo.com", true }, { "gifuxuk.tk", true }, { "gifzilla.net", false }, @@ -48846,6 +47919,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "giganet.tk", true }, { "gigantar.com", true }, { "gigantism.com", true }, + { "gigaprecos.com.br", true }, { "gigashopz.com", true }, { "gigasoft.tk", true }, { "gigatags.tk", true }, @@ -48855,7 +47929,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gigawattz.com", true }, { "giggletotz.co.uk", true }, { "gigharborwa.gov", true }, - { "gigiena-ruk.ru", true }, { "gigiscloud.servebeer.com", true }, { "giglink.club", true }, { "gigloog.tk", true }, @@ -48875,12 +47948,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gilium.com", true }, { "gill-swerts.tk", true }, { "gillesmorelle.com", false }, - { "gillespetrotey.com", true }, { "gillettechampions.it", true }, { "gillettepromociones.com", true }, { "gillfamily.de", true }, { "gillmanandsoame.co.uk", true }, { "gillsco.com", true }, + { "gillscompany.com", true }, { "gillyscastles.co.uk", true }, { "gilmasocial.ga", true }, { "gilme.net", true }, @@ -48888,7 +47961,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gilnet.be", false }, { "gilpincountydronepilot.com", true }, { "gilsum-nh.gov", true }, - { "giltedge.travel", true }, { "gim-app.tk", true }, { "gimbal.ca", true }, { "gimhub.com", true }, @@ -48927,7 +47999,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "giorgia.tk", true }, { "giovannarossi.tk", true }, { "giovannibattistadagnino.eu", true }, - { "giovannicellini.com", true }, { "giovannisantini.tk", true }, { "giovinco.tk", true }, { "gip-carif-idf.net", true }, @@ -48935,7 +48006,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gipelpsb.fr", true }, { "giper.ga", true }, { "giperfast.tk", true }, - { "gipernn.ru", true }, { "gipfelbuch.gr", true }, { "gipl.tk", true }, { "gippert-klein.de", true }, @@ -48970,6 +48040,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "girlsnet.work", true }, { "girlunfinished.com", true }, { "girlz.jp", true }, + { "girosbike.com.br", true }, { "giroskuter.ga", true }, { "girsedesign.de", true }, { "girtlak-kanseri.com", true }, @@ -49000,11 +48071,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gitedegroupelatruitedor.fr", true }, { "gitep.org.uk", true }, { "gitesdeshautescourennes.com", true }, + { "gitgaatdevco.com", true }, + { "gitgaattreaty.ca", true }, { "github.blog", true }, { "github.com", true }, { "githubapp.com", true }, { "githubber.com", true }, - { "githubber.tv", true }, { "gitla.in", true }, { "gitlab-apps.com", true }, { "gitns.com", true }, @@ -49028,7 +48100,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "give.net", true }, { "give2charity.co", true }, { "give2charityapp.com", true }, - { "giveamericahope.org", true }, { "giveasquare.com", true }, { "giveasquare.net", true }, { "giveasquare.org", true }, @@ -49073,8 +48144,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gjnoonan.co.uk", true }, { "gjspunk.de", false }, { "gjung.com", false }, + { "gkb2020.ch", true }, { "gkconsultancy.tk", true }, - { "gkdk.se", true }, { "gkepm.com", true }, { "gklparis.fr", true }, { "gkmusicindia.tk", true }, @@ -49137,10 +48208,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "glassofdirt.tk", true }, { "glassofgrape.com", true }, { "glassrainbowtrust.org.je", true }, - { "glassrepairsperth.com.au", true }, { "glassrom.org", true }, { "glassrom.pw", true }, { "glasstechnics.be", true }, + { "glassweb.com.mx", false }, { "glassworld.tk", true }, { "glaswolsite.tk", true }, { "glaucoma.uk", true }, @@ -49157,7 +48228,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "glebov.tk", true }, { "gleesongs.tk", true }, { "gleich-aluminium-shop.de", true }, - { "glenatlasmd.com", true }, { "glenavy.tk", true }, { "glenbeulahwi.gov", true }, { "glencambria.com", true }, @@ -49173,7 +48243,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "glgattorneys.com", true }, { "glgclan.tk", true }, { "gliagrumi.it", true }, - { "glibmarket.in", true }, { "glickman-consulting.com", true }, { "glidestep.com", true }, { "glidingshop.cz", true }, @@ -49182,7 +48251,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gliihc.net", true }, { "glimhome.com", true }, { "glimpses.tk", true }, - { "glini.net", true }, { "glit.sh", true }, { "glitchcity.wiki", true }, { "glitchcomic.tk", true }, @@ -49194,7 +48262,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "glixee.com", true }, { "glk.academy", true }, { "glloq.org", false }, - { "glm.io", true }, { "glnpo.gov", true }, { "gloalerts.com", true }, { "global-adult-webcams.com", true }, @@ -49203,7 +48270,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "global-factory.co.jp", true }, { "global-free-classified-ads.com", true }, { "global-monitoring.com", true }, - { "global-mt.ru", true }, { "global-office.com", false }, { "global-qanoon.gq", true }, { "global-scg.org", true }, @@ -49213,7 +48279,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "global1.gg", true }, { "globalaccountservice.com", true }, { "globalamend.com", true }, - { "globalbix.com", true }, + { "globalbix.com", false }, { "globalbridge-japan.com", true }, { "globalbusiness.tk", true }, { "globalbusinessinfoaccomodation.tk", true }, @@ -49259,7 +48325,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "globalityinvestment.com", true }, { "globalizationpedia.com", true }, { "globalkwizz.tk", true }, - { "globallandscapesforum.org", true }, { "globalmasonryers.ga", true }, { "globalmasonryest.ga", true }, { "globalmaster.com.mx", true }, @@ -49282,7 +48347,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "globalprojetores.com.br", true }, { "globalradio.tk", true }, { "globalresearchcouncil.org", true }, - { "globalresistancecorporation.com", true }, { "globalrussia.tk", true }, { "globalsensationsers.ga", true }, { "globalsensationsest.ga", true }, @@ -49348,6 +48412,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "glovementor.com", true }, { "glowfic.com", true }, { "glowmedspaencino.com", true }, + { "glowstone.net", true }, { "glpreparation.com", true }, { "glubbforum.de", true }, { "glue.tk", true }, @@ -49382,12 +48447,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gmao.com", true }, { "gmartos.es", true }, { "gmavsg.org", true }, + { "gmb-spain.nl", true }, { "gmbh-kiekin.de", true }, { "gmc-mca.org", true }, { "gmc.uy", true }, { "gmcbm.net", true }, { "gmccar.it", true }, { "gmcd.co", true }, + { "gmcpe.com", true }, { "gmdu.net", true }, { "gmeet.io", true }, { "gmenhq.com", true }, @@ -49398,8 +48465,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gmod.de", true }, { "gmpark.dk", true }, { "gmpartsdb.com", true }, - { "gmpartsgiant.com", true }, - { "gmpartsprime.com", true }, { "gmslparking.co.uk", true }, { "gmsociety.tk", true }, { "gmsurveyingms.com", true }, @@ -49422,7 +48487,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gnaucke.com", true }, { "gnawa-diffusion.tk", true }, { "gnax.jp", false }, - { "gncsuplementos.com.br", true }, { "gndmillwork.com", true }, { "gnetwork.eu", true }, { "gnezdo.tk", true }, @@ -49435,8 +48499,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gnmlive.com", true }, { "gnom.me", true }, { "gnomania.ml", true }, - { "gnous.eu", true }, - { "gnr-21.de", true }, { "gnrinfo.tk", true }, { "gntfy.us", true }, { "gnuand.me", true }, @@ -49470,7 +48532,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "go.microsoft.com", true }, { "go2archive.nl", true }, { "go2mob.tk", true }, - { "go2people-websites.nl", true }, { "go2ubl.nl", true }, { "go350.com", true }, { "go4games.ro", true }, @@ -49483,7 +48544,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goa8.xyz", true }, { "goabase.com", true }, { "goabase.net", true }, - { "goadulttoys.com", true }, { "goalbookapp.com", true }, { "goalie1998.duckdns.org", true }, { "goalsaj.com", true }, @@ -49511,7 +48571,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gockhuatsuky.tk", true }, { "gocleanerslondon.co.uk", true }, { "goclix.ml", true }, - { "gocornwallbus.co.uk", true }, { "gocphongthuy.net", true }, { "god-clan.hu", true }, { "godalivetpalandet.tk", true }, @@ -49523,8 +48582,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "godbo9.com", false }, { "godclan.hu", true }, { "goddard.id.au", true }, - { "goddessacumen.com", true }, - { "goddesslena.com", true }, { "goddg.com", true }, { "godesigner.ru", true }, { "godfilm.tk", true }, @@ -49543,8 +48600,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "godstoghosts.com", true }, { "godswill.tk", true }, { "godzillaencastellano.tk", true }, - { "goeb.eu", false }, - { "goeb.org", false }, { "goedeke.ml", true }, { "goedekortingscodes.be", true }, { "goedekortingscodes.nl", true }, @@ -49555,6 +48610,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goedkopetonerkopen.nl", true }, { "goehler-baumpflege.de", true }, { "goeikan.life", true }, + { "goemail.me", true }, { "goempyrean.com", true }, { "goenea.com", true }, { "goerdeler-alumni-club.de", true }, @@ -49576,6 +48632,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gofriends.cf", true }, { "goge.ml", true }, { "gogem.in", true }, + { "gogemini.com", true }, { "gogetssl.com", false }, { "gogger.tk", true }, { "gogle-analytics.com", true }, @@ -49597,7 +48654,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goingreen.com.au", true }, { "goiymua.com", true }, { "goizalde.tk", true }, - { "gojo.global", true }, { "gokazakhstan.com", true }, { "gokhana.com", false }, { "gokhankesici.com", true }, @@ -49614,6 +48670,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gold-iptv.fr", true }, { "goldandgopher.com", true }, { "goldankauf1875.at", true }, + { "goldarmy.fr", true }, { "goldband.tk", true }, { "goldbar.com.hk", true }, { "goldbug.ga", true }, @@ -49638,11 +48695,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goldendogs.tk", true }, { "goldeneggs.club", true }, { "goldeneyesantafe.com", true }, + { "goldenfawz.com", true }, { "goldengatesports.com", true }, { "goldenhillsoftware.com", true }, + { "goldenhost.ca", true }, { "goldenhouse.ga", true }, { "goldenkeys.io", true }, - { "goldenoaksgolfclub.com", true }, { "goldenowl.ca", true }, { "goldenplate.com.sg", true }, { "goldenretrieverspets.com", true }, @@ -49651,7 +48709,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goldensunmfg.com", true }, { "goldentech.ca", true }, { "goldentechelectronics.net", true }, - { "goldentriangletourindia.com", true }, { "goldenwolrd.tk", true }, { "goldenworldec.com", true }, { "goldenyacca.co.uk", true }, @@ -49667,13 +48724,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goldmancarpetcare.com", true }, { "goldminer.ga", true }, { "goldnbraces.com", true }, + { "goldnull.com", true }, { "goldpreisfinder.at", true }, { "goldschmiede-suessenguth.de", true }, { "goldsilver.org.ua", true }, { "goldskysecurity.com", true }, { "goldspace.tk", true }, { "goldstandardtrust.tk", true }, - { "goldstein.rs", false }, + { "goldstein.rs", true }, { "goldstein.tel", true }, { "goldwater.gov", true }, { "goldwaterfoundation.gov", true }, @@ -49684,7 +48742,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "golearn.gov", true }, { "golestanehali.com", true }, { "golestanehali.ir", true }, - { "golezi.com", true }, { "golf-supplies.tk", true }, { "golf18staging.com", true }, { "golfbeautyers.ga", true }, @@ -49761,11 +48818,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gonebald.tk", true }, { "gonenli.com", true }, { "gonepal.com", true }, - { "gongik.info", true }, { "gongjianwei.com", true }, { "gongjuhao.com", true }, { "gonkar.com", true }, - { "gonorthwest.co.uk", true }, { "gonumber.ga", true }, { "gonx.dk", false }, { "gonzalesca.gov", true }, @@ -49779,14 +48834,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "good-wishes-4-u.ga", true }, { "goodandsnarky.com", true }, { "gooday.life", true }, + { "goodbot.ru", true }, { "goodcasinos.org", true }, - { "goodcreds.com", true }, { "gooddatingsites.ml", true }, { "gooddayatwork.co.uk", true }, { "gooddomainna.me", true }, { "goodenglish.ga", true }, { "goodfeels.net", true }, - { "goodfoodrussia.com", true }, { "goodfundsgateway.com", true }, { "goodgame.lt", true }, { "goodgaminggear.com", true }, @@ -49822,6 +48876,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goodvibesblog.com", true }, { "goodway.tv", true }, { "goodwin43.ru", false }, + { "goodwincasinos.com", true }, { "goodyearsotn.co.uk", true }, { "goofy.gr", true }, { "google", true }, @@ -49843,6 +48898,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goombi.fr", true }, { "goonersworld.co.uk", true }, { "goonfleet.com", true }, + { "goontopia.com", false }, { "goontu.be", true }, { "gooodnews.ga", true }, { "goooo.info", true }, @@ -49851,7 +48907,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goosip.tk", true }, { "gootax.pro", false }, { "gooty.ru", true }, - { "goover.de", true }, { "goow.in", true }, { "goozp.com", true }, { "gopass-dev.com", true }, @@ -49892,6 +48947,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gorepriest.tk", true }, { "gorf.club", true }, { "gorgebelle.com", true }, + { "gorgeconnect.com", true }, { "gorgeouslyflawed.com", true }, { "gorgeouspizza.co.nz", true }, { "gorgias.me", true }, @@ -49947,7 +49003,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gosq.co", true }, { "gosq.com", true }, { "gossiplolly.com", true }, - { "gosskupka.ru", true }, { "gostaffer.com", true }, { "gostargazing.co.uk", true }, { "gosti-dom.ga", true }, @@ -49974,7 +49029,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gotikadesaldos.tk", true }, { "gotirupati.com", false }, { "gotit.com.tw", true }, - { "gotleanderpi.ddns.net", true }, { "gotmilk.ml", true }, { "goto.google.com", true }, { "goto.world", true }, @@ -50002,6 +49056,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gotrustify.com", true }, { "gotscrapcar.com", true }, { "gotstreamingers.ga", true }, + { "gott-it.dk", true }, { "gottasketchemall.com", true }, { "gottcar.com", true }, { "gottfridsberg.org", true }, @@ -50009,7 +49064,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goturkmenistan.com", true }, { "gotvax.us", true }, { "gotver.tk", true }, - { "gotwo.icu", true }, { "goudenharynck.be", true }, { "goudenlaantje.nl", true }, { "goudronblanc.com", true }, @@ -50030,7 +49084,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gov.uk", false }, { "governmentjob.gq", true }, { "governmentjobs.gov", true }, - { "governorhub.com", true }, + { "governorhub.com", false }, { "goviralnow.ml", true }, { "govisitcostarica.co.cr", true }, { "govisitcostarica.com", true }, @@ -50058,7 +49112,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gowildrodeo.co.uk", true }, { "gowithflo.de", true }, { "goworld.gq", true }, - { "goxyshuk.duckdns.org", false }, + { "goxyshuk.duckdns.org", true }, { "goyahkles-spirit-to.tk", true }, { "goyumoilexpeller.com", true }, { "gozadera.es", true }, @@ -50081,7 +49135,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gplclubbd.com", true }, { "gplintegratedit.com", true }, { "gpltimes.club", true }, - { "gpltimes.org", true }, { "gplverse.com", true }, { "gplvilla.com", true }, { "gpm.ltd", true }, @@ -50093,8 +49146,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gps-fleettracking.ga", true }, { "gps-track-sys.info", true }, { "gps.com.br", true }, - { "gps4net.com", true }, - { "gps4net.eu", true }, { "gpsarena.ro", true }, { "gpsblackbox.com", true }, { "gpsfix.cz", true }, @@ -50121,7 +49172,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "graasp.net", false }, { "grabacabpa.com", true }, { "grabadolasermonterrey.com", true }, - { "grabatt.de", true }, { "graberbooks.gq", true }, { "grabi.ga", true }, { "grabnews.ga", true }, @@ -50140,7 +49190,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "graciasmarvin.tk", true }, { "gracodesign.eu", true }, { "gradedblue.com", true }, - { "gradelink.com", true }, { "gradenotify.com", true }, { "gradienthosting.co.uk", true }, { "gradients.com", true }, @@ -50159,6 +49208,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "graetreport.com", true }, { "graf-igor.ch", true }, { "graf.re", true }, + { "grafcaps.com", true }, { "grafe.com", true }, { "grafenberg.tk", true }, { "graffen.dk", false }, @@ -50184,7 +49234,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "graftworld.pw", true }, { "grahamarthur.com", true }, { "grahambaker.ca", true }, - { "grahamcampbell.info", true }, { "grahamcarruthers.co.za", true }, { "grahamcluley.com", false }, { "grahamleeonline.com", true }, @@ -50207,7 +49256,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grammarhouse.me", false }, { "grammofono.gr", false }, { "grammysgrid.com", true }, - { "gramsbergen.nl", true }, { "gran-hermano.tk", true }, { "granary-demo.appspot.com", false }, { "granaturov.mk.ua", true }, @@ -50260,7 +49308,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grannyshouse.de", true }, { "granool.ga", true }, { "granpoder-islacristina.tk", true }, - { "granstor.com", true }, { "granstrom.tk", true }, { "grantashqg.com", true }, { "grantcooper.com", true }, @@ -50273,11 +49320,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grapeintentions.com", true }, { "grapevine.is", true }, { "graph.org", true }, + { "graphcommons.com", true }, { "graphe.gq", true }, { "graphene.software", true }, { "grapheneengine.com", true }, + { "grapheneos.ca", true }, { "grapheneos.com", true }, { "grapheneos.info", true }, + { "grapheneos.net", true }, { "grapheneos.org", true }, { "grapheneos.ovh", true }, { "graphic-schools.com", true }, @@ -50285,7 +49335,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "graphicbuffet.co.th", true }, { "graphicdesignresources.net", true }, { "graphicdream.tk", true }, - { "graphicnab.com", true }, { "graphicspace.tk", true }, { "graphicwallet.com", true }, { "graphire.io", true }, @@ -50296,7 +49345,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "graphpaper.studio", true }, { "graphviewer.tk", true }, { "grappes.co", true }, - { "grapplinginsider.com", true }, { "grappy.net", true }, { "grasboom35plus.nl", true }, { "grasboomamersfoort.nl", true }, @@ -50338,7 +49386,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grattan.co.uk", true }, { "gratuitweb.tk", true }, { "graumeier.de", true }, - { "grauwasser-blog.de", true }, { "gravedigger.tk", true }, { "gravelshooters.com", true }, { "gravelshooters.net", true }, @@ -50440,14 +49487,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "green-snake.com", true }, { "green-techno.ru", true }, { "greenaddress.it", true }, - { "greenandgolden.com", true }, { "greenangels.com.ua", true }, { "greenapproach.ca", true }, { "greenartistsswiss.ch", true }, { "greencapital.gent", true }, { "greencircleplantnursery.com.au", true }, { "greencircleplantnursery.net.au", true }, - { "greenclouddefense.com", true }, { "greencocktail.ga", true }, { "greencoconutresort.cf", true }, { "greencoconutresort.ga", true }, @@ -50471,7 +49516,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "greener.pl", true }, { "greenews.ga", true }, { "greenforum.tk", true }, - { "greenfy.de", true }, { "greengarden.tk", true }, { "greengates.co.uk", true }, { "greengo.shop.pl", true }, @@ -50488,7 +49532,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "greenkitchen.tk", true }, { "greenlakecountywi.gov", true }, { "greenland-estate.tk", true }, - { "greenleafkratom.com", true }, { "greenlifetour.tk", true }, { "greenliquidsystem.com", true }, { "greenliv.pl", true }, @@ -50530,7 +49573,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "greenway-moving.com", true }, { "greenwaylog.net", true }, { "greenwhitearmy.tk", true }, - { "greenwichbiosciences-influence-beta.azurewebsites.net", true }, { "greenwiki.ca", true }, { "greenwithdecor.com", true }, { "greenyflowers.co.uk", true }, @@ -50545,12 +49587,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gregbonner.ca", true }, { "gregbonner.com", true }, { "gregbrimble.com", true }, - { "gregdf.com", true }, { "greger.me", true }, { "gregfoat.co.uk", true }, { "greggsfoundation.org.uk", true }, { "greghouse.tk", true }, { "gregmartyn.com", true }, + { "gregmarziomedia.com", true }, { "gregmc.ru", true }, { "gregmilton.com", true }, { "gregmilton.org", true }, @@ -50579,6 +49621,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grenadierkorps-kaarst.de", true }, { "grenadierkorps.de", true }, { "grend.gq", true }, + { "grendel.no", true }, { "grengine.ch", true }, { "grenlan.com", true }, { "grenlandkiropraktor.no", true }, @@ -50586,12 +49629,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grepmaste.rs", false }, { "grepular.com", true }, { "gresak.io", false }, + { "gresb.com", true }, { "gresik.info", true }, { "gressnet.id", true }, { "greta-birkner.de", true }, { "gretaraccontastorie.com", true }, { "gretathemes.com", true }, - { "gretchensbridalgallery.com", true }, { "greuel.online", true }, { "greutmann.net", true }, { "grevenagreece.gr", true }, @@ -50661,7 +49704,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grimcalc.com", true }, { "grimdarkterrain.com", true }, { "grimetoshinecleaners.co.uk", true }, - { "grimm-gastrobedarf.de", true }, { "grimm.cz", true }, { "grimmhome.com", true }, { "grimmonolith.tk", true }, @@ -50698,7 +49740,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grockradio.ga", true }, { "grocock.me.uk", true }, { "groenaquasolutions.nl", true }, - { "groendakmaker.nl", true }, { "groenemoskeeen.nl", true }, { "groenlinks.nl", true }, { "groentebesteld.nl", true }, @@ -50732,7 +49773,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gropp.org", true }, { "gross.business", true }, { "grossberger-ge.org", false }, - { "grossbesteller.dm.de", true }, { "grosser.io", true }, { "grossiste-marcassite.com", true }, { "grossiste-vanille.fr", true }, @@ -50759,7 +49799,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "groundthumpingmotors.net", true }, { "groundthumpinmotors.com", true }, { "groundthumpinmotors.net", true }, - { "group-project.xyz", true }, { "group4layers.net", true }, { "groupama.hu", true }, { "groupama.sk", true }, @@ -50767,9 +49806,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "groupdcc.com", true }, { "groupe-erige.com", true }, { "groupe-goddi.com", true }, - { "groupe-immo9.com", true }, { "groupe-neurologique-nord.lu", true }, { "groupeatrium.net", true }, + { "groupeifams.sn", true }, { "groupescr.fr", true }, { "groupghistelinck-cars.be", false }, { "groupmallers.ga", true }, @@ -50778,7 +49817,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grouppassers.ga", true }, { "groups.google.com", true }, { "groupseslogistic.com", true }, - { "groupsh.ca", true }, { "groupx.tk", true }, { "grove-archiv.de", true }, { "grovecity.cf", true }, @@ -50788,9 +49826,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grovesales.co.uk", true }, { "growbyrabbit.com", true }, { "growebmarketing.com", true }, - { "growery.com", true }, - { "growery.net", true }, - { "growery.org", true }, { "growik.com", true }, { "growingallthings.co.uk", true }, { "growinghumankindness.com", true }, @@ -50812,11 +49847,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grozdanov.tk", true }, { "grozter.se", true }, { "grplusbd.cf", true }, - { "grrmmll.com", true }, { "grscouts.tk", true }, { "grsecurity.net", true }, { "grsstore.it", true }, - { "grtc.today", true }, { "grthomes.com", true }, { "gruaskmsa.cl", true }, { "gruasllanos.cl", true }, @@ -50868,13 +49901,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grupodepasajeros.tk", true }, { "grupoellatu.tk", true }, { "grupoenelcolombia.com", true }, - { "grupoeurodesign.com", true }, { "grupofurlan.com", true }, { "grupogabinet.es", true }, + { "grupogrande.com.co", true }, { "grupoharbour.com", true }, - { "grupoinassa.com", true }, { "grupoiwana.tk", true }, - { "grupomakben.com", false }, + { "grupolinceformacion.com", true }, { "grupomanquecura.tk", true }, { "grupomedicojoya.com", true }, { "grupomedlegal.com", true }, @@ -50902,7 +49934,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gryffin.ml", true }, { "gryffin.tk", true }, { "gryphonfinancialsolutions.com", true }, - { "gryphonsportscentre.org.uk", true }, { "gryphzia.cf", true }, { "gryte.tk", true }, { "grytics.com", true }, @@ -50943,19 +49974,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gt-himmel.com", true }, { "gta-arabs.com", true }, { "gtacty.co", true }, - { "gtaeventos.com", true }, { "gtaforum.nl", true }, { "gtagames.nl", true }, { "gtamoney.net", true }, { "gtapg.net", true }, - { "gtars.com.br", true }, { "gtcountymi.gov", true }, { "gtcprojects.com", true }, { "gtd.cloud", true }, { "gtdgo.com", false }, { "gtestepourvous.fr", true }, { "gti.cx", true }, - { "gtlaun.ch", false }, + { "gtlaun.ch", true }, { "gtlfsonlinepay.com", true }, { "gtmetrix.com", true }, { "gtmhub.com", true }, @@ -51095,7 +50124,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "guidetourism.tk", true }, { "guidograuer.ch", true }, { "guidopedia.ga", true }, - { "guikemarijwielhandel.nl", true }, { "guildgearscore.cf", true }, { "guilfordct.gov", true }, { "guillaume-briand.fr", true }, @@ -51108,10 +50136,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "guillen.tk", true }, { "guim.co.uk", true }, { "guinaliu.tk", true }, - { "guineapig101.com", false }, { "guineapigmustach.es", true }, { "guinguetteclovis.com", true }, - { "guirossler.com.br", true }, { "guisador.com", true }, { "guise.tk", true }, { "guitar-strings-online.tk", true }, @@ -51131,9 +50157,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gulcinulutuna.com", true }, { "guldhaug.org", true }, { "gulenbase.no", true }, - { "gulfadvocates.com", true }, { "gulfcoastwaterauthoritytx.gov", true }, - { "gulfstream.ru", true }, + { "gulfstream.ru", false }, { "gulfvestors.com", true }, { "gulfwings.com", true }, { "gulkhannasir.tk", true }, @@ -51148,7 +50173,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gumbo.gq", true }, { "gumbo.nu", true }, { "gumbointro.nl", true }, - { "gumbolustrum.nl", true }, { "gumeyamall.jp", true }, { "gumi.ca", true }, { "gummibande.noip.me", false }, @@ -51215,7 +50239,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gustarfsberg.ga", true }, { "gustarfsberg.gq", true }, { "gustarfsberg.tk", true }, - { "gustavapp.com", true }, { "gustavo-lima.ml", true }, { "gustavo.website", true }, { "gustavovelasco.ml", true }, @@ -51266,7 +50289,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "guzelvideo.tk", true }, { "guzey.me", true }, { "guzlewski.pl", true }, - { "gv-kirchberg.ch", true }, { "gv-neumann.de", true }, { "gv-salto.nl", true }, { "gvaa.nl", true }, @@ -51305,7 +50327,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gworld.cf", true }, { "gwrtech.com", true }, { "gwsec.co.uk", true }, - { "gwtg.com", true }, { "gwthub.com", true }, { "gwy15.com", true }, { "gwynfryncottages.com", true }, @@ -51349,17 +50370,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gympass.com", true }, { "gynaecology.co", true }, { "gynaemd.com.sg", true }, + { "gyongyosi.ga", true }, { "gyoriedes.hu", true }, { "gyoza.beer", true }, { "gypsiebylouise.com", true }, - { "gypsymama.cz", true }, { "gypsyreel.com", true }, { "gyre.ch", false }, { "gyrenens.ch", false }, { "gyroscopicinvesting.com", true }, { "gyu-raku.jp", true }, { "gyulakerezsi.ro", true }, - { "gyx.one", true }, + { "gyy.me", true }, { "gz-architekten.de", true }, { "gz-benz.com", true }, { "gz-bmw.com", true }, @@ -51375,7 +50396,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "h-maxton.de", false }, { "h-server.myfirewall.org", true }, { "h-var.com", true }, - { "h.fo", true }, { "h001.ru", false }, { "h09.eu", true }, { "h0r.st", true }, @@ -51416,11 +50436,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "h82365.com", true }, { "h8p.de", true }, { "h9297.co", true }, - { "h9397.com", true }, + { "h9397.com", false }, { "h9728.co", true }, { "ha-blog.tw", true }, { "ha-kunamatata.de", true }, - { "ha.com", true }, { "ha3.eu", true }, { "ha6.ru", true }, { "haagsebubbel.tk", true }, @@ -51493,7 +50512,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hackademix.net", true }, { "hackadena.com", true }, { "hackamac.tk", true }, - { "hackanders.com", true }, { "hackathonjr.tw", true }, { "hackathontwjr.ml", false }, { "hackattack.com", true }, @@ -51542,7 +50560,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hackerone.org", true }, { "hackeronte.tk", true }, { "hackers-networks.tk", true }, - { "hackersclothing.com", true }, { "hackerspace.rocks", true }, { "hackerstory.tk", true }, { "hackersw0rld.tk", true }, @@ -51556,9 +50573,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hackingdh.com", true }, { "hackingfever.tk", true }, { "hackingwithswift.com", true }, - { "hackintosh.eu", true }, { "hackmd.io", true }, { "hackmeifyoucan.site", true }, + { "hacknet-bar.cn", true }, { "hackney.tk", true }, { "hackops.tk", true }, { "hackreone.com", true }, @@ -51613,19 +50630,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hagoyvivo.com", true }, { "hagskold.se", true }, { "hagsted.dk", true }, - { "hagtingius.nl", true }, { "hagueaustralia.com.au", true }, { "haguichi.net", true }, { "haha-raku.com", true }, { "haha.nl", true }, - { "haibara.top", true }, + { "haibara.top", false }, { "haiboxu.com", true }, { "haidtechnology.com", true }, { "haiduc.tk", true }, { "haigekassa.ee", true }, { "haigle.com", true }, { "haigure.com", true }, - { "hails.info", true }, { "hailstorm.nl", true }, { "haimablog.ooo", true }, { "hainanstar.cc", true }, @@ -51701,7 +50716,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "halacs.hu", true }, { "halageorgia.com", true }, { "halagroup.ml", true }, - { "halalbooking.com", true }, { "halbbit.eu", true }, { "halbich.design", true }, { "halcraft.tk", true }, @@ -51717,8 +50731,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "halfbeastest.ga", true }, { "halfco.de", true }, { "halfhosting.de", true }, - { "halfords.com", true }, - { "halfords.ie", true }, { "halfwaythere.eu", true }, { "haliava.tk", true }, { "halic.tk", true }, @@ -51729,6 +50741,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "halilova.tk", true }, { "halilweb.tk", true }, { "halilyagcioglu.tk", true }, + { "halkidikitransfers.eu", true }, { "halkyon.net", true }, { "hallaminternet.com", true }, { "hallcopainting.com", true }, @@ -51788,7 +50801,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hamking.tk", true }, { "hamletstudio.tk", true }, { "hammacklawfirm.com", true }, - { "hammann-services.de", true }, { "hammed.tk", true }, { "hammer-schnaps.com", true }, { "hammer-sms.com", true }, @@ -51801,7 +50813,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hampelmd.com", true }, { "hampl.tv", true }, { "hampshiretechservices.co.uk", true }, - { "hamptonroadsdogtrainers.com", true }, { "hampuskraft.com", true }, { "hamsaranjavan.tk", true }, { "hamsokhan.tk", true }, @@ -51838,6 +50849,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "handicappingsportsers.ga", true }, { "handicappingsportsest.ga", true }, { "handicraftsman.tk", true }, + { "handigehannie.nl", true }, { "handlecoin.com", true }, { "handleidingkwijt.com", true }, { "handlekrypto.com", true }, @@ -51950,6 +50962,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "haorenka.me", true }, { "haorenka.org", true }, { "haosygt.com", true }, + { "haotown.cn", false }, { "haoyangmao8.com", false }, { "haoz.tk", true }, { "haozhang.org", true }, @@ -52011,6 +51024,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "happyhumans.com", true }, { "happyindia.ml", true }, { "happykidscastles.co.uk", true }, + { "happyland.link", true }, { "happylearning.com", true }, { "happylifeacademy.eu", true }, { "happylifestyle.com", true }, @@ -52022,6 +51036,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "happyrunning.tk", true }, { "happyschnapper.com", true }, { "happyscubadiving.tk", true }, + { "happyshop.com.tr", true }, { "happyteamlabs.com", true }, { "happytestings.com", true }, { "happytime.gq", true }, @@ -52036,7 +51051,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "haptemic.com", true }, { "hapticmedia.com", true }, { "hapticmedia.io", true }, - { "hapvider.com", true }, { "hapvm.com", true }, { "harabar.ga", true }, { "harabar.gq", true }, @@ -52094,7 +51108,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hardtime.tk", true }, { "hardtimeszine.tk", true }, { "hardwake.tk", true }, - { "hardware.info.pl", true }, { "hardwareforum.ga", true }, { "hardwarelog.in", true }, { "hardwarelogin.com", true }, @@ -52109,6 +51122,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "harery.com", true }, { "hargaindo.com", true }, { "hargamobilmu.com", false }, + { "hargrovefirm.com", true }, { "hari-katha.tk", true }, { "haribilalic.com", true }, { "harigovind.org", true }, @@ -52156,17 +51170,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "harrisconsulting.ie", true }, { "harrisexteriors.com", true }, { "harrisonar.gov", true }, - { "harrisonassessments.asia", true }, - { "harrisonassessments.co.id", true }, - { "harrisonassessments.co.in", true }, - { "harrisonassessments.co.uk", true }, - { "harrisonassessments.com", true }, - { "harrisonassessments.com.au", true }, - { "harrisonassessments.com.hk", true }, - { "harrisonassessments.com.tw", true }, - { "harrisonassessments.de", true }, - { "harrisonassessments.eu", true }, - { "harrisoncareerguide.com", true }, { "harrisoncountyms.gov", true }, { "harrisoncountymschanceryclerk.gov", true }, { "harrisonm.com", true }, @@ -52190,14 +51193,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "harryvapoteur.com", true }, { "harryxxjohnson.ga", true }, { "harshee.ml", true }, + { "hartan.to", true }, { "hartfordct.gov", true }, { "hartfordschools.org", true }, { "hartie95.de", true }, + { "hartkampforkids.nl", true }, { "hartleighclyde.com.au", true }, { "hartlep.email", true }, { "hartlieb.me", true }, { "hartmancpa.com", true }, - { "hartmann-hartmann.eu", true }, { "hartpsychologen.nl", true }, { "hartsfieldrock.tk", true }, { "hartvannike.tk", true }, @@ -52230,6 +51234,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hasabig.wang", true }, { "hasalittle.wang", true }, { "hasandeniz.uk", true }, + { "hasansaribas.com", true }, { "hasanyildiz.com", true }, { "haschrebellen.de", true }, { "hasdf.de", true }, @@ -52268,7 +51273,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hassiba-abderaouf.tk", true }, { "hassmelden.de", false }, { "hassra.org.uk", true }, - { "hastadoktor.com", true }, { "hastavem.com", true }, { "hastmassage.tk", true }, { "hastyllc.com", true }, @@ -52277,7 +51281,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hatake.tk", true }, { "hataonline.tk", true }, { "hatarisecurity.co.ke", true }, - { "hatcher.cloud", true }, { "hate.ga", true }, { "hate.tk", true }, { "hatemarga.tk", true }, @@ -52338,14 +51341,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "haveforeningen-enghaven.dk", true }, { "havefunbiking.com", true }, { "haveg.ru", true }, - { "haveibeenpwned.be", true }, { "haveibeenpwned.com", true }, { "havellab.de", true }, { "haven-staging.cloud", true }, { "havencyber.com", true }, { "havendetoxnow.com", true }, { "havenseniorinvestments.com", true }, - { "havenstar.com", true }, { "havernbenefits.com", true }, { "haverstack.com", true }, { "havetherelationshipyouwant.com", true }, @@ -52374,6 +51375,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hawksguild.com", false }, { "hawksracing.de", true }, { "hawo.academy", true }, + { "hax.sc", true }, { "hax.to", true }, { "haxdroid.com", true }, { "haxland.tk", true }, @@ -52382,20 +51384,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hay.email", true }, { "hayai.space", true }, { "hayashi-rin.net", true }, + { "hayda-haki.com", true }, { "hayden.ru", true }, { "haydenbleasel.com", false }, - { "haydenfranklin.com", true }, { "haydenjames.io", true }, { "hayfordoleary.com", true }, { "hayl.me.uk", true }, { "hayleywestenra.tk", true }, { "hayobethlehem.nl", false }, { "hayonik.com", true }, - { "hayssuperclean.com", true }, { "haystack.tk", true }, { "haystackrenovation.com.au", true }, { "hayvid.com", true }, - { "hayward.uk.com", true }, { "hazalturesan.tk", true }, { "hazan.eu", true }, { "hazana.ovh", true }, @@ -52413,6 +51413,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hazloconlapix.com", true }, { "hazyhosting.tk", true }, { "hazytales.com", true }, + { "hb2132.com", false }, + { "hb5132.com", false }, { "hb5197.com", false }, { "hb6729.com", true }, { "hb8522.com", true }, @@ -52426,6 +51428,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hbfisioeesthetic.com.br", true }, { "hbgshop.cf", true }, { "hbility.eu", true }, + { "hblsummershake.com", true }, { "hbo-center.com", true }, { "hboeck.de", true }, { "hbomaxaustralia.com", true }, @@ -52444,13 +51447,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hceu-performance.com", true }, { "hcfoodpantry.org", true }, { "hcg-injections.com", true }, + { "hcg24.com", true }, { "hcgallia.tk", true }, { "hcie.pl", false }, { "hclsrilanka.com", true }, { "hclu.co", true }, { "hcmcred.online", true }, { "hco4.com", true }, - { "hcqmeta.com", true }, { "hcr.io", false }, { "hcr2bot.com", true }, { "hcs.land", true }, @@ -52473,6 +51476,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hdbits.org", true }, { "hdc.cz", true }, { "hdcenter.cc", true }, + { "hdcozinha.com.br", true }, { "hddistribuidorahortifruti.com.br", true }, { "hddrecovery.net.au", true }, { "hdeaves.uk", true }, @@ -52490,6 +51494,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hdrsource.com", true }, { "hdrtranscon.com", false }, { "hds-lan.de", true }, + { "hds-rx.com", true }, { "hdscheduleers.ga", true }, { "hdscheduleest.ga", true }, { "hdsexxx.net", true }, @@ -52513,12 +51518,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heade.cf", true }, { "headforcloud.com", true }, { "heading2australia.ga", true }, - { "headjapan.com", true }, { "headlineclub.gr", true }, { "headlinenews.co", true }, { "headofhair.pl", true }, { "headphonesinear.tk", true }, { "headwayapp.co", true }, + { "headymafia.com", true }, { "healdsburg.gov", true }, { "healingourskin.com", true }, { "healingthenaturalway.cf", true }, @@ -52541,11 +51546,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "health.inc", true }, { "health24.ml", true }, { "health24world.ml", true }, - { "health360.bh", true }, { "health4food.com", true }, { "health4life.tk", true }, { "healthabundant.ga", true }, - { "healthactive.co", true }, { "healthadaptive.ga", true }, { "healthalbuquerque.tk", true }, { "healthalternativemedicine.tk", true }, @@ -52666,7 +51669,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "healthhusky.ga", true }, { "healthiercompany.com", true }, { "healthiergenerations.co.uk", true }, - { "healthierweight.co.uk", true }, { "healthimagine.ga", true }, { "healthintergrity.ga", true }, { "healthiraq.ga", true }, @@ -52693,7 +51695,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "healthmanager.ml", true }, { "healthmanchester.tk", true }, { "healthmatchapp.com", true }, - { "healthmateshop.fr", true }, { "healthmeasure.ga", true }, { "healthmedcost.com", true }, { "healthmedicineasia.tk", true }, @@ -52789,6 +51790,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "healthsyndrome.tk", true }, { "healthtacoma.tk", true }, { "healththoroughfare.com", true }, + { "healthtipsfactory.com", true }, { "healthtoledo.tk", true }, { "healthtreats.ga", true }, { "healthtrust.tk", true }, @@ -52848,9 +51850,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heapsofheaven.com", true }, { "heardcountyathletics.com", true }, { "hearfool.cc", true }, - { "hearingclinicgroup.com", true }, { "hearingshofar.com", true }, - { "hearingthecall.org", true }, { "hearkener.com", true }, { "heart-cartoons.tk", true }, { "heartbeat24.de", true }, @@ -52858,13 +51858,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heartcard.tk", true }, { "heartchating.tk", true }, { "heartcomms.com.au", true }, - { "heartfolder.com", true }, { "heartgames.pl", true }, { "hearthealing.ca", true }, { "hearthstonehungary.hu", true }, { "hearthustlebrands.com", true }, { "heartlandbiomed.com", true }, - { "heartlandrace.com", true }, { "heartlandrentals.com", true }, { "heartlandtownandcountry.tk", true }, { "heartmdinstitute.com", true }, @@ -52920,7 +51918,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hebamme-ebersberg.de", true }, { "hebamme-sabine.eu", true }, { "hebbelabi.tk", true }, - { "hebbenwealeenkabinet.nl", true }, { "hebbet.de", true }, { "heber.tk", true }, { "heberut.gov", true }, @@ -52935,7 +51932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hechaocheng.ml", true }, { "hechaocheng.tk", true }, { "hechizosymagianegra.es", true }, - { "hechno.com", true }, { "heckelektro.de", true }, { "heckhome.com", false }, { "hecking.tk", true }, @@ -52944,15 +51940,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hectorlima.tk", true }, { "heddoun.com", true }, { "hedenskrig.tk", true }, - { "hederaconsulting.com", true }, - { "hederawinkel.nl", true }, { "hedge.fi", true }, { "hedgedoc.org", true }, { "hedgesafeers.ga", true }, { "hedgesafeest.ga", true }, { "hedgeschool.ie", true }, { "hedgetube.ga", true }, - { "hedinghamandchambers.co.uk", true }, { "hedman.tk", true }, { "hedonics.org", true }, { "hedonism.org", true }, @@ -52989,35 +51982,33 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heibel.tk", true }, { "heic.nz", true }, { "heid.ws", true }, - { "heidarilawgroup.com", true }, { "heidegg.ch", true }, { "heiden-wir-helfen.de", true }, { "heidifuller.com", true }, { "heidihills.com", true }, { "heidirange.tk", true }, { "heidisheroes.org", true }, - { "heidns.cn", false }, + { "heidns.cn", true }, + { "heigeyuan.com", true }, { "heightselectrical.com.au", true }, - { "heijblok.com", true }, { "heijdel.nl", true }, { "heijenoord.net", true }, { "heijmans.blog", true }, { "heijmans.email", true }, { "heijmans.io", true }, - { "heijmans.network", true }, { "heijmans.pm", true }, { "heijmans.tech", true }, { "heikal.tk", true }, { "heikegastmann.com", true }, { "heikki-mikkola.tk", true }, { "heikkileivonen.fi", true }, + { "heikorichter.name", true }, { "heiland.io", true }, { "heilbronn.tk", true }, { "heiliao.in", true }, { "heiligebirmanen.tk", true }, { "heiliger-gral.info", true }, { "heilmandeckandfence.com", true }, - { "heilstein.de", true }, { "heimansschildersbedrijf.nl", true }, { "heimatverein-eitensheim.de", true }, { "heimdall-home.com", true }, @@ -53026,7 +52017,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heimonen.eu", true }, { "heinenhopman.ro", true }, { "heino-peters.de", true }, - { "heinpost.nl", false }, { "heinrich5991.de", true }, { "heinvanhemert.nl", true }, { "heinzdekat.tk", true }, @@ -53040,7 +52030,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heistheguy.com", true }, { "heitepriem.info", true }, { "heitsa.ac.za", true }, - { "heiwa-valve.co.jp", true }, + { "heiwa-valve.co.jp", false }, { "hejazultra.org", true }, { "hejsupport.se", true }, { "hekat.sk", true }, @@ -53054,7 +52044,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "helagotaland.ga", true }, { "helagotaland.gq", true }, { "helali.me", true }, - { "helastel.com", true }, { "helbreath.tk", true }, { "helco.xyz", true }, { "helden-spielen.de", true }, @@ -53145,8 +52134,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hellotandem.com", true }, { "helloteen.tk", true }, { "hellothought.net", true }, - { "hellotwist.com", true }, - { "helloverify.com", true }, { "hellovillam.com", true }, { "helloworldhost.com", false }, { "hellpc.net", true }, @@ -53165,10 +52152,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "helochic.com", true }, { "help-me.today", true }, { "help207.me", true }, - { "help24.be", true }, + { "help207.xyz", false }, { "helpamericavote.gov", true }, { "helpantiaging.com", true }, - { "helpatmyhome.com", true }, { "helpc.eu", true }, { "helpcalculator.tk", true }, { "helpcapital.ru", true }, @@ -53178,7 +52164,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "helpekwendenihospital.com", true }, { "helpfulhealthinsurance.com", true }, { "helpkoil.com", true }, - { "helpline.com.ua", true }, { "helplinetech.com", true }, { "helpmij.cf", true }, { "helpnet.ro", true }, @@ -53195,7 +52180,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "helpwithinreach.com", true }, { "helpwithinsomnia.org", false }, { "helpwithmybank.gov", true }, - { "helpwithmycreditcardbank.gov", true }, { "helsenorge.no", true }, { "helseogmassasje.no", true }, { "helsingfors.guide", true }, @@ -53221,7 +52205,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hen.ne.ke", true }, { "hendersonvalleyautomotive.co.nz", true }, { "henderz.tk", true }, - { "hendric.us", false }, { "hendrickx.be", true }, { "hendrik.li", true }, { "hendrinortier.nl", true }, @@ -53231,12 +52214,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hengelsportjansenlommel.tk", true }, { "hengroenet.de", true }, { "hengstumone.com", true }, + { "henhenlu.com", false }, { "henkboelman.com", true }, { "henke-home.eu", true }, { "henker.net", true }, { "henkibeer.com", true }, { "henkpille.tk", true }, - { "henkrensing.nl", true }, { "henkverlinde.com", true }, { "henley-computer-repairs.co.uk", true }, { "henleybouncycastles.co.uk", true }, @@ -53247,7 +52230,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "henneke.me", true }, { "hennes-haan.de", true }, { "hennes-shop.de", true }, - { "hennessey.com", true }, { "hennesshop.de", true }, { "hennessy.tk", true }, { "hennies.org", true }, @@ -53280,6 +52262,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "henrysautodetail.com", true }, { "henrywithu.com", true }, { "hens.ch", true }, + { "hensonphotography.com.au", true }, { "hentai.baby", true }, { "hentaigogo.com", true }, { "hentaimaster.net", true }, @@ -53335,6 +52318,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "herealways.tk", true }, { "herecsrymy.cz", true }, { "heredapoxetine.gq", true }, + { "herefordlighthouse.org", true }, { "heren.fashion", true }, { "herenstraatvoorburg.tk", true }, { "heretic-guild.com", true }, @@ -53343,11 +52327,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hereticofficial.com", true }, { "hereticpreist.tk", true }, { "herewomentell.com", true }, - { "herez.fr", true }, { "hergeandtintin.tk", true }, { "herila.ml", true }, { "heringer.tk", true }, - { "heritagecoffee.co.uk", false }, { "heritageofedina.com", true }, { "heritagereformed.tk", true }, { "heritagetea.tk", true }, @@ -53405,7 +52387,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "herreriaorozco.com", true }, { "herrfirm.com", true }, { "herriman.net", true }, - { "herrin-samantha.org", true }, { "herringadvancemachine.com", true }, { "herringboneeats.com", true }, { "herringsresidence.be", true }, @@ -53479,6 +52460,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hexaweb.tk", true }, { "hexclock.io", true }, { "hexcode.in", true }, + { "hexed.it", true }, { "hexhu.com", true }, { "hexhu.net", true }, { "hexiaohu.cn", true }, @@ -53501,13 +52483,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heybookmark.gq", true }, { "heybritney.tk", true }, { "heybyrdie.com", true }, - { "heycrab.xyz", true }, { "heydorff.duckdns.org", true }, { "heyfringe.com", true }, { "heyitgirl.com", true }, { "heyitsfree.net", true }, { "heyjournal.com", true }, - { "heykero.xyz", true }, { "heymoney.de", true }, { "heyomg.com", true }, { "heyplay.eu.org", true }, @@ -53522,6 +52502,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hf51-domeinen.nl", true }, { "hf51.nl", true }, { "hfbg.nl", false }, + { "hfi.me", false }, { "hfikq8.cf", true }, { "hflsdev.org", false }, { "hfox.org", true }, @@ -53536,6 +52517,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hg661.cc", true }, { "hg71839.com", true }, { "hg881.com", true }, + { "hgbcms.ca", true }, { "hgc.solutions", true }, { "hgc369.com", true }, { "hgcityca.gov", true }, @@ -53560,7 +52542,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hh6957.co", true }, { "hh9297.co", true }, { "hh9397.com", true }, - { "hh9721.com", true }, + { "hh9721.com", false }, { "hh9728.co", true }, { "hhhdb.com", true }, { "hhidr.org", true }, @@ -53574,7 +52556,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hi-million.ga", true }, { "hi-million.ml", true }, { "hi-newspaper.ml", true }, - { "hi-res.cloud", true }, { "hi-res.vip", true }, { "hi-science.com", true }, { "hi-techcrimes.net", true }, @@ -53595,7 +52576,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hidbo.de", true }, { "hidden.gq", true }, { "hiddenbyleaves.tk", true }, - { "hiddencafebcn.com", true }, { "hiddendepth.ie", false }, { "hiddendragon.ml", true }, { "hiddenempire.tk", true }, @@ -53635,7 +52615,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hietbrink.tk", true }, { "hietegerrekes.tk", true }, { "hieu.com.au", true }, - { "hieucd.com", true }, { "hif88.com", true }, { "hifala.de", true }, { "hiffen.tk", true }, @@ -53655,7 +52634,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "high-tech.tk", true }, { "high-way.me", true }, { "highaltitudearchery.com", true }, - { "highcalorierecipes.com", true }, { "highchair.tk", true }, { "highcorkett.com", true }, { "highdaseo.ml", true }, @@ -53672,7 +52650,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "highftp.tk", true }, { "highgatejoinery.co.uk", true }, { "highgravityconsulting.com", true }, - { "highground.com", true }, { "highheeltamia.com", true }, { "highintegrity.tk", true }, { "highinthemid80s.com", true }, @@ -53720,6 +52697,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hiker.cool", true }, { "hikerone.com", true }, { "hikikomori-sos.site", true }, + { "hikinggearlab.com", true }, { "hikingmonthlyers.ga", true }, { "hikingmonthlyest.ga", true }, { "hikka.ru", true }, @@ -53767,7 +52745,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "himgdz.ru", true }, { "himiko.cloud", true }, { "himiku.com", true }, - { "himj.de", true }, + { "himlamcorp.vn", true }, { "himpler.com", false }, { "hin10.com", true }, { "hinaryazan.com", true }, @@ -53799,7 +52777,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hipeople.com.br", true }, { "hiper-humor.tk", true }, { "hiperbusinessblog.hu", true }, - { "hipercultura.com", true }, { "hipermenu.com", true }, { "hipersuli.hu", true }, { "hiperusera.es", true }, @@ -53860,7 +52837,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hisbrucker.net", true }, { "hiseplast.com.br", true }, { "hisgifts.com.au", true }, - { "hishirikka.com", true }, { "hisoft.pk", true }, { "hispadent.com.do", true }, { "hispalazarus.tk", true }, @@ -53883,6 +52859,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "histoiresdemotos.fr", true }, { "historia-arte.com", true }, { "historiadebagua.tk", true }, + { "historiaeculturaguarani.org", true }, { "historiageneral.com", true }, { "historiarte.tk", true }, { "historiasdepueblo.es", true }, @@ -53906,7 +52883,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hitchunion.org", true }, { "hitech-news.ml", true }, { "hitechgr.eu", true }, - { "hitechnologystore.com", true }, { "hitekcomputing.net", true }, { "hitel.tk", true }, { "hiteshbrahmbhatt.com", true }, @@ -53944,7 +52920,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hitrek.ml", true }, { "hitrost.com", true }, { "hitrow-move.ga", true }, - { "hitrueauthentic.com", true }, { "hitter-lauzon.com", true }, { "hitter.family", true }, { "hitterfamily.com", true }, @@ -53956,13 +52931,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hivall.com", true }, { "hivatal-info.hu", true }, { "hivault.cf", true }, - { "hive.gov", true }, { "hive101.info", true }, { "hivehub.no", true }, { "hivekey.eu", true }, { "hivekey.io", true }, - { "hivemind.org", true }, - { "hivemindsystems.com", true }, { "hiveopolis.eu", true }, { "hiverlune.net", true }, { "hivesigner.com", true }, @@ -53970,6 +52942,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hiwebsite.tk", true }, { "hiwiki.tk", true }, { "hiyacar.co.uk", true }, + { "hiyobi.me", true }, { "hj-mosaiques.be", true }, { "hj111777.com", false }, { "hj2375.com", false }, @@ -53992,10 +52965,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hjelpemiddeldatabasen.no", true }, { "hjertingfysioterapi.dk", true }, { "hjes.com.ve", true }, - { "hjf.com.ar", true }, { "hjkbm.cn", true }, { "hjmag.com", true }, - { "hjorslev.com", true }, { "hjort.land", true }, { "hjosh.com", true }, { "hjoworld.tk", true }, @@ -54034,7 +53005,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hl8th.vip", true }, { "hlavacek.us", true }, { "hlavi.hu", true }, - { "hlebopekarna.com", true }, { "hledejlevne.cz", true }, { "hledejpravnika.cz", true }, { "hlfh.space", true }, @@ -54044,7 +53014,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hlidani-tornado.cz", true }, { "hlinformatics.nl", true }, { "hloe0xff.ru", true }, - { "hlopokshop.ru", true }, { "hlpublicidad.com", true }, { "hls-tutorial.tk", true }, { "hlsblog.com", true }, @@ -54074,7 +53043,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hn122.cc", true }, { "hncurated.com", true }, { "hndmd.com", true }, - { "hnfertilizermachine.com", false }, + { "hnfertilizermachine.com", true }, { "hnmd9.gq", true }, { "hnn.net.br", true }, { "hno-norderstedt.de", true }, @@ -54102,6 +53071,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hobbydo.cf", true }, { "hobbydo.ga", true }, { "hobbydo.gq", true }, + { "hobbypow.com", true }, { "hobbyweeklyers.ga", true }, { "hobbyweeklyest.ga", true }, { "hoberg.ch", true }, @@ -54143,7 +53113,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hodeis.ga", true }, { "hodes.tk", true }, { "hodgephotography.com", true }, - { "hodi.dk", true }, { "hoe.re", true }, { "hoeft-autolackierung.de", true }, { "hoeheterobenjij.nl", true }, @@ -54160,7 +53129,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hofapp.de", true }, { "hofatlas.de", true }, { "hoffmancorporation.com", true }, - { "hoffmanns-ballonshop.de", true }, { "hoffmeyer.me", true }, { "hoffnungberlin.de", true }, { "hoffnungdeutschland.de", true }, @@ -54181,6 +53149,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hogren.gq", true }, { "hogvorts.tk", true }, { "hogwarts.io", true }, + { "hogyerzedmagad.hu", true }, { "hohenleimbach.de", true }, { "hohenpoelz.de", true }, { "hohm.in", true }, @@ -54217,10 +53186,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "holebedeljek.hu", true }, { "holgapanama.tk", true }, { "holger-schwarze.de", true }, - { "holgergruenhagen.com", true }, { "holgerlehner.com", true }, { "holgr.com", true }, { "holi-coresdaindia.com.br", true }, + { "holidayacademy.co.uk", true }, { "holidayclub.tk", true }, { "holidayexcess.com", true }, { "holidayincotswolds.co.uk", true }, @@ -54241,8 +53210,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hollabanken.cf", true }, { "holland-sailing.de", true }, { "hollandco.com", true }, + { "hollander.com", true }, { "hollanderclub.tk", true }, - { "hollandersleepdecor.com", true }, { "hollandersleepproducts.com", true }, { "hollandhouse.info", true }, { "hollandsewolken.nl", true }, @@ -54253,7 +53222,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hollowrap.com", true }, { "hollowwinds.xyz", true }, { "hollybanks.net", true }, - { "hollybonnerdesigns.com", true }, { "hollyforrest.ca", true }, { "hollyforrestphotography.ca", true }, { "hollywoodstars.tk", true }, @@ -54272,7 +53240,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "holowaty.me", true }, { "holoxplor.space", true }, { "holstein.tk", true }, - { "holstphoto.com", true }, { "holtslander.ca", true }, { "holubowski.com", true }, { "holundersberg.de", true }, @@ -54468,7 +53435,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "homeforum.tk", true }, { "homegang.ga", true }, { "homegardendecoration.tk", true }, - { "homegardengift.com", true }, { "homegardeningforum.com", true }, { "homegardenresort.nl", true }, { "homegeo.ga", true }, @@ -54555,15 +53521,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "homerex.ga", true }, { "homero.tk", true }, { "homesbyayres.com", true }, - { "homesbynature.com.au", true }, { "homeschoolinkorea.tk", true }, { "homeseller.com", true }, { "homeserver-kp.de", true }, { "homeservices.ro", true }, { "homesforaustralia.ga", true }, - { "homeshowoff.com", true }, { "homesonic.ga", true }, - { "homesport.es", true }, { "homespunhouse.tk", true }, { "homestamp.ga", true }, { "homestead-honey.com", true }, @@ -54608,8 +53571,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "homyneeds.com", true }, { "homyremedies.com", true }, { "hondajoyclub.com", true }, - { "hondapartsnow.com", true }, - { "hondensnacks.shop", true }, { "honest.ga", true }, { "honestblogers.ga", true }, { "honestblogest.ga", true }, @@ -54631,6 +53592,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "honeyuniversity.net", true }, { "honeyxlips.com", true }, { "hong.com.br", true }, + { "hong.io", false }, { "hongbomiao.com", true }, { "hongfumall88.com", true }, { "hongki.tk", true }, @@ -54655,7 +53617,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hoodoo.tech", true }, { "hoodrivercounty.gov", true }, { "hoodsite.com", true }, - { "hoody.io", true }, { "hoofdredacteuren.nl", true }, { "hoofexplorer.com", true }, { "hoofexplorer.de", true }, @@ -54666,6 +53627,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hoogstraatseschaakclub.tk", true }, { "hoogveen.tk", true }, { "hookahfoil.ru", true }, + { "hookahshop.lt", true }, { "hookandloom.com", true }, { "hookbin.com", true }, { "hooked-on.co.za", true }, @@ -54760,7 +53722,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "horozo.com", true }, { "horrell.ca", true }, { "horrendous-servers.com", true }, - { "horrentotaalshop.nl", true }, { "horror-forum.de", true }, { "horrorfreaks.tk", true }, { "horrormovies.gr", true }, @@ -54782,7 +53743,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "horstfuchs.tk", true }, { "horstmanshof.eu", true }, { "horstmanshof.nl", true }, - { "horti-it.com", false }, + { "horti-it.com", true }, { "hortico.rs", true }, { "horton-brasses.com", true }, { "horvat.tk", true }, @@ -54809,10 +53770,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "host-morezar.ml", true }, { "host-stage.net", true }, { "host2100.xyz", true }, - { "host2be.com", true }, - { "host2do.com", true }, { "host4us.cc", true }, { "hostadvice.com", true }, + { "hostalbarelgato.es", true }, { "hostalsanmarcos.tk", true }, { "hostarea51.com", true }, { "hostathome.fr", true }, @@ -54893,6 +53853,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hotcoder.tk", true }, { "hotcursosrio.com.br", true }, { "hotdates18.com.au", true }, + { "hotdates18.dk", true }, { "hotdates18.fi", true }, { "hotdishes.tk", true }, { "hotdoc.com.au", true }, @@ -54909,6 +53870,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hotel-rosner.at", true }, { "hotel-villaelaia.fr", true }, { "hotelamgarnmarkt.at", false }, + { "hotelastor.com", true }, { "hotelbiz.cf", true }, { "hotelbiz.ga", true }, { "hotelbiz.gq", true }, @@ -54955,7 +53917,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hotelsolinebrela.com", true }, { "hotelsonline.tk", true }, { "hotelsrit.tk", true }, - { "hotelv.ru", false }, + { "hotelv.ru", true }, { "hotelvalena.com", true }, { "hotelvisegrad.hu", true }, { "hotelzapse-aurora.tk", true }, @@ -55003,10 +53965,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hottoys.tk", true }, { "hottubspasnewcastle.co.uk", true }, { "hotvideosgalleries.com", true }, - { "hotwaterspecialist.com.au", true }, { "hotwifer.com", true }, { "hotyoyo.ga", true }, - { "houghtonhouse.co.za", true }, { "houhuayuan.com", true }, { "houlang.ac.cn", true }, { "houndsquare.com", true }, @@ -55035,7 +53995,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "housemates.uk.com", true }, { "housemouse.tk", true }, { "houseofaceonline.com", true }, - { "houseofhipsters.com", true }, { "houseofhouston.com", true }, { "houseofpertijs.com", true }, { "houseofyee.com", true }, @@ -55046,7 +54005,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "housese.at", true }, { "housesmartdecore.tk", true }, { "housing.com", true }, - { "housingcenter.com", true }, + { "housingfirstatx.org", true }, { "housingloan.jp", true }, { "housingneedz.com", true }, { "houstonauthorizedrepair.com", true }, @@ -55072,7 +54031,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "how-to-write-a-book.gq", true }, { "how-to-write-a-book.ml", true }, { "how10.com", true }, - { "how2dev.tools", true }, + { "how2dev.tools", false }, { "how2fsbo.com", true }, { "how2recycle.info", true }, { "howa-n.net", false }, @@ -55082,12 +54041,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "howarh.com", true }, { "howbehealthy.com", true }, { "howbigismybuilding.com", true }, - { "howdo.nl", true }, { "howdybikes.com", true }, { "howellaccounts.co.uk", true }, { "howesky.com", true }, { "howgoodwasmysex.com", true }, { "howieisawesome.com", true }, + { "howiesbookkeeping.ca", true }, { "howinsider.com", true }, { "howlers.tk", true }, { "howlettmartin.com", true }, @@ -55108,12 +54067,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "howsecureismypassword.net", true }, { "howsmyssl.com", true }, { "howsmytls.com", true }, - { "howsyourhealth.org", true }, { "howtobehealthy.tk", true }, { "howtocurekennelcough.com", true }, { "howtodesignwebsite.com", true }, { "howtofixwindows.com", true }, { "howtofreelance.com", true }, + { "howtofull.com", true }, { "howtogeek.com", true }, { "howtogeekpro.com", true }, { "howtogosolar.org", false }, @@ -55141,7 +54100,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hoychivilcoy.tk", true }, { "hoyosdelespino.tk", true }, { "hozana.si", false }, - { "hozdhaza.hu", true }, { "hozinga.de", true }, { "hp-67.com", true }, { "hp-lexicon.org", true }, @@ -55162,6 +54120,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hps.hu", true }, { "hpsdigital.hu", true }, { "hpvtimmerwerken.nl", true }, + { "hq.marketing", true }, { "hq77.ru", true }, { "hqblog.cn", false }, { "hqmovies.club", true }, @@ -55179,7 +54138,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hrabogados.com", true }, { "hraesvelg.net", true }, { "hrafnkellbaldurs.com", true }, - { "hrajhry.sk", true }, { "hranicka.cz", true }, { "hrbanen.nl", true }, { "hrbatypes.cz", true }, @@ -55190,7 +54148,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hrdns.de", false }, { "hrebecek.cz", true }, { "hreflang.info", true }, - { "hrgt.eu", true }, { "hric.com.mx", true }, { "hristijanspirovski.tk", true }, { "hrjfeedstock.com", true }, @@ -55207,11 +54164,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hrmcms.com", true }, { "hrmg.agency", true }, { "hrmn.xyz", true }, - { "hrna.moe", true }, { "hrndz.io", true }, { "hro.to", true }, { "hrobert.hu", true }, - { "hroling.nl", true }, { "hromaticworld.tk", true }, { "hroschyk.cz", true }, { "hrpage.ml", true }, @@ -55219,6 +54174,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hrsa.gov", true }, { "hrseoservice.com", true }, { "hrstapps-dev.com", true }, + { "hrtech.shop", true }, { "hrumka.net", true }, { "hrw66.cc", true }, { "hrxkauppa.fi", true }, @@ -55229,12 +54185,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hs-group.net", true }, { "hs7imports.com.br", true }, { "hsappstatic.net", true }, - { "hsbs.com.sg", true }, { "hschen.top", false }, { "hscorp.de", true }, { "hse-dev.com", true }, { "hse-online.com", true }, - { "hsg-lumdatal.de", true }, + { "hsex.tv", false }, { "hsimrall.com", true }, { "hsivonen.com", true }, { "hsivonen.fi", true }, @@ -55248,7 +54203,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hsn.com", true }, { "hsog.tk", true }, { "hspinc.ca", true }, - { "hspvietnam.com", true }, { "hsr.gov", false }, { "hsreformas.es", true }, { "hsrm.cz", true }, @@ -55279,6 +54233,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "htbemail.com", true }, { "htbemail.net", true }, { "htbemail.org", true }, + { "htbplc.co.uk", true }, + { "htc.com", true }, { "htcp99.com", false }, { "htcvina.com", true }, { "htdcomputer.vn", true }, @@ -55337,6 +54293,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "htxnet.biz", true }, { "hu-a-u.com", true }, { "hu.search.yahoo.com", false }, + { "hu2ty.net", true }, { "huabanxs.com", true }, { "huabianwa.com", true }, { "huagati.com", true }, @@ -55382,7 +54339,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hubchain.io", true }, { "hubchain.org", true }, { "huber-informatik.de", true }, - { "hubex.ie", true }, { "hubnet.fr", true }, { "hubok.net", true }, { "huboo.co.uk", true }, @@ -55444,9 +54400,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "huh.gdn", true }, { "huhao.tk", true }, { "huihui.moe", true }, - { "huiketang.com", true }, { "huininga.com", true }, - { "huininga.nl", true }, { "huininga.org", true }, { "huipc.com", true }, { "huirongis.me", true }, @@ -55482,7 +54436,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hulpmiddelenshop.nl", true }, { "hulpverleningszonecentrum.be", true }, { "hulsoft.co.uk", true }, - { "hultrid.hopto.org", true }, { "huma-auto.club", false }, { "human-clone.com", true }, { "human-parasites.tk", true }, @@ -55497,6 +54450,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "humanhairgo.tk", true }, { "humanidad.tk", true }, { "humanit.com.au", true }, + { "humankode.com", true }, { "humanlocation.net", true }, { "humanresources.gq", true }, { "humanrights.gov.au", true }, @@ -55536,7 +54490,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "humboldtmfg.com", true }, { "humdruma-recordingz.tk", true }, { "humexe.com", true }, - { "humeydi.tk", true }, { "humio.com", true }, { "hummel.tk", true }, { "hummy.tk", true }, @@ -55569,10 +54522,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hunedoara.tk", true }, { "hungarian-united-church.tk", true }, { "hungaryz.ml", true }, - { "hungphatlaptop.com", true }, { "hungryas.tk", true }, { "hungryginie.com", true }, - { "hunhun.ee", true }, { "huniverse.co", true }, { "hunngard.com", true }, { "hunqz.com", true }, @@ -55580,13 +54531,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "huntcraft.ru", true }, { "hunter-read.com", true }, { "hunter.io", true }, - { "hunter32.ru", true }, { "hunterjohnson.io", true }, { "hunterkehoe.com", true }, { "huntersandprops.tk", true }, { "hunterscreekapartments.net", true }, { "hunterscrolls.tk", true }, - { "huntertagog.de", true }, { "huntexpired.com", false }, { "hunting.ml", true }, { "huntingdonlifesciences.com", true }, @@ -55636,7 +54585,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hustl.nl", true }, { "hustle.com", true }, { "hustlerstate.tk", true }, - { "hutavaterstetten.de", true }, { "hutchh.com", true }, { "huthacks.com", true }, { "huto.ml", true }, @@ -55719,6 +54667,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hydrabit.nl", true }, { "hydrante.ch", false }, { "hydras.tk", true }, + { "hydratheme.fr", true }, { "hydrazin.pw", true }, { "hydro17.com", true }, { "hydroagro.pl", true }, @@ -55732,14 +54681,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hydrographicsocietybenelux.eu", true }, { "hydroid.tk", true }, { "hydrolyze.tk", true }, - { "hydrometrixtechnologies.com", true }, { "hydronicheatingaustralia.com.au", true }, { "hydronium.cf", true }, { "hydronium.ga", true }, { "hydronium.ml", true }, { "hydronium.tk", true }, { "hydroponicglobal.com.au", true }, - { "hydrosila.com", true }, { "hydroturbine.info", false }, { "hydroxide.net", true }, { "hydrozone.fr", true }, @@ -55756,7 +54703,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hynek.me", true }, { "hynerd.it", true }, { "hyodyntamaton.site", false }, - { "hyoi.de", true }, { "hyparia.fr", true }, { "hyparia.org", true }, { "hype.tech", true }, @@ -55764,7 +54710,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hyper-matrix.org", true }, { "hyper-text.org", true }, { "hyper.ai", true }, - { "hyper.lol", true }, { "hyperalgesia.com", true }, { "hyperaonline.com.br", true }, { "hyperautomotive.com.au", true }, @@ -55782,6 +54727,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hyperloopupv.com", true }, { "hypermonkey.tk", true }, { "hyperonline.tk", true }, + { "hyperreal.biz", true }, { "hypershell.tk", true }, { "hypersomnia.com", true }, { "hyperspace.tk", true }, @@ -55830,7 +54776,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hytzongxuan.com", true }, { "hytzongxuan.top", true }, { "hyundai.no", true }, - { "hyundaipartsdeal.com", true }, { "hyundaisrilanka.lk", true }, { "hyunjoonkim.net", true }, { "hyvinvointineuvoja.fi", true }, @@ -55849,7 +54794,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "i-aloks.ru", true }, { "i-connect.ie", false }, { "i-cyber.gov.ua", true }, - { "i-deals.co.za", true }, { "i-fastnet.net", true }, { "i-forum.ga", true }, { "i-geld.de", true }, @@ -55859,6 +54803,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "i-learnerisa.com", true }, { "i-li.com", true }, { "i-like-hits.tk", true }, + { "i-logic.co.jp", true }, { "i-make-love.tk", true }, { "i-make.com", true }, { "i-make.fr", true }, @@ -55899,7 +54844,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "i36588.com", true }, { "i3o.me", true }, { "i4net.eu", true }, - { "i4ware.fi", true }, { "i51365.com", true }, { "i5197.co", true }, { "i5y.co.uk", true }, @@ -55916,11 +54860,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "i88i.gq", true }, { "i8cp.com", true }, { "i9297.co", true }, - { "i9397.com", true }, + { "i9397.com", false }, { "i9721.com", true }, { "i9728.co", true }, - { "i99win.com", true }, - { "i9elo.com", true }, { "i9s.in", true }, { "ia.net", true }, { "ia1000.com", true }, @@ -55934,6 +54876,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iaeste.or.jp", true }, { "iaf.gov", true }, { "iahemobile.net", true }, + { "iain.tech", true }, { "iainsimms.co.uk", true }, { "iainsimms.com", true }, { "iainsimms.me", true }, @@ -55941,7 +54884,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ialps.cn", true }, { "iam.lc", true }, { "iam.soy", true }, - { "iamafricacampaign.org", true }, { "iamanewme.com", true }, { "iambhatti.tk", true }, { "iamconnected.eu", true }, @@ -55955,7 +54897,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iamlizu.com", true }, { "iamlzh.com", false }, { "iamokay.nl", true }, - { "iamrouge.site", true }, { "iamsadmax.ga", true }, { "iamsainknight.tk", true }, { "iamsamaskom.tk", true }, @@ -55965,7 +54906,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iamtrucking.com", true }, { "iamusingtheinter.net", false }, { "iamwill.io", true }, - { "iamyourpillow.com", true }, { "ian-barker.co.uk", true }, { "ian.sh", false }, { "ian678.com", true }, @@ -55996,6 +54936,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iatfei.com", true }, { "iawx.net", true }, { "ib-wedler.de", true }, + { "ib-zentrale.de", true }, { "iba.community", true }, { "iba.gov.au", true }, { "ibacktraced.it", true }, @@ -56043,12 +54984,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iblsoft.com", true }, { "ibmr.br", true }, { "ibodyiq.com", true }, - { "iboe.com", true }, { "iboy1069.com", false }, { "ibpegasus.tk", true }, { "ibps-recruitment.in", true }, { "ibpsrecruitment.co.in", true }, - { "ibq.cl", true }, { "ibq.life", true }, { "ibrainmedicine.org", true }, { "ibraphotography.com", true }, @@ -56066,7 +55005,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ibuzz.tk", true }, { "ibwc.gov", true }, { "ibykos.com", true }, - { "ic-enable.com", true }, { "ic3.gov", true }, { "icafecash.com", true }, { "icams-portal.gov", true }, @@ -56082,7 +55020,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "icbemp.gov", false }, { "icc.kharkov.ua", true }, { "iccorporateinteriors.com.au", true }, - { "iccupplatoon.tk", true }, { "icebat.dyndns.org", true }, { "iceberg.academy", false }, { "iceberg.ddns.me", true }, @@ -56103,7 +55040,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "icegate.gov.in", true }, { "iceheart.tk", true }, { "icehost.cf", true }, - { "icekiller.ga", true }, { "icelandic.cf", true }, { "icelook.tk", true }, { "icemakerrepairaustin.com", true }, @@ -56116,6 +55052,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iceshadow.tk", true }, { "icetiger.eu", true }, { "icetravellers.com", false }, + { "icetwister.com", true }, { "icewoman.net", true }, { "icewood-bois.com", true }, { "ich-finde-wikipedia-toll.tk", true }, @@ -56128,7 +55065,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ichbinkeinreh.de", true }, { "ichglaubesbackt.de", true }, { "ichibanfansub.com.br", true }, - { "ichigao-hoikuen.com", true }, { "ichigo.university", true }, { "ichisound.ml", true }, { "ichitaka.tk", true }, @@ -56183,7 +55119,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "icst.tk", true }, { "ict-concept.nl", true }, { "ict-crew.nl", true }, - { "ict-oldehove.nl", true }, { "ict-radar.com", true }, { "ict-radar.nl", true }, { "ict.govt.nz", true }, @@ -56233,6 +55168,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idc-business.be", false }, { "idc.yn.cn", true }, { "idc95.com", true }, + { "idctechnologies.com", true }, { "iddconnect.com", true }, { "iddconnect.org", true }, { "ideaassociates.com", true }, @@ -56250,7 +55186,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idealadvogadosbh.com.br", true }, { "idealbody.cf", true }, { "idealbody.gq", true }, - { "idealimobiliariabh.com.br", true }, { "idealimplant.com", true }, { "idealize.ml", true }, { "idealnastrona.pl", true }, @@ -56260,6 +55195,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idealtruss.com.tw", true }, { "idealwhite.space", true }, { "ideamiapublicidad.com", true }, + { "ideamount.com", true }, { "idearumahidaman.com", true }, { "ideasenfoto.com", true }, { "ideashop.com", true }, @@ -56274,6 +55210,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idee-lq.net", true }, { "ideeaanzee.tv", true }, { "ideefactory.de", true }, + { "idegrafico.com", true }, { "ideiasefinancas.com.br", true }, { "ideice.gob.do", true }, { "idemo.in", true }, @@ -56322,7 +55259,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idiot.trade", true }, { "idioteque.tk", true }, { "idioumarou.com", true }, - { "idkidknow.com", true }, + { "idkidknow.com", false }, { "idleleo.com", true }, { "idlemon.net", true }, { "idlethoughtsandramblings.com", true }, @@ -56335,6 +55272,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idndomain.tk", true }, { "idndx.com", true }, { "idoc24.com", true }, + { "idofatl.com", true }, { "idohost.tk", true }, { "idol-bikes.ru", true }, { "idolf.dk", true }, @@ -56344,9 +55282,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idontexist.me", false }, { "idonthaveawebsite.tk", true }, { "idontplaydarts.com", true }, - { "idoo24.com", false }, { "idoparadoxon.hu", true }, - { "idouying.com", true }, { "idowp.net", true }, { "idp.onl", true }, { "idraetsmusik.dk", true }, @@ -56359,7 +55295,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idtechnowizard.com", true }, { "idtheft.gov", true }, { "idubaj.cz", true }, - { "idunmed.co", true }, { "idunno.org", true }, { "idvl.de", true }, { "idweblog.com", true }, @@ -56367,11 +55302,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idxforza.com", true }, { "idyl.fr", true }, { "idysse.com", true }, + { "ie-blog.net", true }, { "ie.edu", true }, { "ie.search.yahoo.com", false }, { "iea-annex61.org", true }, { "iechistore.com", true }, - { "ieeeaast.org", true }, { "ieeedeis.org", true }, { "ieeesb.nl", true }, { "ieeesbe.nl", true }, @@ -56379,7 +55314,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iegat.com", true }, { "iegatpracticetest.com", true }, { "ieiscccuba.tk", true }, - { "ieji.de", true }, + { "ieji.de", false }, { "iemb.cf", true }, { "iemc.pt", true }, { "iemsamex.com", true }, @@ -56410,10 +55345,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ifbagro.in", true }, { "ifcfg.jp", true }, { "ifcfg.me", true }, - { "ifconfig.se", true }, { "ifederalland.com", true }, { "ifelse.io", true }, { "ifengge.cn", true }, + { "iffeurope.fr", true }, { "ifgcdn.com", true }, { "ifibe.com", true }, { "ifisher.xyz", true }, @@ -56421,6 +55356,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ifleurs.com", true }, { "iflixtv.ga", true }, { "iflyi.me", true }, + { "ifma.edu.br", true }, { "ifmilitaria.tk", true }, { "ifmsa-lahore.tk", true }, { "ifnet.fr", true }, @@ -56432,7 +55368,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ifort.fr", true }, { "ifosep.fr", false }, { "ifoss.me", true }, - { "iframefinancement.be", true }, { "ifreemax.ml", true }, { "ifreetion.cn", true }, { "ifreetion.com", true }, @@ -56446,8 +55381,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iftcentre.com", true }, { "iftikharalam.com", true }, { "iftrue.de", false }, - { "ifttl.com", true }, { "ifur.ga", true }, + { "ifuture.sa", true }, { "ifworlddesignguide.com", true }, { "ifxd.bid", true }, { "ifxnet.com", true }, @@ -56456,7 +55391,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ig.com", true }, { "ig.me", true }, { "iga-semi.jp", true }, - { "igame.ml", true }, { "igamingaffiliateprograms.com", true }, { "igamingdirectory.com", true }, { "igamingnews.com", true }, @@ -56516,7 +55450,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ignitedmindz.in", true }, { "ignitelocal.com", true }, { "ignition.gg", true }, - { "ignitze.com", true }, { "igor-hristenko.tk", true }, { "igor-usov.tk", true }, { "igorandandre.com", true }, @@ -56526,7 +55459,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "igorvracar.com", true }, { "igorw.org", true }, { "igotoffer.com", false }, - { "igpromo.com.br", true }, { "igra-prestol.tk", true }, { "igra3k.tk", true }, { "igrajucirasti.ba", true }, @@ -56556,7 +55488,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ihatethissh.it", true }, { "ihc.im", true }, { "ihcprofile.com", true }, - { "ihcr.top", false }, { "ihdev.party", true }, { "ihearmedical.com", true }, { "iheartguys.com", true }, @@ -56575,9 +55506,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ihost.md", true }, { "ihostup.net", true }, { "ihouseu.com", true }, - { "ihr-hausarzt-kleinmachnow.de", true }, { "ihrb.com.br", true }, - { "ihre-ernaehrung.de", true }, { "ihre-pflege-sachsen.de", true }, { "ihredls.de", true }, { "ihrhost.com", true }, @@ -56593,7 +55522,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ii6957.co", true }, { "ii74.com", false }, { "ii9297.co", true }, - { "ii9397.com", true }, + { "ii9397.com", false }, { "ii9721.com", true }, { "ii9728.co", true }, { "iiax.net", true }, @@ -56636,6 +55565,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ikall.org", true }, { "ikarate.ru", true }, { "ikari-san.tk", true }, + { "ikaria.com.gr", true }, { "ikaros.tk", true }, { "ikarr.com", true }, { "ikasgela.com", true }, @@ -56645,7 +55575,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ikebuku.ro", true }, { "ikebukuro-shame.com", true }, { "ikedaquotes.org", true }, - { "ikemedia.xyz", true }, { "ikenmeyer.com", true }, { "ikenmeyer.eu", true }, { "ikerepc.tk", true }, @@ -56653,7 +55582,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ikeyless.com", true }, { "ikfloreer.nu", true }, { "ikhtiarbersama.com", true }, - { "ikhwanfillah.com", true }, { "ikigaiapp.it", true }, { "ikiler.com", true }, { "ikimo9.com", true }, @@ -56708,6 +55636,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ilawgix.com", true }, { "ilazycat.com", true }, { "ilbiglietto24.eu", true }, + { "ilc666.com", true }, { "ilcourthelp.gov", true }, { "ilctucson.com", true }, { "ildepu.tk", true }, @@ -56742,11 +55671,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iligang.xin", true }, { "ilii.me", true }, { "ilikepenguins.tk", true }, - { "ilikevaping.com", true }, { "ilikezo.tk", true }, { "ilimar.tk", true }, { "ilimitar.tk", true }, { "iliny.hu", true }, + { "iljadr.be", true }, { "ilkeakyildiz.com", false }, { "illaadventure.com", true }, { "illadrodimerendine.it", true }, @@ -56791,14 +55720,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ilmcorp.com", true }, { "ilmiobusinessonline.it", true }, { "ilmiogiardiniere.it", true }, - { "ilneminis.com", true }, { "iloft.xyz", true }, { "iloli.name", true }, { "ilona-france.tk", true }, { "ilondres.es", true }, { "ilonewolfs.com", true }, { "ilonpolku.fi", true }, - { "ilouis.cn", false }, + { "ilouis.cn", true }, { "ilove.fish", true }, { "ilovecomputering.com", true }, { "ilovefanyi.win", true }, @@ -56817,6 +55745,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ilpescara.it", true }, { "ilpiacenza.it", true }, { "ilpl.me", false }, + { "ilquintoseitu.it", true }, { "ilrg.com", true }, { "ils-savaient.fr", true }, { "ilsedelangeforum.tk", true }, @@ -56825,6 +55754,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iltisim.ch", false }, { "iltombolo.tk", true }, { "iltuogiardino.org", true }, + { "ilubuy.com", true }, { "ilug-ktm.tk", true }, { "iluman.tk", true }, { "ilumantio.tk", true }, @@ -56843,7 +55773,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "im-haus-sonnenschein.de", true }, { "im-in.space", true }, { "im-razmakh.ru", true }, - { "im.news", true }, { "im2net.com", true }, { "im4h.de", true }, { "im4h.eu", true }, @@ -56887,7 +55816,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imaginetricks.com", true }, { "imagr.io", true }, { "imakash.gq", true }, - { "imakin.nl", true }, { "imamenu.com", true }, { "imanageproducts.co.uk", true }, { "imanageproducts.com", true }, @@ -56948,16 +55876,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imgg.es", true }, { "imgo.ga", true }, { "imgo.tk", true }, - { "imgsend.online", true }, { "imgup.co", true }, { "imguploaden.nl", true }, { "imgx.eu.org", true }, { "imhn.tk", true }, + { "imhotx.com", false }, { "imhua.com", true }, { "imi-rhapsody.eu", false }, { "imicroscope.tk", true }, { "imig.ru", true }, - { "imiku.cn", true }, { "imin.co", true }, { "imine.ru", true }, { "iminshell.com", false }, @@ -56970,7 +55897,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imjustcreative.com", true }, { "imkerverein-moenchswald.de", true }, { "imkindofabigdeal.com", true }, - { "imksk.com", true }, { "imlec.net", true }, { "imlhx.com", true }, { "imlinan.cn", true }, @@ -56979,7 +55905,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imlinan.net", true }, { "imlloyd.yt", true }, { "imlonghao.com", true }, - { "imlzc.com", true }, { "immanuellutheranmedia.org", true }, { "immarypoppinsyall.tk", true }, { "immaterium.de", true }, @@ -57000,7 +55925,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "immo-les-allees.com", true }, { "immo-ment.eu", true }, { "immo-passion.net", false }, - { "immobiliarecolazzo.it", true }, { "immobilien-badlippspringe.de", true }, { "immobilien-in-istanbul.de", true }, { "immobilien-schrammek.de", true }, @@ -57035,7 +55959,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imobiliare.tk", true }, { "imobilien.tk", true }, { "imoe.ac.cn", false }, - { "imoe.fun", true }, { "imokuri123.com", true }, { "imolights.com", true }, { "imolights.net", true }, @@ -57043,6 +55966,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imoner.com", true }, { "imoner.ga", true }, { "imoneynet.com", true }, + { "imorano.it", true }, { "imouto.my", false }, { "imouto.ru", true }, { "imouyang.com", false }, @@ -57076,10 +56000,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imperialmiami.com", true }, { "imperialteam.tk", true }, { "imperialwrestling.tk", true }, - { "imperiocursospro.com.br", true }, { "imperiodamodamiranda.com.br", true }, { "imperiodigital.online", true }, - { "imperiodosvinhos.com.br", true }, { "imperioth.com", true }, { "imperiumglass.com.au", true }, { "imperiumnova.info", true }, @@ -57135,7 +56057,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imprezer.tk", true }, { "imprezzor.com", true }, { "imprimante-3d-store.fr", true }, - { "imprintia.eu", true }, { "improfestival.ee", true }, { "improklinikken.dk", true }, { "improv.ee", true }, @@ -57152,7 +56073,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "impulsocristiano.com", true }, { "imququ.com", true }, { "imrafaela.com", true }, - { "imranc.ca", true }, { "imransarwar.com", true }, { "imrbq.com", true }, { "imreh.net", true }, @@ -57162,7 +56082,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imrunner.ru", true }, { "ims-sargans.ch", true }, { "imsace.tk", true }, - { "imscompany.com", true }, { "imstocker.com", true }, { "imtikai.ml", true }, { "imtikaib.ml", true }, @@ -57198,7 +56117,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inanan.cf", true }, { "inanec.gq", true }, { "inaned.ga", true }, - { "inantrantung.com", false }, + { "inantrantung.com", true }, { "inanyevent.london", true }, { "inares.org", true }, { "inarizona.tk", true }, @@ -57242,7 +56161,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inconcerts.de", true }, { "inconsciente.tk", true }, { "incontactmetjezelf.nl", true }, - { "inconvietnam.vn", true }, { "incore.nl", true }, { "incowrimo.org", true }, { "incpak.com", true }, @@ -57272,6 +56190,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "independentpartyofamerica.tk", true }, { "independenttravelcats.com", true }, { "independenza.tk", true }, + { "indertat.de", true }, { "indevelopment.tk", true }, { "index-education.net", true }, { "index-games.com", true }, @@ -57321,7 +56240,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "indianwarriors.tk", true }, { "indianwomen.cf", true }, { "indiatechblogger.cf", true }, - { "indiatrademarkwatch.com", true }, { "indiaviral.ga", true }, { "indiawise.co.uk", true }, { "indiaworlddigital.tk", true }, @@ -57375,6 +56293,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "indoittraining.com", false }, { "indonesiakaya.com", true }, { "indonesian-news.tk", true }, + { "indonesianadventure.id", true }, { "indonesiatrip.tk", true }, { "indoor-kletterwald.de", true }, { "indoorpaintball.co.uk", true }, @@ -57413,7 +56332,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "indyscouts.tk", true }, { "ineardisplay.com", false }, { "inebula.it", true }, - { "ineedweb.net", false }, { "ineffect.net", true }, { "inefin.tk", true }, { "inertianetworks.com", true }, @@ -57432,6 +56350,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inex.one", true }, { "inexlog.fr", true }, { "inexpensivecomputers.net", true }, + { "inextmovies.link", true }, { "ineztheminiatureelephant.com", true }, { "inf-fusion.ca", true }, { "inf0sec.nl", true }, @@ -57452,11 +56371,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inffin-portal.com", true }, { "inffin-portal.de", true }, { "inffin-tec.de", true }, - { "infgc.tk", true }, { "infhosting.com.au", true }, { "inficom.org", true }, - { "infidel.org", true }, - { "infidels.org", true }, { "infidia.tk", true }, { "infiernoalgecireno.tk", true }, { "infihow.com", true }, @@ -57472,8 +56388,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infinitiofaugustaparts.com", true }, { "infinitioflynnwoodparts.com", false }, { "infinitiofmarinparts.com", true }, - { "infinitipartsdeal.com", true }, { "infinito.tk", true }, + { "infinitomaisum.com", true }, { "infinitoporciento.tk", true }, { "infinity-uitvaartzorg.nl", true }, { "infinity3dengine.com", true }, @@ -57489,7 +56405,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infinitysportsandfitness.in", true }, { "infinityvr.net", true }, { "infinityweb.com.au", true }, - { "infinitzhost.com", true }, { "infirmiere-canadienne.com", true }, { "infirmieredevie.ch", false }, { "infirmiers-montpellier.fr", true }, @@ -57581,6 +56496,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infomate360.com", true }, { "infomax.gr", true }, { "infomexico.tk", true }, + { "infomir.eu", true }, { "infomoney.com.br", true }, { "infopaperiguatemi.com.br", true }, { "infopedia.tk", true }, @@ -57651,7 +56567,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infotectsecurity.com", true }, { "infoteka.cf", true }, { "infotekno.co.id", true }, - { "infotelecharge.com", true }, { "infotics.es", true }, { "infotune.nl", true }, { "infotype.ga", true }, @@ -57796,7 +56711,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "init.blog", false }, { "init.de", true }, { "init3.cn", true }, - { "initiative-3d.org", true }, + { "initblogger.com", true }, + { "initialization.tech", false }, { "initiative-digitalisierung-kmu.de", true }, { "initq.net", true }, { "initramfs.io", true }, @@ -57837,6 +56753,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inkurz.de", true }, { "inkvisual.tk", true }, { "inkwall.co", true }, + { "inkybuh.com.br", true }, { "inlabo.de", true }, { "inlimiters.ga", true }, { "inlimitest.ga", true }, @@ -57846,7 +56763,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inlineskating.ga", true }, { "inlink.ee", true }, { "inlink.ltd", true }, - { "inlocon.de", true }, { "inlovechocolate.store", true }, { "inlt.com", true }, { "inmaaa.cf", true }, @@ -57858,11 +56774,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inmedsm.com", true }, { "inmemorium.tk", true }, { "inmemoryofdaniella.com", true }, - { "inmobanking.com.gt", true }, { "inmobiliaria-sanpablo.cl", true }, { "inmobillium.fr", true }, { "inmonteblandinio.be", true }, - { "inmoterrenas.com", true }, + { "inmoodforsex.com", true }, { "inmotionmktg.com", true }, { "inmucrom.com", true }, { "inmucrom.es", true }, @@ -57876,7 +56791,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inner-vision.tk", true }, { "innerfence.com", true }, { "innerlife.company", true }, - { "innerlifeskills.com", true }, { "innerlightcrystals.co.uk", true }, { "innermostparts.org", true }, { "innerpeace.tk", true }, @@ -57924,9 +56838,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "innowire.tk", true }, { "innsalzachsingles.de", true }, { "innvisiondesign.net", true }, - { "innwan.com", true }, { "inoa8.com", true }, - { "inobun.jp", true }, { "inoder.com", true }, { "inoio.de", true }, { "inondation.ch", false }, @@ -57938,18 +56850,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inovatec.com", true }, { "inovatecsystems.com", true }, { "inovigo.ro", true }, - { "inox-deurtrekkers.be", true }, { "inoxandco.com", true }, - { "inoxdesign.fr", true }, { "inoxdesign.pro", true }, { "inpas.co.uk", true }, { "inpatec.com", true }, { "inpdp.tk", true }, { "inpector.de", true }, { "inphi.com", true }, + { "inprint.id", true }, { "inprosy.com", true }, { "inprotec.com.co", true }, - { "inpulsetech.io", true }, { "input.club", true }, { "input.pt", false }, { "input.sh", true }, @@ -57961,14 +56871,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inquisition.is", true }, { "inrage.fr", true }, { "inrilan.tk", true }, - { "ins-jpn.com", true }, { "ins-kreativ.de", true }, { "ins1gn1a.com", true }, { "insanb.com", true }, { "insane.zone", true }, { "insanedevs.com", true }, { "insanepyro.tk", true }, - { "insanity.zone", true }, { "insblauehinein.nl", true }, { "inschrijfformulier.com", true }, { "inschscouts.tk", true }, @@ -57977,7 +56885,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inscribeusercontent.com", true }, { "inscripcionessena.com", true }, { "insecret.trade", true }, - { "insecret.ua", true }, { "insecure.org.je", true }, { "insegne.roma.it", true }, { "inserta.tk", true }, @@ -58010,17 +56917,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "insiderateest.ga", true }, { "insidergazette.com", true }, { "insiders.ga", true }, + { "insiderx.com", true }, { "insidethefirewall.tk", true }, { "insidetheigloo.com", true }, { "insidevice.com", true }, - { "insighti.com", true }, + { "insighti.com", false }, { "insighti.eu", true }, { "insighti.org", true }, { "insighti.sk", true }, { "insights.is", true }, { "insights.plus", true }, { "insignificant.space", true }, - { "insinex.pl", true }, { "insinuator.net", true }, { "insistel.com", true }, { "insity.com", true }, @@ -58077,6 +56984,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "instanse.nl", true }, { "instant-clearance-sale.co.uk", true }, { "instant-hack.com", true }, + { "instant-hack.io", true }, { "instant-meditation.fr", true }, { "instant-thinking.de", false }, { "instant.io", true }, @@ -58092,7 +57000,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "instantmoron.com", true }, { "instantpage.tk", true }, { "instantphotocamera.com", true }, - { "instantphotofilm.com", true }, { "instantphotoprinter.com", true }, { "instantprint.co.uk", true }, { "instantreplay.tk", true }, @@ -58167,11 +57074,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "intasky.cz", true }, { "intasky.sk", true }, { "intdemocratic.org", true }, - { "inte.ru", true }, { "inteapuestas.com", true }, { "intechdaybcp.com", true }, { "integ.jp", true }, - { "integra-belgium.be", true }, { "integrahealth.com.mx", true }, { "integralblue.com", true }, { "integralcare.org", true }, @@ -58211,8 +57116,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inteli.com.pl", true }, { "intellar.com", true }, { "intelldynamics.com", true }, - { "intellecta.is", true }, - { "intellectdynamics.com", true }, { "intellektuaalomand.ee", true }, { "intelliance.eu", true }, { "intelligence-explosion.com", true }, @@ -58252,6 +57155,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "interad.com", true }, { "interaffairs.com", true }, { "interaktiva.fi", true }, + { "interallied.org", true }, { "interasistmen.se", true }, { "interbec.com", true }, { "interc0der.tk", true }, @@ -58276,7 +57180,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "interessengemeinschaft-pregelstrasse.tk", true }, { "interesting.ac.cn", true }, { "interestingfacts.gq", true }, - { "interface-systems.de", true }, { "interferencias.tech", true }, { "interfloraservices.co.uk", true }, { "interflores.com.br", true }, @@ -58333,6 +57236,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "internet-aukcion.info", true }, { "internet-drive.tk", true }, { "internet-gazeta.ga", true }, + { "internet-israel.com", true }, { "internet-meesters.nl", false }, { "internet-pornografie.de", false }, { "internet-tv4u.tk", true }, @@ -58351,7 +57255,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "internetinhetbuitengebied.nl", true }, { "internetional.nl", true }, { "internetk.tk", true }, - { "internetkunskap.se", true }, { "internetline.tk", true }, { "internetmagaz.tk", true }, { "internetmarketingprofitscenter.com", true }, @@ -58423,6 +57326,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "intimastoreatacado.com.br", true }, { "intimznakomstvo.tk", true }, { "intisar.ru", true }, + { "intiveo.com", true }, { "intmissioncenter.org", false }, { "into-the-mountain.com", true }, { "intomsk.tk", true }, @@ -58437,20 +57341,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "intracdf.net", true }, { "intrack.net.au", true }, { "intradayseasonals.com", true }, - { "intrador.com", true }, { "intranet.dvag", true }, - { "intranetcity.ch", true }, { "intranetcrowd.com", true }, { "intraobes.com", true }, { "intrasac.com", true }, { "intrasoft.com.au", true }, { "intraxia.com", true }, - { "intrdate.us", true }, { "intrepidmedia.tk", true }, { "intrepy.com", true }, { "intrigue3d.com", true }, { "intrixgroup.com", true }, - { "intro.management", true }, { "intropickup.ru", true }, { "intropika.tk", true }, { "intrp.net", true }, @@ -58498,7 +57398,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inventionjudgeers.ga", true }, { "inventionjudgeest.ga", true }, { "inventionsteps.com.au", true }, - { "inventix.nl", false }, + { "inventix.nl", true }, { "invento.tk", true }, { "inventortesters.ga", true }, { "inventortestest.ga", true }, @@ -58566,6 +57466,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "investosure.com", true }, { "investpay.ru", true }, { "investresolve.com", true }, + { "invetekno.com", true }, { "invetep.sk", true }, { "inviaworld.tk", true }, { "invicti.com", true }, @@ -58582,12 +57483,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "invitebiz.tk", true }, { "invitescafe.com", true }, { "invitescene.com", true }, - { "invitethemhome.com", true }, { "invito.tk", true }, { "invkao.com", true }, { "invoiced.com", true }, { "invokingspirits.tk", true }, { "involic.com", true }, + { "involve.ai", true }, { "invuite.com", true }, { "invuite.com.au", true }, { "inwao.com", true }, @@ -58634,7 +57535,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ionutnica.ro", true }, { "ionx.co.uk", true }, { "iop.intuit.com", true }, - { "iopex.com", true }, { "iopool.us", true }, { "iorgroup.org", true }, { "ios11018.com", true }, @@ -58649,7 +57549,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iossearch.tk", true }, { "iossifovlab.com", true }, { "iostream.by", true }, - { "iosxr.de", true }, { "iot-alliances.com", true }, { "iotanodes.org", true }, { "iotekha.tv", true }, @@ -58664,7 +57563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iowaschoolofbeauty.com", true }, { "iowastem.gov", true }, { "iowawx.com", true }, - { "iowen.cn", false }, { "iowxy.com", true }, { "iox.is", true }, { "ip-addr.es", true }, @@ -58701,9 +57599,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ipcontolsite.ga", true }, { "ipcontolsite.tk", true }, { "ipcstore.com", true }, - { "ipcuyuni.net", true }, { "ipdental.tk", true }, - { "ipdfreedom.me", true }, { "ipemcomodoro.com.ar", true }, { "iperconnessi.it", true }, { "iperon.net", true }, @@ -58720,7 +57616,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ipfs.io", true }, { "ipgeolocation.io", true }, { "ipggroup.com", true }, - { "ipgrabbed.rip", true }, { "iphonekaitori.tokyo", true }, { "iphonesoft.fr", true }, { "iphoneunlock.nu", true }, @@ -58741,11 +57636,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ipmscoutek.com", true }, { "ipnetworking.net", true }, { "ipo-times.jp", true }, - { "ipoac.nl", false }, + { "ipoac.nl", true }, { "ipokabu.net", true }, { "ipomue.com", true }, - { "ipon.hu", true }, - { "iposm.net", true }, { "ipow.tk", true }, { "ippawards.com", false }, { "ipperde.tk", true }, @@ -58791,16 +57684,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ipv6-handbuch.de", true }, { "ipv6.bible", true }, { "ipv6.cool", true }, + { "ipv6.jetzt", false }, { "ipv6ioffentligsektor.se", true }, { "ipv6vpn.net", true }, { "ipvbook.com", true }, + { "ipwho.site", true }, { "iqos.com.ua", true }, { "iqos.ml", true }, { "iqphone.cf", true }, { "iqphone.ga", true }, { "iqreview.ru", true }, { "iqsecurity.eu", true }, - { "iqskinclinics.com", true }, { "iqsmn.org", true }, { "iqtechportal.com", true }, { "iqtek.solutions", true }, @@ -58808,6 +57702,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iraanswersers.ga", true }, { "iraanswersest.ga", true }, { "irajsingh.tk", true }, + { "iraklisfovakis.com", true }, { "iramellor.com", true }, { "iran-best.cf", true }, { "iran-oil.tk", true }, @@ -58835,7 +57730,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iranpedia.tk", true }, { "iransculpture.ir", true }, { "iranturkey.info", true }, - { "iranvisa24.com", true }, { "iranwiki.ovh", true }, { "iraq2u.tk", true }, { "iraq4u.tk", true }, @@ -58998,7 +57892,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "isaacperez.tk", true }, { "isaacphysics.org", true }, { "isaaczais.com", true }, - { "isaaya.com", true }, { "isab.top", true }, { "isabelaflores.com", true }, { "isabelcaviedes.com", true }, @@ -59023,7 +57916,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "isbaseballstillon.com", true }, { "isbengrumpy.com", true }, { "isc2estoniachapter.ee", true }, - { "iscert.org", true }, { "ischool.co.jp", true }, { "iscontrol.com.mx", true }, { "iscultas.pp.ua", true }, @@ -59041,16 +57933,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "isg-tech.com", true }, { "isgp-studies.com", false }, { "ishamf.com", true }, + { "ishangirdhar.com", false }, { "isharryworking.today", true }, { "ishet.al", true }, { "ishhaara.in", true }, { "ishigurodo.com", true }, { "ishiharaken.com", true }, - { "ishii.blog", true }, { "ishimen.co.jp", true }, - { "ishiro.me", true }, { "ishland.com", true }, { "ishopforpowerserg.com", true }, + { "ishotagency.com", true }, { "ishtyl.com", true }, { "isidore.uk", true }, { "isif-ostewg.org", true }, @@ -59063,7 +57955,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "isinthe.uk", true }, { "isis.cloud", true }, { "isiso.com.tr", true }, - { "isistomie.com", false }, + { "isistomie.com", true }, { "isitchristmas.com", true }, { "isitcoffeetime.com", true }, { "isitdoneyet.gov", true }, @@ -59077,6 +57969,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iskaz.rs", true }, { "iskkk.com", true }, { "iskkk.net", true }, + { "iskogen.nu", true }, { "iskorka.tk", true }, { "iskurturkiye.cf", true }, { "iskurturkiye.ga", true }, @@ -59091,10 +57984,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "islamantarih.tk", true }, { "islambolivia.tk", true }, { "islamdersi.tk", true }, - { "islamerkantho.com", false }, + { "islamerkantho.com", true }, { "islamicacademy.tk", true }, { "islamicarchitecturalheritage.com", true }, - { "islamicmarkets.com", true }, { "islamicnews.tk", true }, { "islamicsolution.tk", true }, { "islaminbremen.de", false }, @@ -59131,18 +58023,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "islief.com", true }, { "islightdown.today", true }, { "islikimas.lt", true }, - { "isly.com.br", true }, { "islykaithecutest.cf", true }, { "islykaithecutest.ml", true }, + { "ismangadexupyet.com", true }, { "ismat.com", true }, { "ismena.bg", true }, { "isminc.com", true }, { "ismywebsitepenalized.com", true }, { "isn.cz", true }, - { "iso.fr", true }, { "iso27032.com", true }, { "isobook.ml", true }, { "isocom.eu", true }, + { "isofre.ir", true }, { "isognattori.com", true }, { "isoindonesiacenter.com", true }, { "isoip.org", true }, @@ -59271,7 +58163,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iszy.xyz", true }, { "it-academy.sk", true }, { "it-actual.ru", true }, - { "it-actually.work", true }, { "it-blog.cf", true }, { "it-boss.ro", true }, { "it-com.ga", true }, @@ -59281,10 +58172,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "it-faul.de", true }, { "it-inside.ch", true }, { "it-jobbank.dk", true }, - { "it-kron.de", true }, { "it-maker.eu", true }, + { "it-meneer.nl", false }, { "it-novosti.tk", true }, - { "it-ottweiler.de", true }, { "it-perm.tk", true }, { "it-rotter.de", true }, { "it-schamans.de", true }, @@ -59360,7 +58250,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itbrief.co.nz", true }, { "itbrief.com.au", true }, { "itbrouwerij.be", true }, - { "itbusiness.com.ua", true }, { "itcamefromtheunderground.tk", true }, { "itcbuerobedarf.de", true }, { "itchy.nl", true }, @@ -59379,7 +58268,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itds-consulting.eu", true }, { "itdutchie.com", true }, { "ite.st", true }, - { "itebgarcia.com", true }, { "itechfast.tk", true }, { "itechpros.com.au", true }, { "itecor.net", false }, @@ -59387,7 +58275,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iteha.de", true }, { "iteke.ml", true }, { "iteke.tk", true }, - { "iteks.fr", true }, { "iteksys.ru", true }, { "itemcreator.tk", true }, { "itemmc.com", true }, @@ -59421,6 +58308,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itisjustnot.cricket", true }, { "itisyourmoney.co.uk", true }, { "itiweb.tk", true }, + { "itjobsineurope.eu", true }, { "itkaufmann.at", true }, { "itleaked.gq", true }, { "itlife.tk", true }, @@ -59431,13 +58319,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itm-c.de", true }, { "itmastersupport.tk", true }, { "itmatournai.tk", true }, - { "itmax.ua", true }, { "itmedicinai.lt", true }, { "itmindscape.com", true }, { "itmustbee.com", true }, { "itmx.cc", true }, { "itn.co.uk", true }, - { "itneeds.tech", true }, { "itnota.com", true }, { "itnow.ng", true }, { "itnrd.com", true }, @@ -59449,7 +58335,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itousweb.be", true }, { "itoxic.tk", true }, { "itpanda.pl", true }, - { "itparty.tk", true }, { "itpaukku.tk", true }, { "itperm.tk", true }, { "itpoint.kz", true }, @@ -59479,7 +58364,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "its-truck.net", true }, { "its-v.de", true }, { "its.gov", true }, - { "its420somewhere.com", true }, { "its4living.com", true }, { "itsabouncything.com", true }, { "itsakerhetspodden.se", true }, @@ -59499,7 +58383,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itseovn.com", true }, { "itservis.org", true }, { "itsevident.com", true }, - { "itsforu.de", true }, { "itsgreener.com", true }, { "itshka.rv.ua", true }, { "itsig-faq.de", true }, @@ -59507,7 +58390,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itsm.tools", true }, { "itsmejohn.org", true }, { "itsmohitchahal.com", true }, - { "itsmyedu.com", true }, { "itsmyparty.ie", true }, { "itsnotnot.tk", true }, { "itsnotquitethehilton.com", false }, @@ -59544,9 +58426,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itweak.tk", true }, { "itwebentwicklung.de", true }, { "itwell.cz", true }, - { "itwofm.com", true }, { "itworks.nyc", true }, { "itxartu.tk", true }, + { "itxcjm.top", true }, { "itzahammer.tk", true }, { "itzamnaxelahomestay.tk", true }, { "itzap.com.au", true }, @@ -59554,7 +58436,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itzine.ru", true }, { "itzkavin.tk", true }, { "itzlive.tk", true }, - { "iua.com.au", true }, { "iubuniversity.tk", true }, { "iurisnovagestion.es", true }, { "iurisnow.com", true }, @@ -59598,9 +58479,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ivisitorinsurance.com", true }, { "ivixor.space", true }, { "ivjose.com", true }, - { "ivkom.com", true }, { "ivkymppi.fi", true }, - { "ivmmeta.com", true }, { "ivnext.org", true }, { "ivo.co.za", true }, { "ivocopro.com", true }, @@ -59631,7 +58510,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ivyseeds.cf", true }, { "ivyways.com", false }, { "iw.net.sa", true }, - { "iwa-groep.nl", true }, { "iwader.co.uk", true }, { "iwalton.com", true }, { "iwantacve.org", true }, @@ -59651,7 +58529,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iwebsolution.tk", true }, { "iwex.swiss", true }, { "iwhite.tk", true }, - { "iwonder.tw", true }, { "iworos.com", false }, { "iwp.ch", true }, { "iwtsd.gov", true }, @@ -59668,7 +58545,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ixquick.com", true }, { "ixquick.de", true }, { "ixquick.eu", true }, - { "ixquick.fr", true }, { "ixquick.info", true }, { "ixquick.nl", true }, { "ixtan.ga", true }, @@ -59690,9 +58566,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "izamulhakeem.tk", true }, { "izanagi52.ddns.net", true }, { "izavel.com", true }, - { "izbirateli.com", false }, { "izecubz.me", true }, - { "izi-agency.com", true }, { "izilife.co", true }, { "izipik.gq", true }, { "izkustvo.com", true }, @@ -59765,7 +58639,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "j6729.co", true }, { "j6729.com", true }, { "j6957.co", true }, - { "j6957.com", true }, + { "j6957.com", false }, { "j70111.com", false }, { "j70222.com", false }, { "j70333.com", false }, @@ -59780,7 +58654,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "j70555.com", false }, { "j81365.com", true }, { "j82365.com", true }, - { "j9.com", true }, { "j9297.co", true }, { "j9297.com", true }, { "j9504.com", true }, @@ -59788,6 +58661,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "j9508.com", true }, { "j9511.com", true }, { "j9512.com", true }, + { "j9514.com", false }, { "j9515.com", true }, { "j9516.com", true }, { "j9517.com", true }, @@ -59834,7 +58708,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jabergrutschi.ch", true }, { "jabjab.de", true }, { "jabodent.com", true }, - { "jabou.co.uk", true }, { "jabramson.com", true }, { "jabramson.net", true }, { "jabsolutions.tk", true }, @@ -59883,7 +58756,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jackson-quon.com", true }, { "jacksoncountyfl.gov", true }, { "jacksonhu.com", true }, - { "jacksonsykes.com", true }, { "jacksonville.gov", true }, { "jacksorrell.com", true }, { "jackspub.net", true }, @@ -59915,7 +58787,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jacopo.tk", true }, { "jacopomolina.me", true }, { "jacquant.be", true }, - { "jacquelinebellefontaine.co.uk", true }, { "jacquelinesdream.tk", true }, { "jacquesdedixmude.eu", true }, { "jacquesfrantz.com", true }, @@ -59923,6 +58794,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jacuzziprozone.com", true }, { "jadara.info", true }, { "jadchaar.me", true }, + { "jadeannehunt.co.za", true }, { "jadedmonkey.tk", true }, { "jadeforallseasons.com", true }, { "jadelsbach.de", true }, @@ -59941,6 +58813,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jag-meccar.tk", true }, { "jagad.id", true }, { "jagadhatrionline.co.in", true }, + { "jagaimo.works", true }, { "jagan.be", true }, { "jagar.com.pl", true }, { "jagbouncycastles.co.uk", true }, @@ -59951,8 +58824,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jagspecialisters.ga", true }, { "jagspecialistest.ga", true }, { "jaguarkuda.com", true }, - { "jaguarlandrover-asse.be", true }, - { "jaguarlandrover-occasions.be", true }, + { "jaguarlandrover-asse.be", false }, + { "jaguarlandrover-occasions.be", false }, { "jaguarwong.xyz", true }, { "jahanaisamu.com", true }, { "jahit.tk", true }, @@ -59961,7 +58834,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jahubar.tk", true }, { "jaialdi.tk", true }, { "jaiho-zeetoz1server.ga", true }, - { "jailbait.ml", true }, { "jailbreakingisnotacrime.org", true }, { "jailfood.ga", true }, { "jailfooders.ga", true }, @@ -59969,6 +58841,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jailstorm.ml", true }, { "jaimesotelo.com", true }, { "jaingynecology.com", true }, + { "jainmantras.com", true }, { "jaion.ml", true }, { "jaion.tech", true }, { "jaion.xyz", true }, @@ -59979,8 +58852,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jaispirit.com", true }, { "jaiyen.com", true }, { "jaiyun.tk", true }, - { "jajanrumah.com", true }, { "jajce.tk", true }, + { "jajojababy.com", true }, { "jajycycojota.cf", true }, { "jakarta.dating", true }, { "jakdelatseo.cz", true }, @@ -60019,7 +58892,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jalebiyat.tk", true }, { "jaleesa.sa", true }, { "jaleo.cn", true }, - { "jalinhgo.com", true }, { "jaliscolindo.tk", true }, { "jalish.com", true }, { "jallatte.fr", true }, @@ -60027,7 +58899,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jalopnik.com", true }, { "jaluzelemoderne.ro", true }, { "jaluziperde.tk", true }, - { "jam88.com", true }, { "jamaat.hk", true }, { "jamacha.org", true }, { "jamaica.gq", true }, @@ -60057,6 +58928,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jamesj.me", false }, { "jamesjboyer.com", true }, { "jamesjj.net", true }, + { "jamesknd.uk", false }, { "jamesl.tk", true }, { "jameslahey.com", true }, { "jamesmarsh.net", true }, @@ -60091,7 +58963,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jamjestsimon.pl", true }, { "jammucake.com", true }, { "jammysplodgers.co.uk", true }, - { "jamstackvietnam.com", true }, { "jamstallt.se", true }, { "jamstatic.fr", true }, { "jamusa.tk", true }, @@ -60131,7 +59002,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "janelle-jamer.tk", true }, { "janellequintana.tk", true }, { "janetandjohns.tk", true }, - { "janetedkins.com", true }, { "janeweeber.com", true }, { "janey.cf", true }, { "janeymac.com", true }, @@ -60145,7 +59015,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "janine-und-johannes.de", true }, { "janjoris.nl", true }, { "jankamp.com", true }, - { "janker.me", true }, + { "janker.me", false }, { "janklokman.tk", true }, { "jann.is", true }, { "jannarok.tk", true }, @@ -60158,7 +59028,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "janokacer.sk", true }, { "janome.club", true }, { "janome.com.ua", true }, - { "janonis.com", true }, { "janostheil.de", true }, { "janschaumann.de", true }, { "jansendermatografie.nl", true }, @@ -60180,6 +59049,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "japan-forum.nl", true }, { "japanasonic.ru", true }, { "japanchiropractic.com.br", true }, + { "japanduhoc.com", true }, { "japanese-cuisine.com", true }, { "japanese-imperialism971.tk", true }, { "japaneseacupuncture.london", true }, @@ -60236,14 +59106,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jarovskeudoli.cz", true }, { "jarquedelaval.tk", true }, { "jarrettgraham.com", true }, - { "jarritos.com", true }, { "jarroba.com", true }, { "jarrods.tech", true }, { "jarsater.com", false }, { "jas-ac.com", true }, { "jas-team.net", true }, { "jasalokal.id", true }, - { "jasawebbisnis.com", false }, + { "jasawebbisnis.com", true }, + { "jaschaa.de", true }, { "jaseng.ga", true }, { "jashinchan.cn", true }, { "jashvaidya.com", true }, @@ -60253,6 +59123,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jasminedirectory.com", true }, { "jasminefields.net", true }, { "jasminka.cz", true }, + { "jasminlive.cam", true }, { "jasmyn.tk", true }, { "jasnowidzkajowi.pl", true }, { "jason-isaacs.tk", true }, @@ -60266,7 +59137,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jasonhardin.me", true }, { "jasonisclever.com", true }, { "jasonmili.online", true }, - { "jasonricketts.me", true }, { "jasonrobinson.me", true }, { "jasonsansone.com", true }, { "jasonsplecoscichlids.com", true }, @@ -60284,7 +59154,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jastrow.me", true }, { "jaszbereny-vechta.eu", true }, { "jateng.press", true }, - { "jatinagroup.com", true }, { "jatiwahidfurniture.com", false }, { "jatransportadora.com", true }, { "jaumepons.net", true }, @@ -60310,12 +59179,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "javascriptlab.fr", true }, { "javaweb.site", true }, { "javaxxz.com", true }, + { "jave.asia", true }, { "javedali.tk", true }, { "javedhasrat.com", true }, { "javfree.me", true }, + { "javhdmovies.com", true }, { "javi-soleil.tk", true }, { "javierbalvin.com", true }, - { "javiercasares.com", true }, { "javierflorescastillero.es", true }, { "javierguandalini.com", true }, { "javierjurado.tk", true }, @@ -60336,7 +59206,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jaxfstk.com", true }, { "jaxxnet.co.uk", true }, { "jaxxnet.org", true }, - { "jay6.tech", true }, { "jayanthreddy.ml", true }, { "jaybeez.tk", true }, { "jaybrokers.com", true }, @@ -60361,8 +59230,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jaypark.gq", true }, { "jaysaw.me", true }, { "jayschulman.com", true }, + { "jayshao.com", true }, { "jayspage.tk", true }, - { "jaytauron.xyz", true }, { "jaytx.com", true }, { "jayveel.nl", true }, { "jayxon.com", true }, @@ -60395,7 +59264,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jblackweb.com", true }, { "jblan.org", true }, { "jbliss.net", true }, - { "jbnetwork.org", true }, { "jboho.com", true }, { "jbond.tk", true }, { "jbootsma.com", true }, @@ -60493,23 +59361,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jdd888.cc", true }, { "jdecommastermind.com", true }, { "jdefreitas.com", true }, - { "jdegbau.com", true }, { "jdelgado.fr", true }, { "jdieselmusic.com", true }, { "jdinjury.com", true }, { "jdjohnsonmedia.com", true }, { "jdjohnsonwaterproofing.com", true }, - { "jdlt.co.uk", true }, { "jdm.elk.pl", true }, { "jdm.pl", true }, { "jdmgarage.com.au", true }, + { "jdncr.com", true }, { "jdoi.pw", true }, { "jdpleisure.co.uk", true }, { "jdproofing.com", true }, { "jdscastlehire.co.uk", true }, { "jdtangney.com", true }, { "jdtic.com", true }, - { "jdtrust.one", true }, { "jdubya.info", true }, { "je-vends.fr", false }, { "je.net.cn", true }, @@ -60540,7 +59406,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jeans-shopping.tk", true }, { "jeans-stores.tk", true }, { "jeansbutik.tk", true }, - { "jeansdemodacol.com", true }, { "jeansdiscounter.de", true }, { "jeanslee.tk", true }, { "jeansmoda.tk", true }, @@ -60602,12 +59467,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jefrydco.id", true }, { "jefsweden.eu", true }, { "jegos.tk", true }, - { "jehelpdesk.nl", true }, { "jehende.fr", true }, { "jehovahsays.net", true }, { "jej.cz", true }, { "jej.sk", true }, { "jekhar.com", true }, + { "jel-tech.com", false }, { "jelena-adeli.com", true }, { "jelena-karleusa.tk", true }, { "jelenkovic.rs", true }, @@ -60633,7 +59498,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jelo.tk", true }, { "jelobox.tk", true }, { "jem.gov", true }, - { "jem.style", true }, + { "jem.shoes", true }, { "jembatankarir.com", true }, { "jemefaisdesamis.com", true }, { "jemezsprings-nm.gov", true }, @@ -60662,7 +59527,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jenniferengerwingaantrouwen.nl", true }, { "jenniferlucia.com", true }, { "jennifermason.eu", true }, - { "jennifermorrisonart.com", true }, { "jennifersauer.nl", true }, { "jennifertilly.tk", true }, { "jenningsbet.com", true }, @@ -60687,6 +59551,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jeon.cf", true }, { "jepa.si", true }, { "jeproteste.info", true }, + { "jeps.fi", true }, { "jeremiahbenes.com", true }, { "jeremy-chen.org", true }, { "jeremy.codes", true }, @@ -60714,10 +59579,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jeroendev.one", true }, { "jeroendj.nl", true }, { "jeroenensanne.wedding", true }, + { "jeroenstekelenburg.nl", true }, { "jeroldirvin.com", true }, { "jerome-r.tk", true }, { "jerome.to", true }, - { "jeromequezel.fr", true }, { "jerret.de", true }, { "jerridoswell.tk", true }, { "jerryabrams.com", true }, @@ -60725,7 +59590,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jerrysretailstores.com", true }, { "jerrytindell.com", true }, { "jerryweb.org", true }, - { "jerrywithers.com", true }, { "jerryyu.ca", true }, { "jerseybikehire.co.uk", true }, { "jerseycounty-il.gov", true }, @@ -60738,6 +59602,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jerusalempersonalsers.ga", true }, { "jerusalempersonalsest.ga", true }, { "jesec.cn", true }, + { "jesec.io", true }, { "jesiensredniowiecza.pl", true }, { "jesmh.de", true }, { "jesperandersson.tk", true }, @@ -60800,7 +59665,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jethealthsolutions.com", true }, { "jetixclub.tk", true }, { "jetkittens.co.uk", true }, - { "jetmarket.com.tr", true }, { "jetmirshatri.com", false }, { "jetmusic.tk", true }, { "jetpack.com.ar", true }, @@ -60808,10 +59672,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jetsieswerda.nl", true }, { "jetson.tk", true }, { "jetstreampro.com", true }, + { "jetstudio.ch", true }, { "jetswhiteout.com", true }, { "jettenbommelaer.nl", true }, { "jettenjachtbouw.eu", true }, { "jettlarue.com", true }, + { "jettravel.com.mt", true }, { "jettshome.org", true }, { "jetular.com", true }, { "jetular.net", true }, @@ -60884,7 +59750,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jhcommunitysports.co.uk", true }, { "jhe.li", true }, { "jhill.de", true }, - { "jhmemprestimos.online", true }, { "jhmrcm.com", true }, { "jhollandtranslations.com", true }, { "jhoncampos.com", true }, @@ -60897,14 +59762,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jiacl.com", true }, { "jiahao.codes", true }, { "jialinwu.com", true }, - { "jiami.dog", true }, { "jianbin.wang", true }, { "jiangmei.ml", true }, { "jiangmen.tk", true }, { "jiangshiart.com", true }, { "jiangwu.eu", true }, { "jiangxu.site", true }, - { "jiangzhuyun.net", false }, { "jiangzm.com", false }, { "jianji.de", true }, { "jianny.me", true }, @@ -60917,16 +59780,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jiatingtrading.com", true }, { "jiaty.com", true }, { "jiaxitian.com", true }, - { "jiayi.eu.org", true }, { "jiayi.life", true }, { "jiazhao.ga", true }, { "jicaivvip.com", true }, { "jichi.io", true }, { "jichi.nz", true }, - { "jieshangwei.com", true }, { "jieyang2016.com", true }, { "jif.gc.ca", true }, - { "jifenxiong.com", false }, { "jigsawplanet.com", true }, { "jiguang.com", true }, { "jiheng.tk", true }, @@ -60948,7 +59808,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jilworldwide.org", true }, { "jimautoservice.pl", true }, { "jimbiproducts.com", true }, - { "jimbosprint.com", true }, { "jimbutlerkiaparts.com", true }, { "jimcoggeshall.com", true }, { "jimdorf.com", true }, @@ -60962,7 +59821,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jimmiestore.com", true }, { "jimmycai.com", true }, { "jimmycarterlibrary.gov", true }, - { "jimmykey.com", true }, { "jimmyroura.ch", false }, { "jimobbs.tk", true }, { "jimsheatandcool.com", true }, @@ -60971,7 +59829,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jimvophotography.tk", true }, { "jimwoodrealty.com", true }, { "jimwoodrealty.help", true }, - { "jin-dan.site", true }, { "jinancy.fr", true }, { "jinanshen.com", true }, { "jinbijin.nl", true }, @@ -60983,18 +59840,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jing-in.net", true }, { "jing.su", true }, { "jingbo.fan", true }, - { "jinglebugs.co.nz", true }, { "jingmakeji.cn", true }, { "jinja.ai", true }, { "jinkuru.net", true }, { "jinliming.ml", true }, - { "jinmoney.ru", true }, { "jino.gq", true }, { "jinshuju.net", true }, { "jintaiyang123.org", true }, { "jiogo.com", true }, { "jiotec.net", true }, - { "jiotvdth.com", true }, { "jiretvariedades.com", true }, { "jiripik.com", true }, { "jirkanch-ayollar.ga", true }, @@ -61016,7 +59870,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jizzoh.org", true }, { "jj5197.co", true }, { "jj6729.co", true }, - { "jj6729.com", true }, + { "jj6729.com", false }, { "jj6957.co", true }, { "jj9297.co", true }, { "jj9397.com", true }, @@ -61037,12 +59891,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jkarteaga.tk", true }, { "jkbfabrics.com", true }, { "jkbizsolutions.org", true }, - { "jkessen.de", true }, + { "jkelder.com", true }, { "jkest.cc", true }, { "jkfindings.com", true }, { "jkg.tw", true }, { "jki.io", true }, { "jkinteriorspa.com", true }, + { "jklas.cz", true }, { "jkloli.tk", true }, { "jkng.eu", true }, { "jkrcuidadopersonal.com", true }, @@ -61061,7 +59916,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jldrenergysaver.com", true }, { "jlink.nl", true }, { "jlkhosting.com", true }, - { "jll.vn", true }, { "jlmintegrated.com.au", true }, { "jlmunn.com", true }, { "jloh.co", true }, @@ -61072,7 +59926,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jlpn.nl", true }, { "jlponsetto.com", true }, { "jlqwer.com", true }, - { "jlr-luxembourg.com", true }, + { "jlr-luxembourg.com", false }, { "jls.idv.tw", true }, { "jltcsecuritygroup.com", true }, { "jmanalansan.com", true }, @@ -61081,6 +59935,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jmb.lc", true }, { "jmbmexico.com", true }, { "jmbproject.ga", true }, + { "jmcashngold.com.au", true }, { "jmcataffo.com", true }, { "jmce.eu", true }, { "jmcleaning.services", true }, @@ -61112,7 +59967,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jmsystems.sk", true }, { "jmtk.co", true }, { "jmussman.net", true }, - { "jmwap.com", true }, { "jmzo.nl", true }, { "jn1.me", true }, { "jncie.eu", true }, @@ -61120,12 +59974,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jnktn.tv", true }, { "jnm-art.com", true }, { "jnordell.com", true }, - { "jnovonj.com", true }, { "jnp.ooo", true }, { "jnr-industry.tk", true }, { "jnshome.com", true }, { "jnssnfotografie.nl", true }, { "jnsz.hu", true }, + { "jntville.com.br", true }, { "jnx.dk", true }, { "jo-2016.tk", true }, { "jo-jo-koi.tk", true }, @@ -61224,7 +60078,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "joejacobs.me", true }, { "joel-mayer.de", true }, { "joel.coffee", true }, - { "joeldrapper.com", true }, { "joelfries.com", true }, { "joelgugler.com", true }, { "joelito.tk", true }, @@ -61232,10 +60085,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "joelle.me", true }, { "joelleandpeter.co.uk", true }, { "joelleisthatbitch.tk", true }, - { "joellev.nl", true }, { "joellimberg.com", true }, { "joellombardo.com", false }, { "joelmunch.com", true }, + { "joelsolkoff.com", true }, { "joelving.dk", true }, { "joepitt.co.uk", false }, { "joerg-wellpott.de", true }, @@ -61246,9 +60099,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "joeshimkus.com", true }, { "joeskup.com", true }, { "joesniderman.com", true }, - { "joesniderman.net", true }, - { "joesniderman.org", true }, { "joespaintingpgh.com", true }, + { "joestead.codes", false }, + { "joeteach.us", true }, { "joetsutj.com", true }, { "joetyson.io", true }, { "joetyson.me", true }, @@ -61265,10 +60118,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jogjakarta.tk", true }, { "jogorama.com.br", false }, { "jogosdeanimais.org", true }, - { "jogosecodes.com", false }, { "jogoshoje.io", true }, { "jogwitz.de", true }, { "johan-koffeman.tk", true }, + { "johanbissemattsson.se", false }, { "johand.io", true }, { "johanlog.com", true }, { "johann.tk", true }, @@ -61321,7 +60174,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "johnmcintosh.pro", true }, { "johnmellison.com", true }, { "johnmichel.org", true }, - { "johnmillerdesign.com", false }, + { "johnmillerdesign.com", true }, { "johnno.be", true }, { "johnnybegood.tk", true }, { "johnnybet.com", true }, @@ -61331,7 +60184,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "johnnysandaire.com", true }, { "johnocallaghan.tk", true }, { "johnopdenakker.com", true }, - { "johnroach.io", true }, { "johnroberts.me", true }, { "johnrockefeller.net", true }, { "johnrosen.xyz", true }, @@ -61355,7 +60207,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "joi-dhl.ch", false }, { "joifur.com", true }, { "joinamericacorps.gov", true }, - { "joinamericorps.gov", true }, { "joincahoot.com", true }, { "joinfear.tk", true }, { "joingy.com", true }, @@ -61370,6 +60221,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jojo-kiss.com", true }, { "jojo-pieism.tk", true }, { "jojo.sg", true }, + { "jojoshare.com", true }, { "jojosplaycentreandcafeteria.co.uk", true }, { "jokedalderup.nl", true }, { "jokersro.tk", true }, @@ -61406,16 +60258,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jonas-thelemann.de", true }, { "jonas.me", true }, { "jonasbrothers-la-jonaticas.tk", true }, - { "jonaschorum.com", true }, { "jonasdiego.tk", true }, { "jonasherkel.de", true }, { "jonaskarlssonfoto.se", true }, { "jonaskjodt.com", true }, { "jonaskoeritz.de", true }, { "jonaskruckenberg.de", false }, + { "jonasled.de", true }, { "jonaslovatouniverse.tk", true }, { "jonasminder.ch", true }, - { "jonasvdc.info", true }, + { "jonasmoeller.de", false }, { "jonasvildmark.com", true }, { "jonaswitmer.ch", true }, { "jonatan.gq", true }, @@ -61423,6 +60275,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jonathan.us.com", true }, { "jonathancarter.org", true }, { "jonathandupree.com", true }, + { "jonathangagnetrainer.com", true }, { "jonathanisaac.com", true }, { "jonathanlara.com", true }, { "jonathanmassacand.ch", true }, @@ -61437,7 +60290,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jonba.tk", true }, { "jonbarron.cf", true }, { "jonblankenship.com", true }, - { "joncellini.com", true }, { "jondarby.com", true }, { "jondevin.com", true }, { "jondowdle.com", false }, @@ -61481,9 +60333,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jons.org", true }, { "jonscaife.com", true }, { "jonsey.co", true }, - { "jonslife.tk", true }, { "jonssheds.direct", true }, { "jonstar.tk", true }, + { "jooblis.com", true }, + { "jooblis.net", true }, { "joodari.fi", true }, { "jooksuratas.ee", true }, { "jooli.tk", true }, @@ -61557,12 +60410,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "josefjanosec.com", true }, { "josefottosson.se", true }, { "josefranca.pt", false }, - { "josejimenezgonzalez.es", true }, { "josejorques.tk", true }, { "joseluisberrocal.tk", true }, { "josemortellaro.com", true }, { "josenastrid.tk", true }, - { "joseneto.art", true }, { "josepbel.com", true }, { "josephalexander.media", true }, { "josephanthony.tk", true }, @@ -61579,7 +60430,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "josephsniderman.net", true }, { "josephsniderman.org", true }, { "josephv.website", true }, - { "josephziegler.com", false }, + { "josephziegler.com", true }, { "joserafaelsosa.tk", true }, { "josericaurte.com", true }, { "josesakuda.com.de", true }, @@ -61610,6 +60461,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "joshuamccracken.org", true }, { "joshuamessick.com", true }, { "joshuameunier.com", true }, + { "joshuaschmitt.us", true }, { "joshygeo.tk", true }, { "josiemccoy.co.uk", true }, { "josien.fr", true }, @@ -61620,10 +60472,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "joso.tk", true }, { "josoansi.de", true }, { "josvir.sytes.net", true }, - { "jot.works", true }, { "jotbe.io", true }, { "jotes-creations.de", true }, - { "jotoho.de", true }, { "jottenheijm.com", true }, { "joubinkhorsandmd.com", true }, { "jouetspetitechanson.com", true }, @@ -61638,6 +60488,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "journalism-schools.com", true }, { "journalism.org", true }, { "journaliste.tk", true }, + { "journalof.tech", true }, { "journeedesfilles.gc.ca", true }, { "journeyfriday.rocks", true }, { "journeying.ca", true }, @@ -61647,12 +60498,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "journeytoascension.com", true }, { "journeytofi.com", true }, { "journeytomastery.net", true }, - { "joustsec.ca", true }, { "joustsec.com", true }, - { "joustsecurity.com", true }, { "jouwbuis.nl", true }, { "jouwpaardenbak.nl", true }, - { "jouwzorgjob.be", true }, { "jovani.com", false }, { "jovenescontraelaburrimiento.tk", true }, { "joviam.com", true }, @@ -61660,7 +60508,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jovisa.com.tw", true }, { "joworld.net", false }, { "joy-ride.yokohama", true }, - { "joyas.gt", true }, + { "joyacorp.com", true }, { "joyatlife.com", true }, { "joycemachine.com", true }, { "joychetry.com", true }, @@ -61697,7 +60545,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jpeg.io", true }, { "jpegshare.net", true }, { "jperformance.nl", true }, - { "jpg.am", true }, { "jpgangbang.com", true }, { "jphost.ml", true }, { "jpilan.com", true }, @@ -61723,7 +60570,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jpslconsulting.ca", true }, { "jpst.it", true }, { "jpvermogensregie.com", true }, - { "jpvfinanceira.com", true }, { "jqlin.com", true }, { "jqlsql.com", true }, { "jquery.wtf", true }, @@ -61753,7 +60599,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jrulka.ru", true }, { "jrxpress.com", true }, { "jrzapis.com", true }, - { "jrzcloud.com", true }, { "jrzhong.com", true }, { "jrzid.com", true }, { "js-relocation.com", true }, @@ -61776,7 +60621,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jsdesign.mx", true }, { "jselby.net", true }, { "jsem.fun", true }, - { "jsfloydlaw.com", true }, + { "jsemprestimos.online", true }, + { "jsfloydlaw.com", false }, { "jsg.hk", true }, { "jsh918.com", true }, { "jsheekeyatlanticbar.co.uk", true }, @@ -61801,7 +60647,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jsvr.tk", false }, { "jswebbdevelopment.com", true }, { "jswiss.co", true }, - { "jsx.jp", true }, { "jsxc.ch", true }, { "jt-evolution.tk", true }, { "jtbservice.se", true }, @@ -61843,7 +60688,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jubileumfotograaf.nl", true }, { "jubodarpan.in", true }, { "jucca-nautica.si", true }, - { "jucelo.de", true }, { "juchheim-methode.de", true }, { "juchit.at", true }, { "jucktehkeinen.de", true }, @@ -61876,7 +60720,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "juegosyolimpicos.com", true }, { "juejin.com", true }, { "juergaperu.tk", true }, - { "juergen-elbert.de", true }, { "juergen.tk", true }, { "juergenklieber.de", true }, { "juergenspecht.com", true }, @@ -61886,14 +60729,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jufem.tk", true }, { "jugendfeuerwehr-vechta.de", true }, { "jugendhackt.org", true }, - { "jugendpresse.de", true }, { "jugendsuenden.info", true }, { "juggo.me", true }, { "jugwallonie.be", true }, { "juhakoho.com", true }, { "juhanihakala.fi", true }, { "juice.codes", true }, - { "juicyforum.com", true }, { "jujutsuoulu.fi", true }, { "juk.life", false }, { "jukk.it", false }, @@ -61905,19 +60746,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "julenetxaniz.eus", true }, { "julenlanda.com", false }, { "julesroovers.nl", true }, - { "julestern.com", true }, { "julia-clarete.tk", true }, { "julia-jones.org", true }, { "julia-pink.org", true }, + { "julia.school", true }, { "juliaexclusiv.com", true }, { "juliajuice.net", true }, { "julian-miller.de", true }, - { "julian-post.de", true }, + { "julian-post.de", false }, { "julian-uphoff.de", true }, { "julian-weigle.de", true }, { "julian.tech", true }, { "julianaedouglas.ga", true }, - { "julianaferrari.com.br", true }, { "julianbroadway.com", true }, { "juliangonggrijp.com", true }, { "juliangramajo.tk", true }, @@ -61960,6 +60800,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "julietta-sanchez.org", true }, { "julio.jamil.nom.br", true }, { "juliohernandezgt.com", true }, + { "juliuseskola.org", true }, { "juliusklein.tk", true }, { "julm.de", true }, { "julmer.tk", true }, @@ -61972,7 +60813,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jumbopeters.tk", true }, { "jumeirashoes.com", true }, { "jumelagevezin-vezins.tk", true }, - { "jumellesvision.fr", true }, { "jumibow.com", true }, { "jummedia.com.au", true }, { "jump4funinflatables.co.uk", true }, @@ -61982,7 +60822,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jumparoundbouncycastles.co.uk", true }, { "jumparty.co.uk", true }, { "jumpbuttonnorth.com", true }, - { "jumpcloud.com", true }, { "jumpeasy.com.au", true }, { "jumperke.be", true }, { "jumperoos.co.uk", true }, @@ -62018,6 +60857,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jungleducks.ca", false }, { "junglejackscastles.co.uk", true }, { "junglememories.co.uk", true }, + { "junglevet.fr", false }, { "jungleworks.com", true }, { "junglist.org", true }, { "jungschuetzen.tk", true }, @@ -62145,7 +60985,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "justrighthsc.com", true }, { "justsandro.tk", true }, { "justsellmycar.com", true }, - { "justsem.org", true }, { "justsome.info", true }, { "justtalk.site", true }, { "justthinktwice.gov", false }, @@ -62167,15 +61006,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "juwelierstoopman.nl", true }, { "juweliervanwillegen.nl", true }, { "juzgadocaldas.com", true }, - { "jv-projects.be", true }, { "jvanerp.nl", true }, { "jvbouncycastlehire.co.uk", true }, { "jvdham.nl", true }, - { "jvdz.nl", true }, { "jvega.me", true }, { "jvianes.ddns.net", true }, { "jvlfinance.cz", true }, - { "jvmlending.com", true }, { "jvn.com", true }, { "jvphotoboothhire.co.uk", true }, { "jvsticker.com", true }, @@ -62245,11 +61081,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "k0hs.com", true }, { "k1024.org", true }, { "k123123.com", true }, + { "k1chn.com", false }, { "k1yoshi.com", false }, { "k234234.com", true }, { "k258059.net", true }, { "k2pizza.com", true }, - { "k2velosi.com", true }, { "k3508.com", true }, { "k36533.com", true }, { "k38.cc", true }, @@ -62270,6 +61106,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "k6957.co", true }, { "k6957.com", true }, { "k7azx.com", true }, + { "k8.com", true }, { "k801.com", true }, { "k805.com", true }, { "k805.net", true }, @@ -62335,6 +61172,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "k88127.com", true }, { "k88133.com", true }, { "k88172.com", true }, + { "k88256.com", true }, + { "k88257.com", true }, + { "k88259.com", true }, { "k88269.com", true }, { "k88302.com", true }, { "k88306.com", true }, @@ -62379,8 +61219,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "k9life.ml", true }, { "k9swx.com", true }, { "ka-kousin.co.jp", true }, - { "ka.wtf", true }, - { "ka0s.xyz", false }, { "ka4aka.tk", true }, { "ka4ka-ru.tk", true }, { "ka4ka.cf", true }, @@ -62401,7 +61239,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kabardinka.ga", true }, { "kabardino-balkariya.ml", true }, { "kabartani.com", true }, - { "kabataanpartylist.com.ph", false }, { "kabel.cf", true }, { "kabel.ga", true }, { "kabel.gq", true }, @@ -62436,7 +61273,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kacy-kisha.com", true }, { "kadalove.net", true }, { "kadeatwood.com", true }, - { "kadeiro.ru", false }, { "kadenba.ch", true }, { "kadence.tk", true }, { "kadeshfoundation.org", true }, @@ -62444,10 +61280,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kadett-c-club-limburg.tk", true }, { "kadhal-kirukkan.tk", true }, { "kadhambam.in", true }, - { "kadimperium.com", true }, { "kadinhaber.tk", true }, { "kadinvesaglik.tk", true }, - { "kadmirra.com", true }, { "kado-ya.jp", true }, { "kadolis.com", true }, { "kadro.com.pl", true }, @@ -62455,18 +61289,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kadykchanskiy.ml", true }, { "kaeme.com", true }, { "kaeptns-sechser.de", true }, - { "kaerntenjobs.com", true }, { "kaeru-seitai.com", true }, { "kaese-journal.ch", true }, { "kaesehagen.nl", true }, { "kafeh-jazan.com", true }, { "kafel-ufa.tk", true }, { "kaffad.site", true }, - { "kaffau.com", false }, { "kaffeeringe.de", true }, { "kaffeesud.org", true }, { "kaffeklubben.tk", true }, - { "kaffeluckan.se", true }, { "kafgoldenbearsbor.tk", true }, { "kafoom.de", true }, { "kagami.tk", true }, @@ -62485,7 +61316,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kai-ratzeburg.de", true }, { "kai-ruecker.tk", true }, { "kai.cool", false }, - { "kaibinyang.com", false }, { "kaibo.cz", true }, { "kaibo.eu", true }, { "kaibol.com", true }, @@ -62496,6 +61326,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kaik.io", true }, { "kaika-facilitymanagement.de", true }, { "kaikei7.com", true }, + { "kaileymslusser.com", false }, { "kaimi.io", true }, { "kainelaw.com", true }, { "kainetsoft.com", true }, @@ -62517,7 +61348,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kaity-sun.com", true }, { "kaiusaltd.com", false }, { "kaiva.cl", true }, - { "kaiwritings.com", true }, { "kaiwu.xyz", true }, { "kaizencraft.ga", true }, { "kaizenreporting.com", true }, @@ -62558,7 +61388,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kakpoluchitzaim.ml", true }, { "kakpoluchitzaim.tk", true }, { "kaktus-tour.cf", true }, - { "kaktuskola.se", true }, { "kakvzyatdolg.ga", true }, { "kakvzyatdolg.ml", true }, { "kakvzyatzaim.cf", true }, @@ -62632,10 +61461,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kaluja.fi", true }, { "kalwak.cr", true }, { "kalwestelectric.com", true }, + { "kalyanmatka.guru", true }, { "kalyazin-online.tk", true }, { "kam-serwis.pl", true }, { "kam-teh.com.ua", true }, - { "kamagraerektion.eu", false }, { "kamalame.co", true }, { "kamandula.tk", true }, { "kamareddine.tk", true }, @@ -62662,12 +61491,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kamildrozd.tk", true }, { "kamilla.ml", true }, { "kamilmagdziak.pl", true }, - { "kamilporembinski.pl", true }, - { "kamilst96.pl", true }, { "kamin-island.ru", true }, { "kaminastudios.com", true }, { "kaminbau-laub.de", true }, - { "kaminoke.info", false }, + { "kaminoke.info", true }, { "kaminoweb.com", true }, { "kamio.co.uk", true }, { "kamisato-ent.com", true }, @@ -62700,7 +61527,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kanatsuki.tk", true }, { "kanava.tk", true }, { "kanbanindeleble.com", true }, - { "kancelyaria.com.ua", true }, { "kancolle.me", true }, { "kanctovary.tk", true }, { "kandalife.com", true }, @@ -62753,7 +61579,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kantora-plovdiv.com", true }, { "kantorad.io", true }, { "kantorosobisty.pl", true }, - { "kantrok.com", true }, { "kantube.tk", true }, { "kanui.ml", true }, { "kanuvu.de", true }, @@ -62764,7 +61589,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kanzlei-gaengler.de", true }, { "kanzlei-hhh.de", true }, { "kanzlei-oehler.com", true }, - { "kanzlei-sixt.de", true }, { "kanzshop.com", true }, { "kaosintesta.tk", true }, { "kap-genial.de", true }, @@ -62780,7 +61604,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kapiteintje.tk", true }, { "kaplan.se", true }, { "kaplanco.com", true }, - { "kaplatzis.com", true }, { "kapler.family", false }, { "kapparhokappa.tk", true }, { "kappawingman.com", true }, @@ -62794,10 +61617,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kapseli.net", true }, { "kapsouroparea.eu", true }, { "kaptadata.com", true }, + { "kaptamedia.com", true }, { "kapukoaldizkaria.tk", true }, { "kapulakennel.tk", true }, { "kapunet.tk", true }, { "kapusta.if.ua", true }, + { "kaputt.com", true }, { "kaputtendorf.tk", true }, { "kaputtzich.duckdns.org", true }, { "kara-fabian.com", true }, @@ -62860,7 +61685,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "karenerdos.com.au", true }, { "karenroldan.net", true }, { "karenvien.ga", true }, - { "karet-stroy24.ru", true }, { "karewan.ovh", true }, { "kargas.cf", true }, { "karger.com", true }, @@ -62880,8 +61704,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "karinov.co.id", true }, { "karinwerner.com", true }, { "karit.nz", true }, + { "karjuya.com", true }, { "karkkilandemarit.fi", true }, - { "karlagalvao.com", true }, { "karlbowden.com", true }, { "karlbrandesmediation.com", true }, { "karlic.net", true }, @@ -62916,6 +61740,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "karoke.in", true }, { "karolak.fr", false }, { "karolaschinkel.de", true }, + { "karolinacwik.com", true }, { "karopapier.de", true }, { "karopc.pl", true }, { "karoverwaltung.de", true }, @@ -62960,6 +61785,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kasaysayan.tk", true }, { "kaseban.com", true }, { "kasei.im", true }, + { "kasemsantaec.com", true }, { "kasettilamerit.fi", true }, { "kashbet.net", true }, { "kashflowcoupon.co.uk", true }, @@ -62982,10 +61808,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kasparovru.tk", true }, { "kasper-team.tk", true }, { "kasperstad.dk", true }, - { "kass-media.com", true }, { "kassa.com", true }, { "kassa.expert", true }, - { "kassa.fr", true }, { "kassola.tk", true }, { "kastamonuhaberleri.tk", true }, { "kastanie-skolen.dk", true }, @@ -62993,9 +61817,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kastelruth.biz", true }, { "kastemperaturen.ga", true }, { "kastgroup.com", true }, - { "kastmedia.com", true }, { "kastorsky.ru", false }, - { "kasual.id", true }, { "kasvall.com", true }, { "kasyna-internetowe.com", true }, { "kat4at.tk", true }, @@ -63012,7 +61834,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "katalogkapsli.pl", true }, { "katan-stroi.tk", true }, { "katapult-impuls.com", true }, - { "katapult.es", true }, + { "katapult.es", false }, { "katapult.tk", true }, { "katarios.tk", true }, { "katarpilar.com", true }, @@ -63049,11 +61871,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kathy.best", true }, { "kathy.lgbt", true }, { "kathy.link", true }, + { "kathyforer.com", true }, { "kathyschlitzer.com", true }, { "kati-raumplaner.de", true }, { "kati0.com", true }, { "katiebenson.tk", true }, { "katiechai.xyz", true }, + { "katiegunnell.com", true }, { "katiepears.net", true }, { "katieriker.com", true }, { "katieskandy.co.uk", true }, @@ -63061,6 +61885,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "katio.net", true }, { "katiusha.tk", true }, { "kativa.it", true }, + { "katja-bjoern.de", true }, { "katja-nikolic-design.de", true }, { "katka.info", true }, { "katnunn.co.uk", true }, @@ -63082,7 +61907,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "katushka.ga", true }, { "katycomputer.com", true }, { "katyl.info", false }, - { "katyqueen.com", true }, { "katyusha.net", true }, { "katzei.fr", true }, { "katzenbrunnen-test.de", true }, @@ -63106,6 +61930,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kavkaz-info.tk", true }, { "kavkaz.cf", true }, { "kavli-express.gr", true }, + { "kavorka.me", true }, { "kavovary-kava.cz", true }, { "kawabeest.tk", true }, { "kawadoart.com", true }, @@ -63151,6 +61976,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kazek.com.pl", true }, { "kazekprzewozy.pl", true }, { "kazino5.tk", true }, + { "kazmamall.com", true }, { "kazna.ml", true }, { "kaznur.tk", true }, { "kazoohr.com", true }, @@ -63162,9 +61988,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kazvel.com", true }, { "kazwolfe.io", true }, { "kazy111.info", true }, - { "kb0606.com", true }, { "kb096.com", true }, - { "kb1000.de", true }, { "kb10uy.org", true }, { "kb1313.com", true }, { "kb1515.com", true }, @@ -63177,12 +62001,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kb5050.com", true }, { "kb5151.com", true }, { "kb5757.com", true }, - { "kb5959.com", true }, { "kb65.net", true }, { "kb7070.com", true }, { "kb7272.com", true }, { "kb750.com", true }, { "kb82.net", true }, + { "kb86.net", true }, { "kb88.com", true }, { "kb88818.com", true }, { "kb88dc05.com", true }, @@ -63204,9 +62028,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kbit.dk", true }, { "kbjorklu.com", true }, { "kbleventhire.co.uk", true }, - { "kbmhawaii.com", true }, { "kbsinflatablekingdom.co.uk", true }, - { "kbst.se", false }, + { "kbst.se", true }, { "kbterapicenter.se", true }, { "kbz.fr", true }, { "kc-accountants.com", true }, @@ -63230,7 +62053,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kcsprayfoam.com", true }, { "kd.net.nz", true }, { "kdcinfo.com", true }, - { "kdcompany.ru", true }, { "kde-je-skladem.cz", true }, { "kdex.de", true }, { "kdistech.nz", true }, @@ -63244,6 +62066,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "keane.space", true }, { "keaneokelley.com", true }, { "kearney.io", true }, + { "kearnsmotorcar.com", true }, { "kearnyaz.gov", true }, { "keaysmillwork.com", true }, { "keb.com.au", true }, @@ -63251,7 +62074,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kebabbesteld.nl", true }, { "kebabbruce.com", false }, { "kebhanamyanmar.com", true }, - { "kebidanan.id", true }, { "kebo.xyz", true }, { "kecht.at", true }, { "kedarastudios.com", true }, @@ -63265,7 +62087,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kee.pm", true }, { "keechain.io", true }, { "keeckee.ml", true }, - { "keeforcecloud.com", true }, { "keekmix.nl", true }, { "keelandlong.com", true }, { "keeley.net", true }, @@ -63278,7 +62099,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "keengamer.com", true }, { "keep-smiling.tk", true }, { "keep.id", true }, - { "keep.moe", true }, { "keepa.com", true }, { "keepagree.gq", true }, { "keeperapp.com", true }, @@ -63311,18 +62131,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kegelschiene.net", true }, { "kehalcpa.ca", true }, { "kehlenbach.net", true }, - { "kei-homes.com", true }, { "keian.tk", true }, { "keibablood.com", true }, { "keifel.de", true }, - { "keil-web.de", true }, { "keilycosmetics.com", true }, { "kein-design.de", true }, { "kein-fidget-spinner-werden.de", true }, { "kein-vergessen.tk", true }, { "keinanung.nl", true }, - { "keinefilterblase.de", true }, - { "keinnerd.net", true }, { "keio-formula.com", true }, { "keiralewis.co.uk", true }, { "keisaku.org", true }, @@ -63333,15 +62149,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "keithazzopardi.tk", true }, { "keithcwood.com", true }, { "keithlomax.com", true }, - { "keithrainz.me", true }, { "keiths.ml", true }, { "keithwillcock.com", true }, { "keithws.net", true }, - { "keiyuki.com", true }, { "keizeror.gov", true }, { "kejadiananeh.com", true }, { "kejar.id", false }, - { "kejixiezuo.com", true }, { "kejpop.pl", true }, { "kekarimi.com", true }, { "keke-shop.ch", true }, @@ -63358,7 +62171,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "keldan.fo", true }, { "kelder.tk", true }, { "kelgtermans-usedcars.be", false }, - { "kelheor.space", true }, { "kelinda.tk", true }, { "kelis.fr", true }, { "kell.tk", true }, @@ -63437,7 +62249,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kenedytx.gov", true }, { "kenforeman.com", true }, { "kengilmour.com", false }, - { "kenguru.pro", true }, { "kenia-vakantie.nl", true }, { "keniasfamilychildcare.com", true }, { "keniff.gq", true }, @@ -63510,10 +62321,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kernkompas.nl", true }, { "kerocristais.pt", false }, { "kerp.se", false }, - { "kerpen-renovieren.de", true }, { "kerrnel.com", true }, { "kerrydavisguitars.tk", true }, - { "kerryfoodscareers.com", true }, { "kerrynbutlergardens.co.nz", true }, { "kersbergen.nl", true }, { "kersmexico.com", true }, @@ -63536,7 +62345,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kesselrun.goip.de", true }, { "kesslerandsons.com", true }, { "kesteren.org", true }, - { "keszulektervezes.hu", true }, { "ketamine.co.uk", true }, { "ketemulagi.com", true }, { "ketgioisu.tk", true }, @@ -63572,7 +62380,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kevin.tw", true }, { "kevinackford.uk", true }, { "kevinapease.com", true }, - { "kevinaud.io", true }, { "kevinbauer.ca", true }, { "kevinbowers.me", true }, { "kevinchang.me", true }, @@ -63600,11 +62407,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kevinrandles.com", false }, { "kevinrousseeuw.be", true }, { "kevinschoenmakers.tk", true }, - { "kevintolaw.com", true }, { "kevinvanderperren.tk", true }, { "kevinvermassen.be", true }, { "kevyn.lu", true }, - { "kexingqing.com", true }, { "kexino.com", true }, { "key-content.com", true }, { "key-form.fr", true }, @@ -63662,13 +62467,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kf196.com", true }, { "kf199.com", true }, { "kf2525.com", true }, + { "kf6628.com", true }, + { "kf6636.com", true }, { "kf66888.com", true }, + { "kf6820.com", true }, { "kf688.com", true }, { "kf7676.com", true }, { "kf7joz.com", true }, { "kf846.com", true }, { "kf848.com", true }, { "kf8686.com", true }, + { "kf8879.com", true }, { "kf8954.com", true }, { "kf8955.com", true }, { "kf8956.com", true }, @@ -63679,7 +62488,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kfbl.cc", true }, { "kffs.ru", true }, { "kfgleasing.pl", true }, - { "kfgsa.pl", true }, { "kfirba.me", true }, { "kfispiff.com", true }, { "kfkf999.com", true }, @@ -63695,7 +62503,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kfz.nl", true }, { "kfzjeugd.nl", true }, { "kg7.pl", true }, - { "kgcarpetandupholsterycleaning.com", true }, { "kgky.cc", true }, { "kgm-irm.be", true }, { "kgnk.ru", false }, @@ -63728,6 +62535,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "khanacademy.org", true }, { "khankandi.tk", true }, { "khanovaskola.cz", true }, + { "khanyisacentre.co.za", true }, { "khaotipthai.se", true }, { "kharatinoil.ml", true }, { "kharkiv.tk", true }, @@ -63740,24 +62548,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "khetibuddy.com", true }, { "khetmaal.com", true }, { "khetzal.info", true }, + { "khey-tv.fr", true }, { "khg-orchester.de", true }, { "khimno.com", true }, { "khipu.com", true }, { "khm.v.ua", true }, { "khmb.ru", false }, - { "khmer.vip", true }, { "khmerios.tk", true }, { "khmerlive.cf", true }, { "khmrynok.com.ua", true }, { "khoasweb.tk", true }, { "khodromedic.com", true }, - { "khohangmadeinvietnam.com", true }, { "khojhealth.com", true }, { "khorne.me", true }, - { "khosroblog.ir", true }, { "khoteyev.tk", true }, { "khotool.com", false }, - { "khouloud.de", true }, { "khoury-dulla.ch", false }, { "khouryalexandre.com", false }, { "khoxuongchothuegiare.vn", true }, @@ -63766,7 +62571,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "khslaw.com", true }, { "khste-ceciliamoorsel.tk", true }, { "khudothiswanpark.vn", true }, - { "khuffy.com", true }, { "khukhrain.tk", true }, { "khusal.tk", true }, { "khushiandjoel.com", true }, @@ -63780,7 +62584,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kialo.com", true }, { "kiamehr.tk", true }, { "kiano.net", false }, - { "kiapartsnow.com", true }, { "kiapps.ovh", true }, { "kiarapaw.com", true }, { "kiarayoga.com", true }, @@ -63829,7 +62632,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kids-world.dk", true }, { "kids.gov", true }, { "kids2day.in", true }, - { "kidsareatrip.com", true }, { "kidsclub.photos", true }, { "kidsdaysout.co.uk", true }, { "kidsdinefree.com", true }, @@ -63853,9 +62655,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kidzsmile.co.uk", true }, { "kiebel.de", true }, { "kiedys.net", true }, - { "kiefner.com", true }, - { "kiefnersoftware.com", true }, - { "kiehost.tk", true }, + { "kiehls.pt", true }, { "kiekin.org", true }, { "kiekko.pro", true }, { "kiel-kind.de", true }, @@ -63864,7 +62664,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kienlen.org", true }, { "kientrucnamcuong.vn", true }, { "kienviethung.com", true }, - { "kieran-mcguire.uk", true }, { "kieran.de", true }, { "kieran.ie", true }, { "kieranjones.uk", true }, @@ -63911,7 +62710,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "killme.rocks", true }, { "killmebaby.ml", true }, { "killmenow.tk", true }, - { "killua-website.tk", true }, { "killymoonbouncycastles.com", true }, { "kilo-files.tk", true }, { "kilobyte22.de", true }, @@ -63930,7 +62728,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kimbunlar.tk", true }, { "kimdotcom.tk", true }, { "kimdumaine.com", true }, - { "kimgirard.com", true }, { "kimherala.xyz", true }, { "kimicar.de", true }, { "kiminbu.com", true }, @@ -63940,7 +62737,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kimisia.net", true }, { "kimitang.com", true }, { "kimmel.com", false }, - { "kimmel.in", true }, + { "kimmel.in", false }, { "kimmientje.tk", true }, { "kimochi.info", true }, { "kimono-furuya.com", true }, @@ -63964,9 +62761,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kinderbuecher-kostenlos.de", true }, { "kinderchor-bayreuth.de", true }, { "kinderevents-sehnde.de", true }, + { "kinderfestival.com", true }, { "kindergarten-neugnadenfeld.tk", true }, { "kindergarten.vic.gov.au", true }, - { "kinderhaus-kunterbunt-priestewitz.de", true }, { "kinderjugendfreizeitverein.de", true }, { "kinderkleding.news", true }, { "kinderlachen.ro", true }, @@ -63987,9 +62784,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kine-duthil.fr", true }, { "kine.co.il", true }, { "kinebamps.be", true }, - { "kinebioquimica.com", true }, { "kinepolis-studio.ga", true }, { "kinesiologie.tk", true }, + { "kinesiologikerteminde.dk", true }, { "kinesiologiodense.dk", true }, { "kinesiologiskolen-syd.dk", true }, { "kinesiologiuddannelsen.dk", true }, @@ -64026,7 +62823,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kingpay.com", true }, { "kingpincages.com", true }, { "kingsaft.net", true }, - { "kingsblueblue.com", true }, + { "kingsblueblue.com", false }, { "kingsfoot.com", true }, { "kingsgategrease.com", true }, { "kingsgateseptic.com", true }, @@ -64083,7 +62880,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kinoscope.tk", true }, { "kinoserver.ml", true }, { "kinosha.tk", true }, - { "kinoshkahd.tk", true }, { "kinoshki.ga", true }, { "kinothek.at", true }, { "kinovam.tk", true }, @@ -64095,7 +62891,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kinsei.jp", true }, { "kinshipnd.com", true }, { "kinsights.com", false }, - { "kintanalodge.fr", true }, { "kintawifi.com", true }, { "kintone.com", true }, { "kintore.tv", true }, @@ -64191,7 +62986,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kissgyms.com", true }, { "kissima-gakou.ml", true }, { "kissimmee.gov", true }, - { "kisskiss.ch", true }, { "kissmateszabolcs.hu", true }, { "kissmycreative.com", true }, { "kissoft.ro", true }, @@ -64203,6 +62997,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kita-freie-schule.de", true }, { "kita-sun.com", true }, { "kitabat.com", true }, + { "kitabgaul.com", false }, { "kitabnamabayi.com", true }, { "kitacoffee.com", true }, { "kitagawa-internal-medicine-clinic.com", true }, @@ -64265,14 +63060,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kittyknickers.com.au", true }, { "kittymagician.com", false }, { "kittypryde.tk", true }, - { "kittystar.com", true }, { "kittywilder.com", true }, { "kivacontainer.com", true }, { "kivitelezesbiztositas.hu", true }, { "kiwee.eu", true }, { "kiweeagentur.de", true }, { "kiwi-bird.xyz", true }, - { "kiwi-pics.nz", true }, { "kiwi.com", true }, { "kiwi.digital", true }, { "kiwi.global", true }, @@ -64291,6 +63084,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kizomba.info", true }, { "kizuki1749.net", true }, { "kizzedbykelz.com", true }, + { "kj-prince.com", true }, { "kj1396.net", true }, { "kjaer.io", true }, { "kjarni.cc", true }, @@ -64322,6 +63116,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kk9721.com", true }, { "kk9728.co", true }, { "kkangeli.tk", true }, + { "kkaramela.eu", true }, { "kkc.com", true }, { "kkcinemas.in", true }, { "kkcsc.co.jp", true }, @@ -64458,9 +63253,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klimatt.com", true }, { "klingeletest.de", true }, { "klingenundmesser.com", true }, + { "klingsundet.no", false }, { "klinik-fuer-aesthetische-zahnheilkunde.de", true }, { "klinikac.co.id", false }, - { "klinikasochi.com", false }, + { "klinikasochi.com", true }, { "klinikatlantis.com", true }, { "klinikum-oldenburg.de", true }, { "klinkenberg.ws", true }, @@ -64468,6 +63264,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klinkersnab.ru", true }, { "klinknetz.de", true }, { "klinkov.tk", true }, + { "klinto.nl", true }, { "klipa.tk", true }, { "klishyn.com", true }, { "klitmoeller.de", true }, @@ -64491,6 +63288,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klose.family", true }, { "klosko.net", true }, { "klothsfrance.com", true }, + { "kloudboy.com", true }, { "kloza.tk", true }, { "klpiano.my", true }, { "klssn.com", true }, @@ -64498,7 +63296,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klub-zajmov.ga", true }, { "klub.tk", true }, { "klubcajovna.cz", true }, - { "klubfitness.pl", true }, { "klubwsl.tk", true }, { "kluck.me", true }, { "kludge.eu", true }, @@ -64513,7 +63310,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klute.spdns.de", true }, { "kluzza.nl", true }, { "klva.cz", true }, - { "kmashworth.co.uk", true }, + { "kmashworth.co.uk", false }, { "kmassociations.com", true }, { "kmkz.jp", true }, { "kmrgroup.com", true }, @@ -64536,7 +63333,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "knapp.servehttp.com", true }, { "knarcraft.net", true }, { "knarkkorven.tk", true }, - { "knashaug.com", true }, { "knautiluz.net", false }, { "knbbw-frnab.tk", true }, { "kncg.pw", true }, @@ -64568,10 +63364,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "knigiunass.tk", true }, { "knihovnajablonne.cz", true }, { "knip.ch", true }, + { "knispel-online.de", true }, { "knitfarious.com", true }, { "knitted-hats.tk", true }, { "knitted-things.tk", true }, { "knitting-lace.tk", true }, + { "knitting.cz", true }, { "knittingmallers.ga", true }, { "knittingmallest.ga", true }, { "kniwweler.com", true }, @@ -64589,7 +63387,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "knowarth.com", true }, { "knowdebt.org", true }, { "knowit-now.com", true }, - { "knowl365.com", true }, { "knowledge-base.info", false }, { "knowledgeforce.com", true }, { "knowledgehook.com", true }, @@ -64624,12 +63421,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "knxstore.cz", true }, { "knygos.lt", true }, { "koala.one", false }, - { "koalabur.io", true }, { "koalapress.fr", false }, - { "koalarong.com", true }, + { "koalarong.com", false }, { "koalas.org", true }, + { "kob-one.com", true }, { "koba.jp", true }, - { "kobalux.com", true }, { "kobar.id", true }, { "kobb.tk", true }, { "kobejet.com", true }, @@ -64662,7 +63458,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kocka.cf", true }, { "kocka.tech", true }, { "kockanakocko.si", true }, - { "kocovi.cz", true }, { "kod13.com", true }, { "kodak-ism.com", true }, { "kodama-dorayaki.co.jp", true }, @@ -64733,24 +63528,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "koing.de", true }, { "koirala.email", true }, { "koiro.fi", true }, + { "koishi.pro", true }, { "koizumidesign.com", true }, { "koj.co", true }, { "koji-tsujitani.net", true }, { "kojiishikawa.com", true }, { "kojip.com", true }, { "kojipkgs.fedoraproject.org", true }, - { "kojy.fr", true }, { "koka-shop.de", true }, { "kokankart.com", true }, { "kokensupport.com", true }, { "koketteriet.se", true }, { "kokica.si", true }, - { "kokily.com", true }, { "koko.news", true }, { "kokoiroworks.com", true }, { "kokomo.cloud", true }, { "kokomu.com", true }, { "kokona.ch", true }, + { "kokoro-singsong.com", true }, { "kokoroheart.cf", true }, { "kokotaru.com", true }, { "kokteili.tk", true }, @@ -64771,6 +63566,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kolas.in", true }, { "kolbeck.tk", true }, { "kolbeinsson.se", true }, + { "kolcsey.eu", true }, { "koldanews.com", false }, { "kolfan.tk", true }, { "kolhozik.ml", true }, @@ -64787,6 +63583,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kollawat.me", true }, { "kollega.it", true }, { "kollegamenti.it", true }, + { "kollner.com", true }, { "kollross.io", true }, { "kolmann.at", true }, { "kolmann.eu", true }, @@ -64799,7 +63596,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kolotsainaskoto.tk", true }, { "kolpingsfamilie-vechta-maria-frieden.de", true }, { "kolrami.com", true }, - { "koltsov.email", false }, { "koluke.co", true }, { "koluke.com", true }, { "kolyapetrov.tk", true }, @@ -64812,6 +63608,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "komenamanda.de", true }, { "kometia.com", true }, { "komfort.kh.ua", true }, + { "komget.net", false }, { "komicloud.com", true }, { "komidoc.com", true }, { "komiksbaza.pl", true }, @@ -64866,7 +63663,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "konekthing.com", true }, { "konf.ga", true }, { "konfekcjonowanie.com", true }, - { "konfiskator.online", true }, { "konflikte-als-chance.de", true }, { "konflikthaus.de", true }, { "konfliktklaerer.de", true }, @@ -64940,6 +63736,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "koobin.es", true }, { "kood13.com", true }, { "koodaklife.com", true }, + { "koode.mx", false }, { "koodimasin.ee", true }, { "koodimasin.eu", true }, { "kooer.org", true }, @@ -64964,7 +63761,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kooxdiving.com", true }, { "koozal.de", true }, { "kopany.tk", true }, - { "kopatych.tk", true }, { "kopb.tk", true }, { "kopeechka.ml", true }, { "kopenenvergelijken.nl", true }, @@ -64983,6 +63779,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kopker.hu", true }, { "koplancpa.com", true }, { "koplax-online.com", true }, + { "koponyab.com", true }, + { "kopplin.family", true }, { "koptev.ru", true }, { "kopteva.ru", true }, { "kopukmlotim.com", true }, @@ -65023,7 +63821,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kormmi.ru", true }, { "korn-klan.tk", true }, { "kornmesser-goldankauf.at", true }, - { "kornrunner.net", true }, { "korob-ok.com.ua", true }, { "korobkovsky.ru", false }, { "korofilms.com", true }, @@ -65031,10 +63828,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "korolevstvo-movie.ml", true }, { "koroli.tk", true }, { "koroshkabir.tk", true }, + { "korporativnabezbednost.rs", true }, { "korrelzout.nl", true }, { "korsanparti.net", true }, { "korst.tk", true }, - { "korstanjetimmerwerken.nl", true }, { "kortarsmagyarfesto.tk", true }, { "kortgebyr.dk", true }, { "korund.tk", true }, @@ -65093,7 +63890,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kother.org", true }, { "kotidevidevta.org", true }, { "kotilinkki.fi", true }, - { "kotitesti.fi", true }, { "kotka.ml", true }, { "kotly-marten.com.ua", true }, { "kotmale.com", true }, @@ -65119,7 +63915,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kouwenhoven.xyz", true }, { "kov.space", true }, { "kovachica.tk", true }, - { "kovacia.com", true }, { "kovered.net", true }, { "kovnsk.net", true }, { "kovspace.com", true }, @@ -65137,7 +63932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kozak.cloud", true }, { "kozansa.net", true }, { "kozentic.com", true }, - { "kozgi.com", true }, { "kozhzamenitely.tk", true }, { "kozlekedes.info", true }, { "kozlov.cf", true }, @@ -65174,7 +63968,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kraft.blog", true }, { "kraft.im", true }, { "kraftek.cf", true }, - { "krafting.net", true }, { "kraftpc.com", true }, { "kraftzeiten.de", true }, { "krag.be", true }, @@ -65190,14 +63983,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "krakozyabra.ga", true }, { "krakozyabra.gq", true }, { "krakozyabra.tk", true }, - { "kraksky.pl", true }, { "kralenparadijs.tk", true }, { "kralik.io", true }, { "kralovskapradelna.cz", true }, { "kralovstvimap.cz", true }, { "kram.nz", true }, { "kram.tec.br", true }, - { "kramel.pl", true }, { "kramersworld.tk", true }, { "kramsj.uk", true }, { "kran.ga", true }, @@ -65210,6 +64001,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "krasa.tk", true }, { "krasavchik.by", true }, { "krasheninin.tech", true }, + { "krashlab.com.ua", true }, { "krasivye-foto.ru", true }, { "kraski.tk", true }, { "krasnaya-nit.ga", true }, @@ -65236,8 +64028,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "krbzh.ch", true }, { "krc.link", true }, { "krch.tk", true }, - { "kreanoid-clientportal-aus-dev.azurewebsites.net", true }, - { "kreanoredact-portal-aus-dev.azurewebsites.net", true }, { "kreasiwarna.com", true }, { "kreationnext.com", false }, { "kreativbande.com", true }, @@ -65277,7 +64067,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kreditzone.ml", true }, { "krednal.ru", true }, { "kredobank.com.ua", true }, - { "kredytzen.pl", true }, + { "kredytzen.pl", false }, { "kreen.org", true }, { "krefindo.de", true }, { "kreft.tk", true }, @@ -65353,7 +64143,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kristofdv.be", true }, { "kristoffer.is", true }, { "kriston.tk", true }, - { "kristyvonkashyyyk.net", true }, { "kriswauters.tk", true }, { "kritical.es", true }, { "kritikawebu.cz", true }, @@ -65390,7 +64179,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "krozilla.tk", true }, { "krpaforum.org", true }, { "krsaustralia.com.au", true }, - { "krsn.de", true }, { "krsvrs.nl", true }, { "krti.com.ua", true }, { "krubik.tk", true }, @@ -65413,6 +64201,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kruselegal.com.au", true }, { "krusesec.com", true }, { "krusic22.com", true }, + { "krustyland.net", true }, { "krutilka.ga", true }, { "krutka.cz", true }, { "kruu.de", true }, @@ -65425,6 +64214,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kryptera.se", true }, { "kryptix.eu", true }, { "kryptix.net", true }, + { "kryptlock.com", true }, { "krypto-geld.eu", true }, { "kryptoforce.com", true }, { "kryptologie.tk", true }, @@ -65436,8 +64226,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "krystalrsimpson.com", true }, { "krytykawszystkiego.com", true }, { "krytykawszystkiego.pl", true }, - { "kryx.de", true }, { "ks-19.com", true }, + { "ks-29.com", true }, { "ks-39.com", true }, { "ks-59.com", true }, { "ks-79.com", true }, @@ -65535,6 +64325,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ks6687.com", true }, { "ks680.com", true }, { "ks6808.com", true }, + { "ks6875.com", true }, { "ks6887.com", true }, { "ks79.app", true }, { "ks8.com", true }, @@ -65548,9 +64339,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ks8152.com", true }, { "ks8176.com", true }, { "ks8177.com", true }, + { "ks82.net", true }, { "ks8211.com", true }, { "ks8218.com", true }, { "ks8225.com", true }, + { "ks8233.com", true }, { "ks8265.com", true }, { "ks8266.com", true }, { "ks8278.com", true }, @@ -65572,11 +64365,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ks9122.com", true }, { "ks920.com", true }, { "ks921.com", true }, + { "ks96.cc", true }, { "ks960.com", true }, { "ks9696.com", true }, { "ks9888.com", true }, { "ks99.app", true }, - { "ksa.mx", true }, { "ksar.tk", true }, { "ksauhs-med.com", true }, { "kscarlett.com", true }, @@ -65592,7 +64385,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kshlm.in", true }, { "ksiegarniabk.pl", true }, { "ksk-raduga.tk", true }, - { "ksm-soccer.de", true }, { "ksm.co.in", true }, { "ksoc.com", true }, { "ksoftware.tk", true }, @@ -65626,6 +64418,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kts-thueringen.de", true }, { "ktsee.eu.org", true }, { "ktsofas.gr", true }, + { "ktstreams.live", true }, { "ktube.yt", true }, { "ktuluweb.tk", true }, { "ktupad.web.id", true }, @@ -65657,12 +64450,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kubopro.cyou", true }, { "kubota.com.au", true }, { "kubotapower.com.au", true }, - { "kubotek3d.com", true }, { "kubrakov.ml", true }, { "kubrick.tk", true }, { "kubusadvocaten.nl", true }, { "kuchen-am-stiel.de", true }, + { "kucingmania.net", true }, { "kucnibudzet.com", true }, + { "kucukanilardabuyuksirlar.com", true }, { "kucukayvaz.com", false }, { "kucukkaymakli.tk", true }, { "kuda-poexatj.ru", true }, @@ -65672,6 +64466,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kudoran.tk", true }, { "kuechler.info", true }, { "kuehndel.org", true }, + { "kuehnel-bs.de", false }, { "kuehnel-online.eu", true }, { "kuemmerlin.eu", true }, { "kuemmling.eu", true }, @@ -65693,6 +64488,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kuketz-security.de", true }, { "kukiulpindo.com", true }, { "kuko-crews.org", true }, + { "kukoon.de", false }, { "kukuma.tk", true }, { "kukutza.tk", true }, { "kulakov.cf", true }, @@ -65728,11 +64524,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kundenerreichen.de", true }, { "kundenvertrag.de", true }, { "kundo.se", true }, - { "kunnen.tech", true }, { "kunra.de", true }, { "kunri.tk", true }, { "kunst-im-kokon.de", true }, - { "kunstcentraal.nl", false }, + { "kunstcentraal.nl", true }, { "kunstdrucke-textildruck.de", true }, { "kunstenkracht1919.tk", true }, { "kunsthandel-augustus-rex.de", true }, @@ -65747,9 +64542,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kupaa.ink", true }, { "kupferschmids.ch", true }, { "kupferstichshop.com", true }, - { "kupi-ceresit.ru", true }, { "kupibilet.ru", true }, - { "kupiclub.com", true }, { "kupid.com", true }, { "kupiewszystkieauta.pl", true }, { "kupil.ru", true }, @@ -65790,6 +64583,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kuritsa.tk", true }, { "kurnia.tk", true }, { "kurniadwin.to", true }, + { "kurniasihmandiri.com", true }, { "kuroha.co.uk", true }, { "kuroinu.jp", true }, { "kuroisalva.xyz", false }, @@ -65808,8 +64602,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kursypolska.pl", true }, { "kurszielnull.de", true }, { "kurt-und-herma-roemer-stiftung.de", true }, - { "kurtdeutscher.com", true }, - { "kurtisfranklin.com", true }, { "kurtki-moda.tk", true }, { "kurtlarvadisi-pusu-1.tk", true }, { "kurtschlatzer.com", false }, @@ -65826,7 +64618,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kuschku.de", true }, { "kuscu.de", true }, { "kusdaryanto.web.id", true }, - { "kushfest.net", true }, { "kushner-cpa.co.il", true }, { "kushwanth.in", true }, { "kushwanthreddy.com", true }, @@ -65892,6 +64683,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kwench.com", true }, { "kwieben.com", true }, { "kwik.cx", true }, + { "kwikkargreenville.com", true }, + { "kwikkarkave.com", true }, + { "kwikkarofmesquite.com", true }, + { "kwikkarrichardson.com", true }, { "kwikmed.eu", false }, { "kwjx2.ga", true }, { "kwoll.de", true }, @@ -65947,7 +64742,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kylehaka.la", true }, { "kylehakala.com", true }, { "kylejohnson.io", true }, - { "kylelovell.com", true }, + { "kylelaker.com", true }, { "kylepet.co", true }, { "kylese.com", true }, { "kylianvermeulen.com", true }, @@ -65960,7 +64755,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kynangweb.com", true }, { "kynaston.org.uk", true }, { "kynastonwedding.co.uk", true }, - { "kyncostyle.com", true }, { "kynd.com.au", true }, { "kynect.gov", true }, { "kyobostory-events.com", true }, @@ -65980,7 +64774,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kyujin-office.net", true }, { "kyunyuki.com", true }, { "kyusyu.org", true }, - { "kyvosinsights.com", true }, + { "kyy.me", false }, { "kyzyl-senir.ml", true }, { "kz.search.yahoo.com", false }, { "kzar.co.uk", true }, @@ -65999,7 +64793,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "l214.com", true }, { "l2dragonland.tk", true }, { "l2guru.ru", true }, - { "l2l.vn", true }, { "l2relax.ml", true }, { "l2support.tk", true }, { "l3.ee", true }, @@ -66018,7 +64811,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "l9297.co", true }, { "l9297.com", true }, { "l9397.com", true }, - { "l9721.com", true }, + { "l9721.com", false }, { "l9728.co", true }, { "la-baldosa.fr", false }, { "la-bolle.fr", false }, @@ -66032,7 +64825,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "la-laitonnerie.com", true }, { "la-maison.ch", false }, { "la-maison.eu", true }, - { "la-manufacture-du-nettoyage.com", true }, { "la-paco.tk", true }, { "la-passion.fr", true }, { "la-tourmaline.ch", true }, @@ -66058,7 +64850,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "labanskoller.se", true }, { "labanskollermark.se", true }, { "labassist.lt", true }, - { "labastidedesaromes.com", true }, + { "labastidedesaromes.com", false }, { "labavn.org", true }, { "labcenter.com", true }, { "labcoat.jp", true }, @@ -66066,19 +64858,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "label-octopus.org", true }, { "labeled.vn", true }, { "labelfactory.nl", true }, + { "labels.co.ke", true }, { "labequipvn.com", true }, { "laberkosmos.tk", true }, { "labiblioafronebrulepas.com", false }, { "labin.tk", true }, - { "labinsights.com", true }, { "labirint.cf", true }, - { "labittar.com.br", true }, { "lablic-beta.work", true }, { "lablnet.tk", true }, { "labmakelaar.com", true }, { "labmakelaar.eu", true }, { "labmarket-eg.com", false }, - { "labms.com.au", true }, { "labobooks.com", true }, { "labodeguitamigueltorres.cl", true }, { "laboiteanem.fr", true }, @@ -66099,6 +64889,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laboutiquemarocaineduconvoyeur.com", true }, { "laboutiquemarocaineduconvoyeur.ma", true }, { "laboxfaitsoncinema.com", true }, + { "labrat.mobi", false }, { "labroma.tk", true }, { "labs-is.com", true }, { "labs.ro", true }, @@ -66165,6 +64956,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lacrossemortgageers.ga", true }, { "lacrossemortgageest.ga", true }, { "lacroy.com.br", true }, + { "lactatiekundigemanouk.nl", true }, { "lacuerba.com", true }, { "lacuisine.tk", true }, { "lacuna-vermoegen.de", true }, @@ -66179,7 +64971,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ladanivabelgium.tk", true }, { "ladanmokhtari.tk", true }, { "ladbroke.net", true }, - { "ladderfinance.com.au", true }, { "ladedu.com", true }, { "ladelicateparenthese.com", true }, { "ladenzeile.at", true }, @@ -66201,9 +64992,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ladrones.tk", true }, { "lady-blog.ga", true }, { "lady-len.com", true }, - { "lady-sadieann.co.uk", true }, { "lady-wishlist.my.id", true }, - { "ladyangelina.org", true }, { "ladyanja.org", true }, { "ladyanna.de", true }, { "ladybird.tk", true }, @@ -66239,6 +65028,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laencina.tk", true }, { "laermschmiede.de", true }, { "laerted.ga", true }, + { "laeryn.com", false }, { "laesisvefurinn.is", true }, { "laextra.mx", true }, { "lafamiliallc.com", true }, @@ -66308,13 +65098,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lain.at", true }, { "lain.wiki", true }, { "laindonleisure.co.uk", true }, - { "laipert.com", true }, - { "lairdutemps-bbe.fr", true }, { "laity.gq", true }, { "laiweiyi.com", true }, { "laizhongliuxue.com", true }, { "lajarana.tk", true }, - { "lajas.com.ve", true }, { "lajauria.tk", true }, { "lajijonencadebarbera.com", true }, { "lajme-shqip.gq", true }, @@ -66322,8 +65109,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lajusta.tk", true }, { "lak-berlin.de", false }, { "lakabina.tk", true }, - { "lakashirdetes.com", true }, - { "lakashirdetesek.com", true }, { "lakatos.tk", true }, { "lakatrop.com", true }, { "lake-baikal.ml", true }, @@ -66375,15 +65160,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lalokura.tk", true }, { "lalucepulsata.it", true }, { "lalucha.tk", true }, - { "lalucioledigitale.com", true }, - { "lalunedangkor.com", true }, + { "lalucioledigitale.com", false }, { "lalyre-corcelles.ch", false }, { "lamafioso.com", true }, { "lamai-crochets.fr", true }, { "lamaisonfantastique.fr", true }, { "lamakat.de", true }, { "lamalapalabra.tk", true }, - { "lamaletademano.com", true }, { "lamaletarural.es", true }, { "lamaline.tk", true }, { "lamalleauxsaveurs-aubigny.com", true }, @@ -66394,6 +65177,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lamaturitadidaniele.ml", true }, { "lambauer.com", true }, { "lambda.dance", true }, + { "lambda.sx", true }, { "lambdajournal.com", true }, { "lambdaof.xyz", true }, { "lambertshealthcare.co.uk", true }, @@ -66406,6 +65190,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lamecaniquepourlesfilles.com", true }, { "lameco.com", true }, { "lamedog.tk", true }, + { "lamedubois-parquet.fr", true }, { "lamei-group.com", true }, { "lamergameryt.xyz", true }, { "lamet-kher.tk", true }, @@ -66426,7 +65211,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lamp24.se", true }, { "lampade.it", true }, { "lampara.es", true }, - { "lamparassevilla.com", true }, { "lampbooks.gq", true }, { "lampco.com", true }, { "lampegiganten.dk", true }, @@ -66436,7 +65220,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lampenwelt.at", true }, { "lampenwelt.ch", true }, { "lampenwelt.de", true }, - { "lamper-design.nl", true }, { "lampl.info", false }, { "lampposthomeschool.com", true }, { "lamppostpublishing.com", true }, @@ -66469,7 +65252,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lancelhoff.com", true }, { "lancelucido.tk", true }, { "lancemanion.com", true }, - { "lancerm.com", true }, { "lancers.jp", true }, { "lanceyip.com", true }, { "lanchong.tk", true }, @@ -66483,13 +65265,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "landcomputer.hu", true }, { "landegge.nl", true }, { "landell.ml", true }, - { "landeseiten-optimieren.de", true }, { "landflair-magazin.de", true }, { "landforsale.co.il", true }, { "landfrauen-hermetschwil.ch", true }, { "landhaus-christmann.de", false }, { "landhof-scout.de", true }, - { "landhuisweekend.nl", true }, + { "landifer.cz", true }, { "landinfo.no", true }, { "landing-phillipferreira.herokuapp.com", true }, { "landingear.com", true }, @@ -66549,7 +65330,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "langenu.tk", true }, { "langgasse-baar.ch", true }, { "langhof-immobilien.de", true }, - { "langhun.me", true }, { "langjp.com", false }, { "langley.tk", true }, { "langleyporter.com", true }, @@ -66614,7 +65394,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laostiaradio.tk", true }, { "laotravoz.tk", true }, { "laoudit.com", true }, - { "laowang.run", true }, { "laozhu.me", true }, { "lapageamelkor.org", true }, { "lapaginadejuanjo.tk", true }, @@ -66622,7 +65401,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lapakus.com", true }, { "laparcela.tk", true }, { "lapassiondutrading.com", false }, - { "lapatiala.com", true }, { "lapatio.dk", true }, { "lapazsheriff.org", true }, { "lapcameradongnai.com", true }, @@ -66648,6 +65426,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laplasadalsol.tk", true }, { "laplazita.tk", true }, { "lapluma.tk", true }, + { "lapnest.in", true }, { "lapolla.com", true }, { "lapolvora.ga", true }, { "laportedufutur.org", true }, @@ -66676,7 +65455,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laralove.org", true }, { "laramewa.tk", true }, { "laramiecountywy.gov", true }, - { "laranara.se", true }, { "laranjada.org", true }, { "larasm.tk", true }, { "laravelcommunity.asia", true }, @@ -66702,7 +65480,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "largescaleforums.com", true }, { "largest-soldiers.cf", true }, { "largeviewer.com", true }, - { "laricameche.com", false }, { "larifari.ch", true }, { "larimarhomes.ca", true }, { "larimer.gov", true }, @@ -66741,7 +65518,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "larsklint.com", true }, { "larsmerke.de", true }, { "larsnittve.tk", true }, - { "larsson-ornmark.se", true }, { "larsvontrier.tk", true }, { "lartduportrait.fr", true }, { "laruedumadeinfrance.fr", true }, @@ -66806,7 +65582,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lassovideos.com", true }, { "lasst-uns-beten.de", true }, { "last-strike.org", true }, - { "lastallaexotics.com", true }, { "lastbooks.gq", true }, { "lastingmarksers.ga", true }, { "lastingmarksest.ga", true }, @@ -66831,7 +65606,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laszlotamas.hu", true }, { "lat.sk", true }, { "lat46.ch", false }, - { "lata.my", true }, { "latabaccheria.net", true }, { "latabledebry.be", true }, { "latabledemontebello.com", true }, @@ -66853,7 +65627,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "latefeeking.org", true }, { "lateliercantaldeco.fr", true }, { "lateliercreationbougie.fr", true }, - { "latemarch.com", true }, { "laten.tk", true }, { "latenitefilms.com", false }, { "lateral.dog", true }, @@ -66866,8 +65639,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "latestimmigrationnews.today", true }, { "latestmata.com", true }, { "latestmobiles.tk", true }, - { "latestmyanmarnews.com", false }, - { "latestonmarketing.com", true }, + { "latestmyanmarnews.com", true }, { "latetrain.cn", true }, { "lathamlabs.com", true }, { "lathamlabs.net", true }, @@ -66879,7 +65651,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "latinatoday.it", true }, { "latinmusiccollection.tk", true }, { "latino.dating", true }, - { "latinphone.com", true }, + { "latinred.com", true }, { "latintoy.com", false }, { "latitudesign.com", false }, { "latka.tk", true }, @@ -66891,7 +65663,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lattyware.com", true }, { "latuadro.ga", true }, { "latviaonline.tk", true }, - { "latvijashipoteka.lv", true }, { "laubacher.io", true }, { "laube-school.com", true }, { "laubo.tk", true }, @@ -66903,6 +65674,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laudon.nl", true }, { "laudwein.fr", true }, { "laudworks.de", true }, + { "lauensteiner.de", false }, { "laufpix.de", true }, { "lauftreff-himmelgeist.de", false }, { "laughdreamexplore.com", true }, @@ -66912,7 +65684,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laultimaestacion.tk", true }, { "launch-subtitle.com", true }, { "launcher-minecraft.com", true }, - { "launcher.games", true }, { "launchfinderers.ga", true }, { "launchfinderest.ga", true }, { "launchgroup.com.au", true }, @@ -66925,7 +65696,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laura.network", true }, { "lauraandwill.wedding", false }, { "laurable.com", true }, - { "lauracookeconsulting.com", true }, { "lauraenvoyage.fr", true }, { "laurahausmann.de", true }, { "laurainnes.tk", true }, @@ -66954,7 +65724,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lauriuc.sk", true }, { "lausannedentiste.ch", false }, { "lausannelovers.ch", false }, - { "lausitzer-widerstand.de", true }, { "laussat.de", true }, { "laut.digital", true }, { "lautremode.com", true }, @@ -66978,13 +65747,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lavhire.tk", true }, { "laviedalex.ovh", true }, { "lavinaec.com", true }, + { "lavinde.com", true }, { "lavinya.net", true }, { "laviro.tk", true }, { "lavishhobbies.com", true }, { "lavita.de", true }, { "lavitagarden.tk", true }, { "lavka.cf", true }, - { "lavkatsvetov.ru", false }, + { "lavkatsvetov.ru", true }, { "lavki.tk", true }, { "lavocedelviolino.it", true }, { "lavochka.tk", true }, @@ -67019,7 +65789,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lawlessrepublic.com", true }, { "lawlessspanish.com", true }, { "lawluxury.com", true }, - { "lawmint.com", true }, { "lawn-seeds.com", true }, { "lawncorner.com", true }, { "lawnenvyva.com", true }, @@ -67054,7 +65823,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lawyer.cf", true }, { "lawyerboksburg.co.za", true }, { "lawyerdigital.co.bw", true }, - { "lawyeredenvale.co.za", true }, { "lawyermidrand.co.za", true }, { "lawyerscredentialsers.ga", true }, { "lawyerscredentialsest.ga", true }, @@ -67067,7 +65835,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laxaf.com", true }, { "laxxl.com", true }, { "layan-luxurylighting.com", true }, - { "layarsosial.com", false }, { "layazc.com", true }, { "layermesh.net", true }, { "layers.media", true }, @@ -67117,6 +65884,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lbihrhelpdesk.com", true }, { "lbjlibrary.gov", true }, { "lbls.me", false }, + { "lbpc.pro", false }, + { "lbph.org", true }, { "lbrlh.tk", true }, { "lbrli.tk", true }, { "lbrls.tk", true }, @@ -67127,11 +65896,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lc-cs.com", false }, { "lc-promiss.de", true }, { "lc-suites.gr", true }, + { "lc040.com", true }, { "lc08080.com", true }, { "lc10086.com", true }, { "lc1588.com", true }, { "lc18.vip", true }, + { "lc1800.com", true }, { "lc1818.net", true }, + { "lc245.com", true }, + { "lc2500.com", true }, { "lc3708.com", true }, { "lc3710.com", true }, { "lc3711.com", true }, @@ -67154,6 +65927,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lc3743.com", true }, { "lc3744.com", true }, { "lc3745.com", true }, + { "lc3746.com", true }, + { "lc3747.com", true }, + { "lc3748.com", true }, { "lc3751.com", true }, { "lc3757.com", true }, { "lc3759.com", true }, @@ -67183,6 +65959,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lc5998.com", true }, { "lc6.fun", true }, { "lc60000.com", true }, + { "lc6601.com", true }, + { "lc6603.com", true }, + { "lc6607.com", true }, + { "lc6632.com", true }, + { "lc6656.com", true }, + { "lc6659.com", true }, { "lc6686.com", true }, { "lc6698.com", true }, { "lc68.net", true }, @@ -67192,9 +65974,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lc68699.com", true }, { "lc68884.com", true }, { "lc7.fun", true }, + { "lc8.com", true }, { "lc8.fun", true }, { "lc8.life", true }, + { "lc8.tv", true }, { "lc80000.com", true }, + { "lc8005.com", true }, { "lc80801.com", true }, { "lc80802.com", true }, { "lc80803.com", true }, @@ -67232,14 +66017,25 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lc8820.com", true }, { "lc8838.com", true }, { "lc8839.com", true }, + { "lc8841.com", true }, { "lc8866.com", true }, { "lc8868.net", true }, { "lc8881.com", true }, + { "lc8882.com", true }, { "lc8885.com", true }, { "lc8887.com", true }, + { "lc8893.com", true }, { "lc8898.net", true }, + { "lc8900.com", true }, + { "lc8905.com", true }, + { "lc8906.com", true }, { "lc891.com", true }, + { "lc8910.com", true }, { "lc8912.com", true }, + { "lc8914.com", true }, + { "lc8916.com", true }, + { "lc8917.com", true }, + { "lc8918.com", true }, { "lc892.com", true }, { "lc8924.com", true }, { "lc8925.com", true }, @@ -67254,7 +66050,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lc8950.com", true }, { "lc897.com", true }, { "lc8a.com", true }, + { "lc8c.com", true }, + { "lc8dc26.com", true }, + { "lc8dc28.com", true }, { "lc8guidance.com", true }, + { "lc8md77.com", true }, + { "lc9108.com", true }, { "lc9158.com", true }, { "lc9256.com", true }, { "lc98.net", true }, @@ -67295,9 +66096,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lcy.moe", true }, { "ld-begunjscica.si", true }, { "ld699.com", false }, + { "ldarby.me.uk", false }, { "ldcraft.pw", true }, { "ldesignweb.com", true }, - { "ldgardenservices.co.uk", true }, { "ldiesel.ca", true }, { "ldjb.jp", true }, { "ldm2468.com", true }, @@ -67329,7 +66130,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "le10sport.com", true }, { "le130rb.com", true }, { "le133cannes.com", true }, - { "le23.fr", true }, { "le42mars.fr", true }, { "le802.com", true }, { "leaboucher.fr", true }, @@ -67358,7 +66158,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leafinote.net", true }, { "leafland.co.nz", true }, { "leafletdistributionmanchester.com", true }, - { "leaguecloud.org", true }, { "leak.media", true }, { "leakbrasil.tk", true }, { "leakedminecraft.net", true }, @@ -67381,6 +66180,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leanplando.com", true }, { "leaodarodesia.com.br", true }, { "leap-it.be", false }, + { "leapa.co", true }, { "leapandjump.co.uk", true }, { "leapday.us", true }, { "leapworks.io", true }, @@ -67422,6 +66222,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leaseplanbank.nl", true }, { "leasit.de", true }, { "leaskoupartners.com", true }, + { "leastern.net", true }, { "leastsignificantbit.de", true }, { "leatam.fr", true }, { "leather-underwear.tk", true }, @@ -67439,7 +66240,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lebal.se", true }, { "lebanesearmy.gov.lb", true }, { "lebaneseastronomygroup.tk", true }, - { "lebanonbitcoin.com", true }, { "lebanoncountypa.gov", true }, { "lebanonoregon.gov", true }, { "lebarbatruc.com", true }, @@ -67459,7 +66259,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lebozec.org", true }, { "lebureau.tk", true }, { "lecafedugeek.fr", true }, - { "lecandide.info", true }, { "lecannabis.at", true }, { "lecannabis.com", true }, { "lecannabiste.com", true }, @@ -67476,6 +66275,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lechaudrondupertuis.ch", true }, { "lecheng.in", true }, { "lecheng08.com", true }, + { "lecheng2.com", true }, { "lecheng3.com", true }, { "lecheng5288.com", true }, { "lecheng7.com", true }, @@ -67491,6 +66291,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lechuck.tk", true }, { "lecken.tk", true }, { "leclaire.com.br", true }, + { "leclubnestleantillesguyane.fr", true }, { "lecoinchocolat.com", true }, { "leconnecteur-biarritz.fr", true }, { "lecoquelicot.info", true }, @@ -67517,9 +66318,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ledshop.mx", true }, { "ledspadova.eu", true }, { "leduquwiki.cf", true }, - { "ledwit.ru", true }, { "leeaaronsrealestate.com", true }, - { "leeapk.com", true }, { "leebiblestudycenter.co.uk", true }, { "leebiblestudycenter.com", true }, { "leebiblestudycentre.co.uk", true }, @@ -67564,7 +66363,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lefcoaching.nl", true }, { "lefebvristes.com", true }, { "lefebvristes.fr", true }, - { "lefevre-ec.fr", true }, { "lefilradio.fr", true }, { "leflibustier.ru", true }, { "leflox.cf", true }, @@ -67585,7 +66383,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "legacy.bank", true }, { "legacygame.ga", true }, { "legacygame.gq", true }, - { "legacyumc.com", true }, { "legadental.com", true }, { "legadosindumentaria.com.ar", true }, { "legaillart.fr", true }, @@ -67679,6 +66476,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "legeaz.net", true }, { "legen.sk", true }, { "legend-of-pirates.tk", true }, + { "legendary-royale.net", true }, { "legendblogers.ga", true }, { "legendblogest.ga", true }, { "legendesdechine.ch", false }, @@ -67724,12 +66522,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lehnen.xyz", true }, { "lehokolo.eu", true }, { "lehti-tarjous.net", true }, - { "lehvyn.org", false }, + { "lehvyn.org", true }, { "leibniz-gymnasium-altdorf.de", true }, { "leicestermoneyman.com", true }, { "leidegoncalves.com", true }, { "leideninternationalreview.com", true }, - { "leifdreizler.com", false }, { "leighneithardt.com", true }, { "leignier.org", true }, { "leilaelu.com.br", true }, @@ -67741,13 +66538,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leipziger-triathlon.de", true }, { "leism.com", true }, { "leism.de", true }, - { "leism.eu", true }, - { "leismail.com", true }, { "leismann.one", true }, { "leismann.sbs", true }, { "leismann.tel", true }, { "leismann.uk", true }, - { "leismann.xyz", true }, { "leisure-blog.com", true }, { "leisure-supplies-show.co.uk", true }, { "leisure.cf", true }, @@ -67760,6 +66554,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lejade.fr", true }, { "lejardindesmesanges.fr", true }, { "lejlax.com", true }, + { "lejournaldublog.com", true }, { "lekkergoings.nl", true }, { "lekkerleben.de", true }, { "leko.tk", true }, @@ -67805,6 +66600,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lemondrops.xyz", true }, { "lemonop.com", true }, { "lemonparty.co", true }, + { "lemonpool.com.tr", true }, { "lemonrockbiketours.com", true }, { "lemonrotools.com", true }, { "lena-klein.de", true }, @@ -67818,13 +66614,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lenardoips.tk", true }, { "lenasophie.net", true }, { "lence.net", true }, + { "lencia.ga", true }, { "lenczewski.ddns.net", true }, { "lendahandmissionteams.org", true }, { "lendingmate.ca", true }, { "lenemes.tk", true }, { "lenergietoutcompris.fr", true }, { "lenget.com", true }, - { "lengletremy.fr", true }, { "lengow.com", true }, { "lengua-alemana.tk", true }, { "lenguajecoloquial.com", true }, @@ -67842,6 +66638,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lenkeran.tk", true }, { "lenkunz.me", true }, { "lenn-blaschke.com", true }, + { "lennar.com", true }, { "lennard-indlekofer.de", true }, { "lennard.tk", true }, { "lennard0711.eu", true }, @@ -67853,11 +66650,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lennyobez.be", true }, { "lenoblpech.ru", true }, { "lenoirnc.gov", true }, + { "lenor-testen.com", true }, { "lenorefan.tk", true }, { "lenostech.gr", true }, { "lenou.nl", true }, { "lenovovietnam.net", true }, - { "lenqiue.com", true }, { "lenr-experiment.tk", true }, { "lenr-forum.com", true }, { "lens.google.com", true }, @@ -67873,7 +66670,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lenyip.works", true }, { "leo-boutique.fr", true }, { "leo-music.tk", true }, - { "leo-translate.com.ua", true }, { "leoandpeto.com", true }, { "leochedibracchio.com", true }, { "leocollo.com", true }, @@ -67911,7 +66707,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leonvotes.gov", true }, { "leonyork.com", true }, { "leopardstudio.tk", true }, - { "leopoldina.net", false }, { "leoservicosetc.com", true }, { "leoservicosetc.com.br", true }, { "leoservicosetc.email", true }, @@ -67926,6 +66721,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leowkahman.com", true }, { "lep.gov", true }, { "lepalierjuridique.com", true }, + { "lepallec.tv", true }, { "lepartiecomemoracoes.com.br", true }, { "lepblog.tk", true }, { "lepenetapeti.com", true }, @@ -67991,17 +66787,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lesbonzoms.alwaysdata.net", true }, { "lesborgestv.cat", true }, { "lesbrillantsdaristide.com", true }, - { "lescarnetsderoutedesophie.com", true }, { "lescommunes.com", true }, { "lescomptoirsdepierrot.com", true }, { "lesconcours.tk", true }, { "lesconfiseriesdaleth.fr", true }, - { "lescoquetteriesdenais.fr", true }, { "lescrapdesfilles.fr", true }, { "lesdouceursdeliyana.com", true }, { "leseditionsbraquage.com", true }, { "lesfouines.com", true }, - { "lesgarconsenligne.com", true }, { "lesgarianes.com", true }, { "lesgitesdusapey.fr", false }, { "lesgoodnews.fr", true }, @@ -68014,10 +66807,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lesjardinsdemathieu.net", false }, { "lesjardinsdubanchet.fr", true }, { "leskoalasenvoyage.com", true }, + { "lesley.xyz", true }, { "leslie.horse", true }, { "lesmamy.ch", false }, { "lesmontagne.net", true }, { "lesnet.co.uk", true }, + { "lesnoticiesdensergialarcon.site", true }, { "lesours.in", true }, { "lespagesweb.ch", false }, { "lespatriotes.tk", true }, @@ -68030,6 +66825,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lesprofsplacotent.com", true }, { "lesptitspasdelyne.fr", true }, { "lesptitstutos.fr", true }, + { "lesquerda.cat", false }, { "lessavonnables.fr", true }, { "lessets-graphiques.com", true }, { "lessiamia.net", true }, @@ -68063,7 +66859,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leticia.ml", true }, { "letipweb.tk", true }, { "letitfly.me", true }, - { "letmebet.de", true }, { "letnik.tk", true }, { "leto12.xyz", true }, { "letocar.com", true }, @@ -68107,7 +66902,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "letspartyrugby.co.uk", true }, { "letsplayourgameagain.gq", true }, { "letsrave.tk", true }, - { "letssolarize.com", true }, { "letstalkcounseling.com", true }, { "lette.tk", true }, { "letterbox-online.de", true }, @@ -68146,13 +66940,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "level-10.de", true }, { "level5-drywall.com", true }, { "level6.me", true }, - { "level9hvac.com", true }, { "levelaccordingly.com", true }, { "levelia.eu", true }, { "levelninehvac.com", true }, { "levels.one", true }, { "levels3d.com", true }, - { "levelshoes.com", true }, { "levelsoft.ml", true }, { "leveluplv.com", true }, { "leveluprankings.com", true }, @@ -68177,6 +66969,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "levis.name", true }, { "levisenlaw.com", true }, { "levitation.tk", true }, + { "levittasaude.com.br", false }, { "levna-knihovna.cz", true }, { "levolor.com", true }, { "levothyroxineonline.gq", true }, @@ -68193,6 +66986,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lewisdatasecurity.com", true }, { "lewisjuggins.co.uk", true }, { "lewisllewellyn.me", true }, + { "lewismcyoutube.uk", true }, { "lewt.me", true }, { "lexapro-price.ga", true }, { "lexautoservice.nl", true }, @@ -68212,7 +67006,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lexmove.tk", true }, { "lexpartsofac.com", true }, { "lexreception.com", true }, - { "lexuspartsnow.com", true }, { "lexway.pk", true }, { "leybelsgarden.cf", true }, { "leybold.co.id", true }, @@ -68273,7 +67066,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lhconsult.tk", false }, { "lheinrich.org", true }, { "lhero.org", true }, - { "lhffinanceira.online", true }, { "lhgavarain.com", true }, { "lhost.su", true }, { "lhp-creation.com", true }, @@ -68306,6 +67098,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lianwen.kim", true }, { "lianye1.cc", true }, { "liaozheqi.cn", true }, + { "liaronce.com", true }, { "liaronce.win", true }, { "lib64.net", true }, { "libbitcoin.org", true }, @@ -68331,7 +67124,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "libertas-tech.com", true }, { "libertas.co.jp", true }, { "liberte-toujours.tk", true }, - { "libertefinanciere.africa", true }, { "libertis.ga", true }, { "liberty-city.tk", true }, { "liberty-host.tk", true }, @@ -68357,10 +67149,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "libractes.tk", true }, { "libraideos.tk", true }, { "librairieducontretemps.com", true }, - { "librairiez.com", true }, { "librairiezbookstore.com", true }, { "libramedia.ru", true }, - { "libranet.eu", true }, { "libraries.vic.gov.au", true }, { "librarium.tk", true }, { "library-quest.com", true }, @@ -68385,7 +67175,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "librends.org", true }, { "libreoffice-from-collabora.com", true }, { "libreofficefromcollabora.com", true }, - { "librerecipes.ga", true }, { "libreria-ouroboros.tk", true }, { "librervac.org", true }, { "libresoft.ml", true }, @@ -68400,7 +67189,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "librosgratisnet.tk", true }, { "libscpi.org", true }, { "libskia.so", true }, - { "libslack.org", true }, { "libsodium.org", true }, { "libstdc.com", true }, { "libstock.si", true }, @@ -68428,13 +67216,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lichtfestivalgent.tv", true }, { "lichtfestivalghent.be", true }, { "lichtfestivalghent.com", true }, - { "lichtjesavondkoedijk.nl", true }, { "lichtmetzger.de", false }, { "lichtschatten.tk", true }, { "lichtspot.de", true }, { "lichtsturm.net", true }, { "lichttechnik-tumler.com", true }, - { "lichttraeumer.de", true }, { "lichtval.tk", true }, { "licia-music.com", true }, { "lick.link", true }, @@ -68448,7 +67234,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lidarwindtechnolog.cf", true }, { "lidarwindtechnolog.ga", true }, { "lidavidm.me", true }, - { "liddlekidz.org", true }, { "lidel.org", true }, { "lidernaturascarlettbados.com", true }, { "liderok.tk", true }, @@ -68478,6 +67263,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lidow.eu", true }, { "lidservicessac.com", true }, { "lidtkemotors.com", true }, + { "liduan.com", false }, { "liduan.net", false }, { "liebel.org", true }, { "lieben.tk", true }, @@ -68487,7 +67273,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "liegveld.nl", true }, { "liehuojun.com", true }, { "liemen.net", true }, - { "liemoney.com", false }, { "liena.be", false }, { "liendar-silver.com", true }, { "lienhuyghebaert.tk", true }, @@ -68513,6 +67298,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lifeartstudios.net", true }, { "lifeasgame.tk", true }, { "lifeboxhealthcare.co.uk", true }, + { "lifebun.com", true }, { "lifebymargot.co.uk", true }, { "lifecism.com", true }, { "lifecoachkatrien.be", true }, @@ -68525,6 +67311,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lifegoesonsojustsmile.tk", true }, { "lifeguatemala.com", true }, { "lifehacker.com", true }, + { "lifehouseliving.com", true }, { "lifeinhellfansite.tk", true }, { "lifeinhex.com", true }, { "lifeinsurancepro.org", true }, @@ -68532,6 +67319,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lifeismmo.com", true }, { "lifeispain.tk", true }, { "lifeisqi.nl", true }, + { "lifekeycounsel.com", true }, { "lifekirov.tk", true }, { "lifekiss.ru", true }, { "lifelinesupport.org", true }, @@ -68561,7 +67349,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lifestorage.com", true }, { "lifestrongacademy.org", true }, { "lifestyle7788.com", true }, - { "lifestylecent.com", true }, { "lifestylediet.space", true }, { "lifestylefinancial.ca", true }, { "lifestyler.me", true }, @@ -68576,11 +67363,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lifetree.network", true }, { "lifeupgame.fr", true }, { "lifewaysvillage.com", true }, + { "lifewithdyna.com", true }, { "lifexpert.tk", true }, { "lifi.digital", true }, { "lifi.is", true }, { "liftagacademy.com", true }, - { "liftedpixel.net", true }, { "liftie.info", true }, { "liftmastercloud.com", true }, { "liftyourgame.com", true }, @@ -68629,8 +67416,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lightningwirelabs.com", true }, { "lighto.pk", true }, { "lightography.com", true }, - { "lightquantum.me", false }, - { "lightquantum.moe", true }, { "lights.co.uk", true }, { "lights0123.com", true }, { "lightscale.com", true }, @@ -68675,7 +67460,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "likegeeks.com", true }, { "likehifi.de", true }, { "likemovies.de", true }, - { "likemyporn.com", true }, { "likenewhearing.com.au", true }, { "likenosis.com", true }, { "likeometer.co", true }, @@ -68717,7 +67501,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lilith-magic-ua.com", true }, { "lilith-magic.com", true }, { "lilithqueisser.de", true }, - { "liliwarrior.com", true }, { "liliweb.tk", true }, { "liljohnsanitary.net", true }, { "lillalisa.tk", true }, @@ -68734,6 +67517,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lilosaludable.com", true }, { "lilou-sportswear.com", true }, { "lilousportswear.com", true }, + { "lilov.com.ua", true }, { "lilpwny.com", true }, { "liltv.media", true }, { "lily-bearing.com", false }, @@ -68794,7 +67578,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "limx.win", true }, { "limxw.com", true }, { "lin.fi", true }, - { "lina-stores.co.uk", true }, { "linafernandez.com.co", true }, { "linaklein.de", true }, { "linalove.net", true }, @@ -68803,7 +67586,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linan.info", true }, { "linan.site", true }, { "linawinter.com", true }, - { "linawinter.net", true }, { "lincasonline.tk", true }, { "lincdavis.com", true }, { "lince-bonares.tk", true }, @@ -68822,8 +67604,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lindajahn.de", true }, { "lindalap.fi", true }, { "lindalush.net", true }, - { "lindamadu.com.br", true }, - { "lindanblog.com", true }, { "lindaolsson.com", true }, { "lindazi.com", true }, { "lindbladcruises.com", true }, @@ -68852,18 +67632,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "line.co.nz", false }, { "lineadmins.com", true }, { "lineaesse5.it", true }, - { "lineament.fr", true }, { "lineamortal.tk", true }, { "linearmap.com", true }, { "linebooks.cf", true }, { "linedance.tk", true }, - { "linejuby.dk", true }, { "linernotekids.com", true }, { "lineshop.ml", true }, + { "linespots.com", true }, { "linestep.jp", true }, { "linfadenopatia.com", true }, { "linfamilygc.com", true }, - { "ling2030.xyz", true }, { "linge-ma.ro", true }, { "lingerie.com.br", true }, { "lingeriecollect.ga", true }, @@ -68895,7 +67673,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "link2serve.com", true }, { "link9.net", true }, { "linkagemag.com", true }, - { "linkagencia.co", true }, { "linkages.org", true }, { "linkat4.cz", true }, { "linkatak.ga", true }, @@ -68909,7 +67686,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linke-kommunalpolitik.de", true }, { "linkedpipes.com", true }, { "linkenheil.org", true }, - { "linkie.vn", false }, + { "linkie.vn", true }, { "linkinbooks.gq", true }, { "linking.ml", true }, { "linkinparkoutpost.tk", true }, @@ -68950,8 +67727,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linkwheel.tk", true }, { "linky.tk", true }, { "linkycat.com", true }, + { "linkyou.top", false }, { "linley.de", true }, - { "linlinzzo.top", true }, { "linmago.com", true }, { "linmania.tk", true }, { "linmi.cc", true }, @@ -69029,15 +67806,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linuxforu.tk", true }, { "linuxforum.ch", true }, { "linuxforwindows.com", true }, + { "linuxge.com", true }, { "linuxgiggle.com", true }, { "linuxguru.tk", true }, { "linuxhilux.com", true }, - { "linuxhostingdelhi.com", true }, - { "linuxhostingindia.in", true }, { "linuxhostsupport.com", true }, { "linuxhub.ro", false }, { "linuxincluded.com", true }, { "linuxiuvat.de", true }, + { "linuxkompis.se", true }, { "linuxlounge.net", true }, { "linuxmalta.tk", true }, { "linuxnetflow.com", true }, @@ -69083,7 +67860,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "liqd.net", true }, { "liqueur.wiki", true }, { "liquid.cz", true }, - { "liquid.network", true }, { "liquidation.tk", true }, { "liquidationyt.com", true }, { "liquidbounce.tk", true }, @@ -69155,7 +67931,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "listisima.com", true }, { "listkeeper.io", true }, { "listminut.be", true }, - { "listoftowns.com", true }, { "lists.fedoraproject.org", true }, { "lists.mayfirst.org", false }, { "lists.stg.fedoraproject.org", true }, @@ -69187,11 +67962,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "literatura-portal.cf", true }, { "literature-schools.com", true }, { "literaturka.ga", true }, - { "literaturkreis-online.at", true }, - { "literaturkreis-online.ch", true }, - { "literaturkreis-online.de", true }, - { "literaturkreis.online", true }, - { "literaturpreis.online", true }, { "literaturtage-recklinghausen.de", true }, { "literie06.com", true }, { "literiedupantheon.fr", true }, @@ -69252,7 +68022,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "littleskin.cn", true }, { "littleson.com.br", true }, { "littlesouls.ml", true }, - { "littletreenc.org", true }, { "littlewatcher.com", true }, { "littleyokohamakennel.tk", true }, { "liturgical.net", true }, @@ -69300,7 +68069,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "liveagood.life", true }, { "liveandinvestoverseas.com", true }, { "liveanimations.org", true }, - { "liveatliveoakapts.com", true }, { "livebandphotos.com", true }, { "livebestbooks.gq", true }, { "livebetterwith.com", true }, @@ -69318,12 +68086,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "liveciv.top", true }, { "livecommande.fr", true }, { "liveconcertvideo.tk", true }, - { "livecricketscore.co.in", true }, { "livedesign.at", true }, { "livedesign24.de", true }, { "livedomain.at", true }, { "liveevents.ee", true }, - { "liveflightapp.com", true }, { "liveforspeed.se", true }, { "livehomecams.co.uk", true }, { "liveint.org", true }, @@ -69406,14 +68172,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "livingworduk.org", true }, { "livinkitchen.tk", true }, { "livive.com", true }, - { "livli.cz", true }, - { "livli.sk", true }, { "livnev.me", true }, { "livnev.xyz", true }, { "livogeva.dk", true }, { "livornonellarete.tk", true }, { "livornotoday.it", true }, - { "livrariaatlantico.com", true }, { "livrariacoad.com.br", true }, { "livrariaideak.com.br", true }, { "livrariause.com", true }, @@ -69423,7 +68186,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "livv88.com", true }, { "lixiaoyu.live", true }, { "lixtick.com", true }, - { "lixx.org", true }, { "liyin.date", true }, { "liz-fry.com", true }, { "liz.ee", true }, @@ -69438,6 +68200,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lizhi.io", true }, { "lizhi123.net", true }, { "lizhuogui.ga", true }, + { "lizmccaughey.com", true }, { "lizmooredestinationweddings.com", true }, { "liznewton.com.au", true }, { "liztattoo.se", true }, @@ -69446,7 +68209,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lizzaran.io", true }, { "lizzian.uk", true }, { "lizzwood.com", true }, - { "lizzysdoggrooming.com", true }, { "lizzythepooch.com", true }, { "lj-creation.com", true }, { "ljason.cn", true }, @@ -69469,7 +68231,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ll.gr", true }, { "ll5197.co", true }, { "ll6729.co", true }, - { "ll6729.com", true }, + { "ll6729.com", false }, { "ll6957.co", true }, { "ll8819.com", true }, { "ll9297.co", true }, @@ -69478,7 +68240,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "llamerapido.com", true }, { "llanelli-radio-club.tk", true }, { "llanowar.tk", true }, - { "llantas.pe", true }, { "llantasysuspensiones.shop", true }, { "llbcpa.com", true }, { "llccd.eu.org", true }, @@ -69511,10 +68272,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lmmtfy.io", true }, { "lmrcouncil.gov", true }, { "lms-luch.ru", true }, - { "lmsowl.com", true }, { "lmsptfy.com", true }, { "lmsuitespagna.it", true }, - { "lmtlabs.com", true }, { "lmtls.me", true }, { "lmtravis.com", true }, { "lmvsci.gov", true }, @@ -69545,7 +68304,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loafhead.me", true }, { "loan-lenders.co.za", true }, { "loanfreeze.ga", true }, - { "loanmatch.sg", true }, { "loanpad.com", true }, { "loanreadycredit.com", true }, { "loansharkpro.com", true }, @@ -69578,12 +68336,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "localblitz.com", false }, { "localbouncycastle.com", true }, { "localcleann.uk", true }, + { "localcrew.eu", false }, { "localcryptopremium.com", true }, { "localcryptos.com", true }, { "locald.at", true }, - { "localdating.ml", true }, - { "localdigitaldesign.com", true }, { "localegroup.com", false }, + { "localethereum.com", true }, + { "localexpert.realestate", true }, { "localhorst.duckdns.org", true }, { "localhost.cat", true }, { "localized.tk", true }, @@ -69594,7 +68353,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "localmonero.co", true }, { "localnet.site", true }, { "localnetwork.nz", true }, - { "localonesou.org", true }, { "localpov.com", true }, { "localprideart.com", true }, { "localrvs.com", true }, @@ -69613,11 +68371,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "localstartupfest.id", true }, { "localstudio.tk", true }, { "localtownhouses.ga", true }, - { "localwebmarketingservices.com", true }, { "localwebsuccess.com", true }, - { "locape.com.br", true }, { "locapos.com", true }, - { "locas.me", true }, { "locatecellphone.gq", true }, { "locatemypain.com", true }, { "location-appartement-dakar.com", true }, @@ -69629,7 +68384,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "locationkaraokeottawa.com", true }, { "locationkaraokequebec.com", true }, { "locations.tk", true }, - { "locationsiledyeu.fr", true }, { "locationvoitureallemagne.com", true }, { "locationvoitureangleterre.com", true }, { "locationvoitureaustralie.com", true }, @@ -69673,11 +68427,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "locksmith-pasadenatx.com", true }, { "locksmith-springtx.com", true }, { "locksmithbalchsprings.com", true }, - { "locksmithbluff.co.za", true }, { "locksmithboksburg.co.za", true }, { "locksmithdearborn.com", true }, { "locksmithdickinson-tx.com", true }, - { "locksmithdriftwood.com", true }, { "locksmithedenvale24-7.co.za", true }, { "locksmithedmonds.com", true }, { "locksmithforcarshoustontx.com", true }, @@ -69686,7 +68438,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "locksmithgermiston24-7.co.za", true }, { "locksmithgrapevinetx.com", true }, { "locksmithhillcrest.co.za", true }, - { "locksmithindurban.co.za", true }, { "locksmithlakewaytx.com", true }, { "locksmithlivoniami.com", true }, { "locksmithmadisonheights.com", true }, @@ -69717,6 +68468,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "locomotiv.tk", true }, { "locomotive.ca", true }, { "locoserver.net", true }, + { "locoxlasmascotas.com.ar", true }, { "locurimunca.co", true }, { "locus-dashboard.com", true }, { "locus.ml", true }, @@ -69732,7 +68484,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lodger.cf", true }, { "lodki-pvh.com", true }, { "lodni.site", true }, - { "lodongxu.com", true }, { "lodosswar.tk", true }, { "lodus.io", true }, { "loeklommers.nl", true }, @@ -69743,7 +68494,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loftyideas.ml", true }, { "loftymedia.ca", true }, { "lofw.tk", true }, - { "log.pw", true }, { "logactiond.org", true }, { "logal.media", true }, { "logalot.com", true }, @@ -69791,6 +68541,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "login.ubuntu.com", true }, { "login.yahoo.com", false }, { "logingate.hu", true }, + { "loginvovchyk.com", true }, { "loginwithmc.com", true }, { "logitel.de", true }, { "logitheque.tk", true }, @@ -69816,9 +68567,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "logosradio.tk", true }, { "logostock.jp", true }, { "lograr.me", true }, + { "logsnitch.com", true }, { "logtalk.org", true }, { "logtenberg.eu", true }, { "logue.be", true }, + { "logue.tk", true }, { "logwise.com", true }, { "logze.nl", true }, { "lohanaflores.com.br", true }, @@ -69827,7 +68580,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lohmeyer.cc", true }, { "lohnsteuerhilfe-essen.de", true }, { "lohr.net", true }, - { "loi-pinel-bordeaux.fr", true }, { "loic-raymond.fr", true }, { "loichot.ch", false }, { "loiit.ga", true }, @@ -69835,10 +68587,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lois.cf", true }, { "loisircreatif.net", false }, { "loisirsdouville.com", true }, + { "loja351.com", true }, { "lojaacampar.com.br", true }, { "lojaapoio.com.br", true }, { "lojacorbuccieats.com.br", true }, - { "lojadafloresta.pt", true }, { "lojadamimo.com.br", true }, { "lojadanidrea.com.br", true }, { "lojadarenda.com.br", true }, @@ -69864,6 +68616,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lojapos.eu", true }, { "lojaprojetoagua.com.br", true }, { "lojaskd.com.br", true }, + { "lojasmary.com.br", true }, { "lojasoulstyle.com.br", true }, { "lojasportmixonline.com.br", true }, { "lojastec.com.br", true }, @@ -69881,11 +68634,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lokaal.org", true }, { "lokal-speisen.de", true }, { "lokalna.net", true }, + { "lokan.id", true }, { "loker.id", true }, { "lokjagruktafoundation.com", true }, { "lokomotivaplzen.cz", true }, { "lokusec.com", true }, - { "lokys.de", true }, { "lola.by", true }, { "lolacandy.com", true }, { "lolalacita.net", true }, @@ -69897,9 +68650,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lolcorp.pl", true }, { "lolcosplay.ga", true }, { "lolcow.farm", true }, - { "lolcow.org", true }, { "loldudes.com", true }, { "lolfunny.tk", true }, + { "loli.art", true }, { "loli.com", true }, { "loli.edu.kg", true }, { "loli.gallery", true }, @@ -69979,7 +68732,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "londonnorthwesternrailway.co.uk", true }, { "londonpods.co.uk", true }, { "londonpropertymatch.com", true }, - { "londonschool.mx", true }, { "londonseedcentre.co.uk", true }, { "londontrivia.gq", true }, { "londresdecouverte.fr", true }, @@ -70073,6 +68825,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "look-books.tk", true }, { "look-info.tk", true }, { "look-like.tk", true }, + { "look.co.il", true }, { "lookae.com", false }, { "lookagain.co.uk", true }, { "lookasik.eu", true }, @@ -70094,7 +68847,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "looneymooney.com", true }, { "loony.info", false }, { "loonylatke.com", true }, - { "loopback.kr", false }, + { "loopback.kr", true }, { "loopcore.de", true }, { "loopkey.com.br", true }, { "loopool.tk", true }, @@ -70155,7 +68908,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lorimullins.com", true }, { "lorine.tk", true }, { "lorisfnotary.com", true }, - { "lorisvelos.ch", true }, { "loritaboegl.de", true }, { "lorn.tk", true }, { "lornabenes.com", true }, @@ -70184,6 +68936,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "losebellyfat.pro", true }, { "losedata.tk", true }, { "losemperadores.tk", true }, + { "loser.wtf", true }, { "loseweightbaby.tk", true }, { "loseweightin5days.tk", true }, { "losfiesteros.tk", true }, @@ -70203,7 +68956,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "losmiserables.tk", true }, { "losmolinos.tk", true }, { "losnervios.tk", true }, - { "loson.cz", true }, { "losopkos.tk", true }, { "lospozuelos.tk", true }, { "losratonescoloraos.tk", true }, @@ -70234,7 +68986,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lostserver.com", true }, { "lostwithdan.com", true }, { "lostwoods.tk", true }, - { "losyandex.tk", true }, { "loszucoz.tk", true }, { "lotc.cc", false }, { "loteamentoabertocapivari.com.br", true }, @@ -70250,6 +69001,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lotnonline.net", true }, { "lotnonline.nl", true }, { "lotos-ag.ch", true }, + { "lotposh.com", true }, { "lotro-wiki.com", true }, { "lotto.com", true }, { "lottodatabase.com", true }, @@ -70283,7 +69035,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "louiselaliberte.ca", true }, { "louisemisellinteriors.co.uk", true }, { "louiserutkowski.tk", true }, - { "louisianahiker.com", true }, { "louisville.gov", true }, { "louisvillecarguys.com", true }, { "louisvilleconnections.ga", true }, @@ -70305,6 +69056,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loutro.tk", true }, { "louwlemmer.com", true }, { "louyu.cc", true }, + { "lov4affiliate.com", true }, { "love-and-hate.cf", true }, { "love-books.ga", true }, { "love-navigator.tk", true }, @@ -70312,7 +69064,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "love-sent.com", true }, { "love-spells-tarot.com", true }, { "love4musik.com", true }, - { "love4taylor.com", false }, + { "love4taylor.com", true }, { "love4taylor.eu.org", true }, { "love4taylor.me", false }, { "love4taylor.xyz", true }, @@ -70331,7 +69083,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lovedaleschool.tk", true }, { "lovedonesofprisoners.com", true }, { "lovedutch.tk", true }, - { "loveforinfo.com", true }, + { "loveforinfo.com", false }, { "lovegpl.com", true }, { "loveholidays.com", true }, { "loveismore.de", false }, @@ -70346,7 +69098,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loveismystyle.tk", true }, { "loveisourweapon.com", true }, { "lovejms.com", true }, - { "lovejoymethodist.org", true }, { "lovelee.tk", true }, { "lovelens.li", false }, { "loveless.ml", true }, @@ -70379,13 +69130,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loverepublic.ru", true }, { "loverngifts.com", true }, { "loverussiangirls.tk", true }, - { "loveshop.pt", true }, { "lovesmagical.com", false }, { "lovesquirting.com.br", true }, { "lovessentials.com", true }, - { "lovetime.co.il", true }, + { "lovessl.com", true }, { "lovetowork.tk", true }, - { "loveweddingphotosandfilm.co.uk", true }, + { "loveweddingphotosandfilm.co.uk", false }, { "loveysa.ch", false }, { "lovg.ren", true }, { "lovin.ga", true }, @@ -70419,7 +69169,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loyaltyreviewers.ga", true }, { "loyd.co", true }, { "loyisa.cn", true }, - { "loyloy.net", true }, { "loyverse.com", true }, { "loyverse.town", true }, { "lozhka-mernaya.tk", true }, @@ -70432,7 +69181,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lpchemicalsolution.tk", true }, { "lpcom.de", true }, { "lpdp.photo", true }, - { "lpemprestimos.online", true }, { "lpfan.tk", true }, { "lpgaclub.jp", true }, { "lph.saarland", true }, @@ -70445,10 +69193,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lq.hr", true }, { "lqd.plus", true }, { "lqhi.cn", true }, - { "lqshu.net", true }, { "lr-expert.ru", true }, { "lra-cloud.de", true }, - { "lrcr.ch", false }, { "lrfix.com", true }, { "lriese.ch", true }, { "lroc.com.au", true }, @@ -70458,7 +69204,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lrv-grobbendonk.tk", true }, { "ls-alarm.de", true }, { "ls-mapping-team.de", true }, - { "ls-market.ru", true }, { "lsal.me", true }, { "lsbricks.com", true }, { "lsc-dillingen.de", true }, @@ -70468,7 +69213,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lsc.moe", true }, { "lscache.com", true }, { "lscache.de", true }, - { "lsdev.biz", true }, { "lsesteticaavancada.com.br", true }, { "lsg2021acm.com", true }, { "lshiy.com", true }, @@ -70482,7 +69226,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lstma.com", true }, { "lstu.tk", true }, { "lsv-tech.com", true }, - { "lswim.com", true }, { "lsy.cn", true }, { "lsys.ac", true }, { "lszj.com", true }, @@ -70505,7 +69248,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ltmw.xyz", true }, { "ltn-tom-morel.fr", true }, { "ltonlinestore.in", false }, - { "ltprtz.co.uk", true }, { "ltransferts.com", true }, { "lts-tec.de", true }, { "ltservers.net", true }, @@ -70513,11 +69255,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lu-rp.es", true }, { "lu.search.yahoo.com", false }, { "lu2343.com", true }, - { "luabiquinis.com.br", true }, { "luacustica.tk", true }, { "lual.tk", true }, { "luan.ma", true }, - { "luanaaloi.it", true }, { "luanvancaohoc.com", true }, { "luanxt.tk", true }, { "luatan.com", true }, @@ -70527,6 +69267,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lubot.net", true }, { "lubotodorov.com", true }, { "luc-nutrition.tk", true }, + { "luc-oberson.ch", false }, { "luc.li", true }, { "luca-steeb.com", true }, { "lucacastelnuovo.nl", true }, @@ -70549,6 +69290,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lucasem.com", true }, { "lucasferraz.com.br", true }, { "lucasfrinktbe.com", true }, + { "lucasgymnastics.com", true }, { "lucasit.com", true }, { "lucaslarson.net", true }, { "lucasmateus.ga", true }, @@ -70585,6 +69327,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luciferianism.tk", true }, { "lucille-thomas.fr", true }, { "lucillewillemsen.tk", true }, + { "lucindaparkerroberts.com", true }, { "luciobarcellona.it", true }, { "luciogelsi.com", true }, { "lucklesslovelocks.com", true }, @@ -70641,7 +69384,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ludum.pl", true }, { "ludunwayoo.com", true }, { "ludwig.im", true }, - { "ludwiggrill.de", true }, { "ludwigjohnson.se", true }, { "ludwigpro.net", true }, { "lueck-bertram.de", true }, @@ -70652,6 +69394,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luematecidos.com.br", true }, { "luenwarneke.com", true }, { "lueurexterne-audiovisuel.com", false }, + { "lueurexterne.com", false }, { "luffarn.com", true }, { "luffyhair.com", true }, { "luftbild-siegerland.de", true }, @@ -70707,7 +69450,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lukasberan.cz", true }, { "lukasbures.com", true }, { "lukasfelder.tk", true }, - { "lukasfunk.com", true }, { "lukaskollmer.de", true }, { "lukasldc.com", true }, { "lukasmatuska.cz", true }, @@ -70718,7 +69460,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lukasw.tk", true }, { "lukaswiden.com", true }, { "lukasztkacz.com", true }, - { "lukaszuk.net", true }, + { "lukaszuk.pl", true }, { "lukaszwojcik.com", true }, { "lukaszwojcik.net", true }, { "luke-hacks.com", true }, @@ -70727,6 +69469,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lukeistschuld.de", true }, { "lukekuza.com", true }, { "lukekuza.me", true }, + { "lukem.eu", false }, { "lukem.net", true }, { "lukeng.net", true }, { "lukepeltier.com", true }, @@ -70768,7 +69511,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luminaproject.ml", true }, { "luminary.pl", true }, { "lumindigital.com", true }, - { "lumineled.se", true }, { "lumitop.com", true }, { "lumizor.com.ua", true }, { "lummi-nsn.gov", true }, @@ -70782,7 +69524,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lums.se", true }, { "lumsdens.ga", true }, { "lumweb.tk", true }, - { "lumy.bzh", true }, { "luna-corazon.net", true }, { "luna-love.net", true }, { "luna-zen.fr", true }, @@ -70813,10 +69554,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lunartail.nl", true }, { "lunarum.tk", true }, { "lunasqu.ee", true }, - { "lunaticminx.com", true }, { "lundberghealthadvocates.com", true }, { "lundlist.net", true }, - { "lundscape.com", true }, { "lune-indigo.ch", false }, { "lunepieters.co.za", true }, { "lunextd.com", true }, @@ -70839,7 +69578,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luoli.one", true }, { "luonggia.tk", true }, { "luongvu.com", false }, - { "luongyen.com", true }, { "luoshifeng.com", true }, { "luosonghao.com", true }, { "luotbike.vn", true }, @@ -70856,7 +69594,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lurkmirror.ml", true }, { "lushclub.tk", true }, { "lushersolutions.com", true }, - { "lushka.al", true }, { "lushnikov-alex.ru", true }, { "lushnja.tk", true }, { "lusis.fr", true }, @@ -70892,13 +69629,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luuppi.fi", true }, { "luv-scent.com", true }, { "luv.asn.au", true }, - { "luv2watchmycam.com", true }, { "luvare.com", true }, { "luvbridal.com.au", true }, { "luvey.com", true }, + { "luvitpatna.com", true }, { "luvscent.com", true }, { "lux-house.tk", true }, { "lux.com.de", true }, + { "luxanos.com", true }, { "luxarchive.tk", true }, { "luxaterra.com", true }, { "luxcraft.eng.br", true }, @@ -70908,6 +69646,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luxebadkameraccessoires.nl", true }, { "luxeblades.com", true }, { "luxedentalfl.com", true }, + { "luxedition.ru", false }, { "luxegram.co", true }, { "luxegram.co.za", true }, { "luxehomecompany.com", true }, @@ -70941,7 +69680,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luxurystays.in", true }, { "luxurythatlasts.com", true }, { "luxuryweddingsindonesia.com", true }, - { "luxushair.com", true }, { "luxusnivoucher.cz", true }, { "luxusnyvoucher.sk", true }, { "luxvacuos.net", true }, @@ -71009,7 +69747,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lynnejeancleaning.com", true }, { "lynnellneri.com", true }, { "lynnesbian.space", true }, - { "lynnfieldhigh97.com", true }, { "lynnlaytonnissanparts.com", true }, { "lynnmosher.com", true }, { "lynrudinternational.com", true }, @@ -71036,6 +69773,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lyricheaven.com", true }, { "lyricsroll.com", true }, { "lyricsupdater.tk", true }, + { "lyrify.in", true }, { "lyriksidan.ga", true }, { "lys.ch", false }, { "lysbed.com", true }, @@ -71089,6 +69827,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "m1gun.tk", true }, { "m1hax.uk", true }, { "m23cal.eu", true }, + { "m271809.vip", true }, { "m2epro.com", true }, { "m2i-api.com", true }, { "m2il.co", true }, @@ -71104,7 +69843,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "m4rcus.de", true }, { "m5197.co", true }, { "m6729.co", true }, - { "m6729.com", true }, + { "m6729.com", false }, { "m6957.co", true }, { "m6pub.fr", false }, { "m7rxx.com", true }, @@ -71113,7 +69852,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "m8593.com", true }, { "m9297.co", true }, { "m9297.com", true }, - { "m9397.com", true }, + { "m9397.com", false }, { "m9721.com", true }, { "m9728.co", true }, { "m9t.ch", true }, @@ -71128,7 +69867,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ma162.org", true }, { "ma2t.com", true }, { "maadi.tk", true }, - { "maafushiscuba.com", true }, { "maagdesigns.com.uy", true }, { "maahchepen.tk", true }, { "maailm.tk", true }, @@ -71144,8 +69882,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maaya.jp", true }, { "maba.tk", true }, { "mabankonline.com", true }, - { "mabnn.org", true }, - { "mabnn.spb.ru", true }, { "mabulledu.net", true }, { "mabusalah.tk", true }, { "mac-i-tea.ch", false }, @@ -71196,7 +69932,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "machineaecrire.fr", true }, { "machinebazar.com", true }, { "machineidle.com", true }, - { "machinerysafety101.com", true }, + { "machinerysafety101.com", false }, { "machinetransport.com", true }, { "machissenefre.ga", true }, { "machmit.tk", true }, @@ -71205,6 +69941,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "machtweb.de", true }, { "machu-picchu.nl", true }, { "machupicchu.tk", true }, + { "maciej.website", true }, { "macil.tech", true }, { "macintyremotorinn.net.au", true }, { "macinyasha.net", true }, @@ -71221,7 +69958,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maclafferty.be", true }, { "maclemon.at", true }, { "macleod.io", true }, - { "macmor.com", true }, { "macnemo.de", true }, { "macnetwork.eu", false }, { "macnetwork.fr", false }, @@ -71236,7 +69972,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "macpress.com.br", true }, { "macramos.co.za", true }, { "macreosolutions.com", true }, - { "macreports.com", false }, + { "macreports.com", true }, { "macroeng.tk", true }, { "macropremia.com.ar", true }, { "macros.co.jp", true }, @@ -71258,10 +69994,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "madamecolette.fr", true }, { "madamegarage.nl", true }, { "madampastry.com", true }, + { "madars.org", false }, { "madbicicletas.com", true }, { "madbin.com", true }, { "madbouncycastles.co.uk", true }, - { "madboyz.ae", true }, { "madcs.nl", true }, { "maddi.biz", true }, { "maddin.ga", true }, @@ -71286,6 +70022,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "madeinbarcelona.com", true }, { "madeincana.com", true }, { "madeincanarias.net", true }, + { "madeinolive.com", false }, { "madeinrussia.com", true }, { "madeinstudio3.com", true }, { "madeintucson.org", true }, @@ -71305,12 +70042,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "madirc.net", true }, { "madisoncountyhelps.com", true }, { "madisonent-facialplasticsurgery.com", true }, + { "madisonivy.space", true }, { "madisonprocaccini.tk", true }, { "madisonsjewelersorlando.com", true }, { "madisonsquarerealestate.com", true }, { "madkids.ga", true }, { "madknight.tk", true }, { "madlandezboard.tk", true }, + { "madler.com.ua", true }, { "madluging.tk", true }, { "madmar.ee", true }, { "madmasters.tk", true }, @@ -71342,8 +70081,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "madskills.tk", true }, { "madsklitgaard.dk", true }, { "madteam.tk", true }, - { "madtec.de", true }, { "madtown.tk", true }, + { "maduexclusive.com", true }, { "maduracion.com", true }, { "maduradas.info", true }, { "maduradas.net", true }, @@ -71351,10 +70090,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "madviewer.tk", true }, { "madwarlock.com", true }, { "mae-berlinistanbul.com", true }, - { "maedacolo.com.br", true }, { "maedchenflohmarkt.at", true }, { "maedchenflohmarkt.de", true }, - { "maeliacreation.fr", true }, { "maeln.com", true }, { "maelstrom-fury.eu", true }, { "maelstrom.ninja", true }, @@ -71422,7 +70159,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "magepro.fr", true }, { "magescobd.com", true }, { "magesy.blog", true }, - { "magetsi.co.zw", true }, { "magewell.nl", true }, { "maggie-shaw.co.uk", false }, { "maggie.com", true }, @@ -71455,7 +70191,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "magiclen.org", true }, { "magicline.com", true }, { "magiclogix.com", true }, - { "magicmycelium.co", true }, { "magicnatura.ro", true }, { "magicnethosting.com", true }, { "magicomotor.com", true }, @@ -71525,7 +70260,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "magnets.jp", true }, { "magnetto.ga", true }, { "magnettracker.com", true }, - { "magnewsblog.com", false }, { "magniezetassocies.fr", true }, { "magnific.tk", true }, { "magnificentdata.com", true }, @@ -71553,7 +70287,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mah-nig.ga", true }, { "mahabharat.tk", true }, { "mahadihasan.cf", true }, - { "mahadulmuneer.org", true }, { "mahalaraibanda.ro", true }, { "mahali.tk", true }, { "mahalux.com", true }, @@ -71567,6 +70300,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mahboobi.tk", true }, { "mahdafweb.tk", true }, { "mahdeabzar.com", true }, + { "mahdi.style", true }, { "mahealthsurveys.gov", true }, { "maheshbabuphotography.tk", true }, { "maheshpur.tk", true }, @@ -71580,8 +70314,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mahjongrush.com", true }, { "mahler.io", true }, { "mahmalci.net", true }, - { "mahmoodmehrabi.com", true }, - { "mahmoodmehrabi.ir", true }, { "mahmoudeeb.com", true }, { "mahnaz.tk", true }, { "mahorka.tk", true }, @@ -71591,7 +70323,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maiaimobiliare.ro", true }, { "maianduc.vn", true }, { "maichun.info", true }, - { "maid.gay", true }, { "maid.tk", true }, { "maidenliput.fi", true }, { "maidenworld.tk", true }, @@ -71609,12 +70340,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mail-ink.com", true }, { "mail-rotter.de", true }, { "mail-settings.google.com", true }, - { "mail-verifier.com", true }, { "mail.com", true }, { "mail.de", true }, { "mail.google.com", true }, { "mail.storage", true }, - { "mail.td", true }, { "mail.tm", true }, { "mail.yahoo.com", false }, { "mail180.com", true }, @@ -71745,7 +70474,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "makani.be", true }, { "makanivzw.be", true }, { "makanj.tk", true }, - { "makaradigital.com", false }, + { "makaradigital.com", true }, { "makariza.com.co", true }, { "makasetesan.com", true }, { "make-a-difference-daily.com", true }, @@ -71757,8 +70486,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "makecharcoal.com", true }, { "makedin.net", true }, { "makedonija.net.mk", true }, - { "makefoodrecipes.com", true }, - { "makeh2o.com", true }, { "makeit-so.de", false }, { "makeitshort.ml", true }, { "makejusticework.org.uk", false }, @@ -71775,7 +70502,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "makermiles.com", true }, { "makermiles.net", true }, { "makermiles.org", true }, - { "makertown.jp", true }, { "makesenseofdata.co.uk", true }, { "maketheneighborsjealous.com", true }, { "maketodiet.com", true }, @@ -71785,6 +70511,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "makeuplove.nl", true }, { "makeurbiz.com", true }, { "makeurl.ml", true }, + { "makeway.is", true }, { "makewebbetter.com", true }, { "makfra.com", true }, { "makhmudov.net", true }, @@ -71803,7 +70530,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "makocontrols.com", true }, { "makohu.tk", true }, { "makomako.tk", true }, - { "makonet.com.au", false }, + { "makonet.com.au", true }, { "makos.jp", true }, { "makowitz.cz", true }, { "maksa.ga", true }, @@ -71832,9 +70559,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "malareal.com.br", true }, { "malariaadvice.gq", true }, { "malariabehaviorsurvey.org", true }, - { "malash.me", true }, + { "malash.me", false }, { "malasuk.com", true }, { "malatyahaberleri.tk", true }, + { "malawi-cichliden-forum.de", true }, { "malawi-cichliden-portal.de", true }, { "malaysia.cf", true }, { "malaysia.search.yahoo.com", false }, @@ -71848,7 +70576,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "malaysianhairextensions.tk", true }, { "malaysiasentral.com", true }, { "malaysiatxt.com", true }, - { "malaysurveys.com", true }, { "malcathatochen.co.il", true }, { "malcolmellis.com", true }, { "maldenvotes.com", true }, @@ -71912,9 +70639,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mallonline.com.br", true }, { "mallorca.tk", true }, { "mallpass.ga", true }, + { "malltina.com", false }, { "malmomusikskola.se", true }, { "malmyzh.tk", true }, - { "malond.com", true }, { "malorita.tk", true }, { "malphisruul.de", true }, { "malscan.com", false }, @@ -71959,7 +70686,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mamburao.tk", true }, { "mame.cl", true }, { "mamijaclean.tk", true }, - { "mamilitante.fr", true }, { "mamilove.com", true }, { "mamlaka.ml", true }, { "mamlaka.tk", true }, @@ -71974,7 +70700,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mamodsteam.tk", true }, { "mamohe.de", true }, { "mamoni.co", true }, - { "mamont.cloud", true }, { "mamontov.tk", true }, { "mamospienas.lt", true }, { "mamradost.sk", true }, @@ -71990,7 +70715,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manageathome.co.uk", true }, { "managed-it.co.za", true }, { "managedhosting.de", true }, - { "managedserver.it", true }, { "managedservicesraleighnc.com", true }, { "managefile.tk", true }, { "management-companie.ro", true }, @@ -72023,8 +70747,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mandai-st.jp", true }, { "mandai-t.jp", true }, { "mandala-book.tk", true }, - { "mandala-porn.com", true }, - { "mandalatantra.com.br", true }, { "mandanudes.ae", true }, { "mandarinplay.tk", true }, { "mandcbouncycastlehire.co.uk", true }, @@ -72032,7 +70754,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mandefender.tk", true }, { "mandela-effect-wiki.tk", true }, { "mandelaeffect.tk", true }, - { "manderstam.com", true }, { "mandiblackburnphoto.com", true }, { "mandilabeachhotel.com", true }, { "mandor.id", true }, @@ -72053,7 +70774,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maneql.info", true }, { "manero.de", true }, { "manesht.ir", true }, - { "manfiction.com", true }, { "manforums.com", true }, { "manfred-kostner.tk", true }, { "manfredgruber.net", true }, @@ -72066,7 +70786,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mangabond.tk", true }, { "mangaboxes.ml", true }, { "mangacat.ga", true }, - { "mangadex.org", true }, { "mangaesp.tk", true }, { "mangafreak.tk", true }, { "mangagaga.tk", true }, @@ -72076,9 +70795,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mangapoi.com", true }, { "mangareactor.tk", true }, { "mangarosa.pt", true }, - { "mangatafestas.com.br", true }, { "mangaworld.gq", true }, - { "mangeeaudio.com", true }, { "mangeur-de-cigogne.tk", true }, { "mangga.cloud", true }, { "mangnhuapvc.com.vn", true }, @@ -72128,7 +70845,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mannheimbloggt.tk", true }, { "manns-solutions.co.uk", true }, { "mannservrice.cf", true }, - { "manoek.dynu.net", true }, { "manogara.tk", true }, { "manoha-proservices.fr", true }, { "manoirdecontres.com", true }, @@ -72200,16 +70916,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manuelefior.tk", true }, { "manuelefysiotherapeut.nl", true }, { "manuelguerra.pt", true }, - { "manueli.de", true }, { "manueljirado.tk", true }, { "manuelosorio.me", true }, { "manuelperujo.ch", true }, + { "manuelpinto.in", true }, { "manuelraimo.cf", true }, { "manuelrueger.de", false }, { "manufacturedhomemoving.com", true }, - { "manufacturing.gov", true }, { "manufacturingsupportgroup.co.uk", true }, - { "manufacturingusa.com", true }, { "manufarm.com", true }, { "manulife.ca", true }, { "manumagnum.com", true }, @@ -72225,7 +70939,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manyetikboya.com", true }, { "manyhotfiesta.ml", true }, { "manylots.ru", true }, - { "manypets.com", true }, { "manyproservices.com", true }, { "manytubes.ga", true }, { "manyzero.ml", true }, @@ -72234,31 +70947,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maone.net", true }, { "maorx.cn", true }, { "maosensanguentadasdejesus.net", true }, - { "maoshuai.bid", true }, - { "maoshuai.cc", true }, - { "maoshuai.club", true }, - { "maoshuai.cn", true }, - { "maoshuai.co", true }, - { "maoshuai.cx", true }, - { "maoshuai.fun", true }, - { "maoshuai.hk", true }, - { "maoshuai.in", true }, - { "maoshuai.ltd", true }, - { "maoshuai.me", true }, - { "maoshuai.net", true }, - { "maoshuai.online", true }, - { "maoshuai.org", true }, - { "maoshuai.pw", true }, - { "maoshuai.ren", true }, - { "maoshuai.site", true }, - { "maoshuai.store", true }, - { "maoshuai.top", true }, - { "maoshuai.tw", true }, - { "maoshuai.us", true }, - { "maoshuai.vip", true }, - { "maoshuai.wang", true }, - { "maoshuai.win", true }, - { "maoshuai.xyz", true }, { "maowtm.org", true }, { "maozedong.red", true }, { "map4erfurt.de", true }, @@ -72291,7 +70979,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maquinasquepiensan.tk", true }, { "mar-eco.no", true }, { "mar.pt", true }, - { "maraboutserieuxhonnete.com", true }, { "marabunta.io", true }, { "maracarlinicourses.com", true }, { "maracit.tk", true }, @@ -72327,7 +71014,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marcel-preuss.de", true }, { "marcel-waldvogel.ch", true }, { "marcelabarrozo.tk", true }, - { "marcelburger.vn", true }, { "marcelino.cf", true }, { "marcelinofranchini.com", true }, { "marcelinofranchini.eu", true }, @@ -72352,6 +71038,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marchinghatters.tk", true }, { "marchingnorth.com", true }, { "marchukov.com", true }, + { "marcianoandtopazio.com", true }, { "marcillacetfils.fr", true }, { "marclange.net", true }, { "marco-burmeister.de", true }, @@ -72374,7 +71061,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marcoreitmeier.de", true }, { "marcositaliandeli.co.uk", true }, { "marcosocio.com", true }, - { "marcossamerson.com", true }, { "marcosteixeira.tk", true }, { "marcotolk.com", true }, { "marcsello.com", true }, @@ -72408,10 +71094,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "margaridamendessilva.com", true }, { "margaux-perrin.com", true }, { "margays.de", true }, - { "margeriam.com", true }, { "margherita.cl", true }, { "marglotfabadi.com", true }, - { "margmusic.com", true }, { "margo-co.ch", false }, { "margo.ml", true }, { "margolis.gq", true }, @@ -72429,7 +71113,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mariadelcastillo.com", true }, { "mariaelisaejunior.ga", true }, { "mariafernanda.com.br", true }, - { "mariage-protestant.ch", false }, + { "mariage-protestant.ch", true }, { "mariagealamontagne.com", true }, { "mariages.net", true }, { "mariahandnasty.com", true }, @@ -72460,6 +71144,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mariedanielle.it", true }, { "mariehane.com", true }, { "mariejulien.com", true }, + { "marielinepitre.com", true }, { "mariella-sun.net", true }, { "marielouise-oliwkiewicz.nl", true }, { "marielouise.tk", true }, @@ -72485,10 +71170,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marinapetruzio.it", true }, { "marinapozzoli.tk", true }, { "marinarinaldi.ml", true }, - { "marinasmad.com", false }, { "marinat.de", true }, { "marinat2012.de", true }, - { "marinatecnicavocal.com", true }, { "marinazarza.es", true }, { "marinbusinesscenter.ch", false }, { "marine.gov", true }, @@ -72517,6 +71200,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mariowiki.com", true }, { "mariposah.ch", true }, { "marisamorby.com", false }, + { "marisaroom.com", true }, { "marisasitaliankitchen.com", true }, { "mariskavankasbergen.nl", true }, { "mariskax.net", true }, @@ -72526,7 +71210,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maritime-mea.com", true }, { "maritlarsen.ml", true }, { "maritlarsen.tk", true }, - { "mariusmarcoci.ro", true }, { "marivalemotions.com", true }, { "mariviolin.com", true }, { "marix.ro", true }, @@ -72573,7 +71256,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marketing-advertising.eu", true }, { "marketing1-0-1.com", true }, { "marketing4trends.com", true }, - { "marketing91.com", true }, { "marketingautomationplan.nl", true }, { "marketingbab.com", true }, { "marketingbrandingnews.com", true }, @@ -72610,7 +71292,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "markhedrick.com", true }, { "markholden.guru", true }, { "markhoodauthor.com", true }, - { "markhoodbooks.com", true }, { "markhoodphoto.com", true }, { "markhoodwrites.com", true }, { "markhornsby.co.uk", true }, @@ -72665,13 +71346,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "markuskeppeler.de", true }, { "markuskeppeler.no-ip.biz", true }, { "markuslintula.fi", true }, - { "markuspooch.de", true }, { "markusribs.com", true }, { "markusritzmann.ch", true }, { "markusueberallassetmanagement.de", true }, { "markusueberallconsulting.de", true }, { "markusweimar.de", true }, - { "markxpdesign.ga", true }, { "marlboroughchamber.nz", true }, { "marlboroughchamber.org", true }, { "marlboroughfarmersmarket.tk", true }, @@ -72685,7 +71364,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marlowfaceandbody.com", true }, { "marmaluot.com", true }, { "marmarahaberleri.tk", true }, - { "marmelo.digital", true }, { "marmista.roma.it", true }, { "marmo.tk", true }, { "marmotte.love", true }, @@ -72693,7 +71371,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marmurmedical.com", true }, { "marneetgondoireathletisme.fr", true }, { "marny.eu", true }, - { "marocfoot.net", true }, { "marocmail.ma", true }, { "marocnews.tk", true }, { "marocweb.tk", true }, @@ -72712,6 +71389,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marquisepools.com", true }, { "marrai.de", true }, { "marrakech-camel-trips.com", true }, + { "marrakech-desert-trips.com", true }, { "marriage-shrine.jp", true }, { "marriageinchrist.com", true }, { "marrickvilleapartments.com.au", true }, @@ -72812,6 +71490,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "martonmihaly.hu", true }, { "martonveronika.tk", true }, { "martstroy.ru", true }, + { "marturet.com", true }, { "maruconsultoria.online", true }, { "marufmusic.tk", true }, { "maruja.tk", true }, @@ -72866,7 +71545,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marymaloney.tk", true }, { "marypierce.tk", true }, { "maryrock.net", true }, - { "marytetzstore.com.br", true }, { "marywet.net", true }, { "marzio.co.za", true }, { "masajeadorespremium.com", true }, @@ -72875,7 +71553,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "masakigarden.com", true }, { "masalaband.tk", true }, { "masaloku.com.tr", true }, - { "masantefinanciere.com", true }, { "masanunciosimpresos.com", true }, { "masarik.sh", true }, { "masaze-hanka.cz", true }, @@ -72884,7 +71561,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mascarillas.blog", true }, { "maschine.email", true }, { "maschinen.email", true }, - { "masconil.com", true }, { "mascorazon.com", true }, { "mascosolutions.com", true }, { "mascotarios.org", true }, @@ -72897,7 +71573,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mashandco.it", true }, { "mashandco.tv", true }, { "mashcape.com", true }, - { "mashcl.com", true }, { "mashek.net", true }, { "mashina.world", true }, { "mashinist.tk", true }, @@ -72924,7 +71599,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "masquerade.site", false }, { "masqueradecostumes.tk", true }, { "masrilanguage.tk", true }, - { "masrud.com", true }, { "masrur.org", true }, { "mass.pt", true }, { "massa.net", true }, @@ -72973,6 +71647,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mastercareplus-uat.com", true }, { "mastercareplus.com", true }, { "mastercheat.net", true }, + { "masterclasses.online", true }, { "mastercomfig.com", true }, { "masterdan.net", true }, { "masterdemolitioninc.com", true }, @@ -72997,7 +71672,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "masterpieceitaly.co.id", true }, { "masterpizzaiolo.com.br", true }, { "masterplc.com", true }, - { "masterplumber.coach", true }, { "masterpro1.ru", true }, { "masterquest.tk", true }, { "masters-burrell.co.uk", true }, @@ -73036,7 +71710,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matafonov.tk", true }, { "mataharitimoer.tk", true }, { "matanz.de", true }, - { "matapacoin.org", true }, { "matarrosabierzo.com", true }, { "matatabimix.com", true }, { "matatall.com", true }, @@ -73052,6 +71725,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matdesign-prod.com", true }, { "mate.software", true }, { "matebalazs.hu", true }, + { "mateball.io", false }, { "matega.hu", true }, { "mateidibu.org", false }, { "mateiko.by", true }, @@ -73065,7 +71739,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matera.com", true }, { "materasocial.live", true }, { "materassi.roma.it", true }, - { "materdei.com.br", true }, { "materi.co.id", true }, { "materiaischiquinho.com.br", true }, { "material-ui.com", true }, @@ -73075,7 +71748,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "materialyinzynierskie.pl", true }, { "materiel-grand-format.fr", true }, { "maternum.com", true }, - { "matescort.com", true }, { "mateu.us", true }, { "mateuszchyla.pl", true }, { "mateuszkopytko.pl", true }, @@ -73083,6 +71755,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mateuszpilszek.pl", true }, { "mateworks.hu", true }, { "matex-tokyo.co.jp", true }, + { "matgauthanky.com", true }, { "matglobal.tech", true }, { "matgodt.no", true }, { "math-coaching.com", true }, @@ -73125,11 +71798,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mathspace.co", true }, { "mathys.io", true }, { "mati.gq", true }, - { "matiaskorhonen.fi", false }, { "matijakolaric.com", true }, { "matildajaneclothing.com", true }, { "matildeferreira.co.uk", true }, { "matillat.ovh", true }, + { "matinataskincare.com", true }, { "matipl.pl", true }, { "matiu.tk", true }, { "matjaz.it", true }, @@ -73192,13 +71865,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mattdrew.org", true }, { "mattelekharris.co", true }, { "mattelekharris.com", true }, + { "mattelekharris.net", true }, { "mattentaart.tk", true }, { "matteobrenci.com", true }, { "matteomarescotti.it", true }, { "matterhorn-test.com", true }, { "mattersource.com", true }, { "mattessons.co.uk", true }, - { "mattferderer.com", true }, { "mattforster.ca", true }, { "mattga.ca", true }, { "matthew-carson.info", true }, @@ -73212,7 +71885,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matthewgrow.com", true }, { "matthewimaniphotography.ga", true }, { "matthewj.ca", true }, - { "matthewkenny.co.uk", true }, { "matthewkerley.com", true }, { "matthewlai.ca", true }, { "matthewljiang.com", true }, @@ -73234,6 +71906,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matthiasbeck.com", true }, { "matthiasheil.de", true }, { "matthiasmueller.me", true }, + { "matthiasott.ch", true }, { "matthiasott.com", true }, { "matthiasschwab.de", true }, { "matthiasweiler.de", false }, @@ -73250,6 +71923,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mattmoorcroft.com", true }, { "mattmorrissound.co.uk", true }, { "mattnetwork83.com", true }, + { "matton-ict.nl", true }, { "mattonline.me", true }, { "mattprice.eu", true }, { "mattprojects.com", true }, @@ -73259,6 +71933,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matts.wiki", true }, { "matts.world", true }, { "mattshi.com", true }, + { "mattwservices.co.uk", true }, { "matucloud.de", true }, { "matuntu.ml", true }, { "matuslab.net", true }, @@ -73276,7 +71951,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maud-olivier.fr", true }, { "mauditeboisson.tk", true }, { "mauhalito.tk", true }, - { "mauicharm.com", true }, { "mauldincookfence.com", true }, { "mauletsmallorca.tk", true }, { "maumovie.ml", true }, @@ -73316,7 +71990,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mavro.gq", true }, { "mawai.com.tw", true }, { "mawidabp.com", true }, - { "mawinguhost.co.ke", true }, { "mawo.olkusz.pl", true }, { "mawrex.tech", true }, { "max-apk.com", false }, @@ -73366,9 +72039,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maxibanki.ovh", true }, { "maxico.tk", true }, { "maxiglobal.net", true }, - { "maxiglobal.pt", true }, { "maxihide.tk", true }, - { "maximalsparen.com", true }, { "maximanet.tk", true }, { "maximarket.info", true }, { "maximbaz.com", true }, @@ -73383,7 +72054,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maximilian-staedtler.de", true }, { "maximiliancole.tk", true }, { "maximiliankrieg.de", true }, - { "maximillianoertel.com", true }, { "maximoguk.com", true }, { "maximosilupu.tk", true }, { "maximov.space", false }, @@ -73422,9 +72092,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maxr1998.de", true }, { "maxrandolph.com", true }, { "maxratmeyer.com", true }, - { "maxrickettsuy.com", true }, { "maxrider.tk", true }, - { "maxs.com", true }, { "maxtruxa.com", true }, { "maxundlara.at", true }, { "maxundlara.com", true }, @@ -73452,7 +72120,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mayavi.co.in", true }, { "mayaxelstore.com", true }, { "maybeonline.de", true }, - { "maybeshewill.org", true }, { "maybeshewill.xyz", true }, { "maybeul.com", true }, { "mayblossom.net", true }, @@ -73479,7 +72146,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maytalkhao.com", true }, { "maythai.eu", true }, { "maythai.pl", true }, - { "maytretrungphuong.com", true }, { "mazartdesign.tk", true }, { "mazavto.ml", true }, { "mazayaashop.com", true }, @@ -73516,15 +72182,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mbasic.facebook.com", false }, { "mbc.asn.au", true }, { "mbcars.be", false }, - { "mbcoaching40.fr", true }, { "mbd2021cm.com", true }, { "mbda.gov", true }, + { "mbdmagency.com", true }, { "mbdrogenbos-usedcars.be", true }, { "mbed.com", true }, { "mbedcloud.com", true }, { "mbedcloudintegration.net", true }, { "mbeo.ch", false }, - { "mbetb33.com", true }, { "mbfiles.tk", true }, { "mbilker.us", true }, { "mbinf.de", false }, @@ -73541,7 +72206,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mbsec.net", true }, { "mbski.se", true }, { "mbsync4supply.com", true }, - { "mbt-constructions.co.uk", true }, { "mburaks.com", true }, { "mburns.duckdns.org", true }, { "mbwemmel-usedcars.be", true }, @@ -73619,7 +72283,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mckendry.com", true }, { "mckendry.consulting", true }, { "mckenna.academy", true }, - { "mckenzielandscaping.ca", true }, { "mckeownshvac.com", true }, { "mckernan.in", false }, { "mckinley1.com", true }, @@ -73634,8 +72297,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mclinflatables.co.uk", true }, { "mclmotors.co.uk", true }, { "mclyr.com", false }, - { "mcmillan.ski", true }, - { "mcmillanskiclub.com", true }, { "mcmillanskiclub.com.au", true }, { "mcmk.in", true }, { "mcnb.top", true }, @@ -73673,7 +72334,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mctitan.net", true }, { "mctools.org", true }, { "mctwcloud.tk", true }, - { "mcuexchange.com", true }, { "mcukhost.co.uk", true }, { "mcuong.tk", false }, { "mcuuid.net", true }, @@ -73701,6 +72361,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mddietclinic.com", true }, { "mddistributorsstore.com", true }, { "mdeep.ru", true }, + { "mdek.at", true }, { "mdewendt.de", true }, { "mdf-bis.com", false }, { "mdinstituteplasticsurgery.com", true }, @@ -73712,7 +72373,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mdlayher.com", true }, { "mdleom.com", true }, { "mdma.net", true }, - { "mdmck10.xyz", true }, { "mdmed.clinic", true }, { "mdns.eu", true }, { "mdosch.de", true }, @@ -73764,6 +72424,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meat.tk", true }, { "meatfoods.com.br", true }, { "meatfreecarnivore.com", true }, + { "mebaneattorney.com", true }, { "mebanesteakhouse.com", true }, { "mebel-dnr.ml", true }, { "mebel-voronezh.cf", true }, @@ -74130,11 +72791,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "medcenter.online", true }, { "medcentr.online", true }, { "medcentrnadezhda.ru", true }, - { "medcinconsultoria.com.br", true }, { "medcir.com.br", true }, { "medcorfu.gr", true }, { "medcrowd.com", true }, - { "medcrypt.co", false }, { "meddatix.com", true }, { "meddigital.com", false }, { "meddin.com", true }, @@ -74179,9 +72838,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mediagenic.ch", false }, { "mediagetnews.tk", true }, { "mediagrand.net", true }, + { "mediahaus.de", false }, { "mediajurnal.com", true }, { "medialab.nrw", true }, - { "medialine.com", true }, { "medialinkz.ga", true }, { "medialta.com", true }, { "medialys.ca", true }, @@ -74190,14 +72849,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mediamonitors.net", true }, { "mediamuda.com", true }, { "medianbases.ga", true }, - { "mediangr.com.ng", true }, { "mediantechnologies.com", true }, { "mediapart.fr", true }, { "mediapath.gr", true }, { "mediapuller.com", true }, { "mediarithmics.com", true }, { "mediarithmics.io", true }, - { "mediaselection.eu", true }, + { "mediasouken.co.jp", true }, { "mediaspike.com", true }, { "mediasst.com", true }, { "mediastorm.us", true }, @@ -74206,9 +72864,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mediathekview.de", true }, { "mediation-mv.de", true }, { "mediationculturelleclp.ch", false }, - { "mediatorzy.waw.pl", true }, { "mediaukkies.nl", true }, - { "mediaverse.in", true }, { "mediawax.be", true }, { "mediaweb.com.ve", true }, { "mediawijsheid.nl", true }, @@ -74233,6 +72889,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "medicalsite.tk", true }, { "medicalsland.com", true }, { "medicaltools.de", true }, + { "medicalys-tunisie.com", false }, { "medicardlimited.com", false }, { "medicare-providers.net", true }, { "medicareclinic.tk", true }, @@ -74283,7 +72940,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "medinside.li", true }, { "medinsider.ch", true }, { "medinsider.li", true }, - { "medipost.co.za", true }, { "medirota.com", true }, { "medisense.tk", true }, { "mediskin.ro", true }, @@ -74379,12 +73035,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meekhak.com", true }, { "meeko.cc", true }, { "meekru.com", true }, - { "meempi.com", true }, { "meeo7.tk", true }, { "meepbot.net", true }, { "meepbot.org", true }, { "meepbot.pro", true }, - { "meeque.de", true }, { "meer-der-ideen.de", false }, { "meeras.ga", true }, { "meereskunst.de", true }, @@ -74407,7 +73061,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meetmygoods.com", true }, { "meetmyown.ga", true }, { "meetmyown.tk", true }, - { "meettheslavs.com", true }, { "meeusen-usedcars.be", false }, { "meewan.fr", true }, { "meeztech.com", true }, @@ -74438,7 +73091,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "megaimpressao3d.com.br", true }, { "megainflatables.co.uk", true }, { "megainformatyk.pl", true }, - { "megajatek.hu", true }, { "megakoncert90.cz", true }, { "megalibportal.ga", true }, { "megalibrarygirl.ml", true }, @@ -74468,7 +73120,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "megarap.cf", true }, { "megaron.at", true }, { "megasitesoficial.tk", true }, - { "megasslstore.com", true }, { "megateam.tk", true }, { "megatravel.com.mx", true }, { "megatyumen.ru", true }, @@ -74523,7 +73174,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meijwebdesign.nl", true }, { "meikampf.de", true }, { "meikan.moe", true }, - { "meiksbar.de", true }, + { "meiksbar.de", false }, { "meiler.cf", true }, { "meilleur-casino-fiable.com", true }, { "meilleur.info", true }, @@ -74548,11 +73199,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meine-stirnlampe.de", true }, { "meineit.dvag", true }, { "meinevorlagen.com", true }, - { "meineweidegans.at", true }, { "meinewolke.pw", true }, { "meineziege.de", true }, { "meinforum.net", true }, - { "meinhard.com", true }, { "meinheizstrom.de", true }, { "meinstartinsleben.com", true }, { "meinstartinsleben.de", true }, @@ -74584,6 +73233,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mejovonakowogov.gq", true }, { "mekajen.com", true }, { "mekaleskirit.tk", true }, + { "mekanagadde.com", false }, { "mekanika.com.my", true }, { "mekanismo.tk", true }, { "mekanova.art", true }, @@ -74601,6 +73251,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mekongmontessori.com", true }, { "melagenina.tk", true }, { "melanfengshui.com", true }, + { "melania-voyance.fr", false }, { "melanie-guy.fr", true }, { "melanie-schwarze.de", true }, { "melaniebernhardt.com", true }, @@ -74616,7 +73267,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "melbourne.dating", true }, { "melbourneapartments.website", true }, { "melbournecivilcelebrant.tk", true }, - { "melbournehookah.com.au", true }, { "melbournehousesitters.com", true }, { "melcher.it", true }, { "melchizedek-forum.de", true }, @@ -74628,6 +73278,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meldpuntemma.nl", true }, { "meldsluikstort.gent", true }, { "meldwekker.nl", true }, + { "mele.ro", true }, { "meledia.com", false }, { "melenchatsmelenchiens.fr", true }, { "melhoresdominios.com", true }, @@ -74639,13 +73290,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "melikoff.es", true }, { "melina-may.com", true }, { "melina-schefczyk.de", true }, - { "melinacurves.com", true }, { "melindagirl.cf", true }, { "meliowebweer.nl", true }, { "melisica.tk", true }, { "melissaadkins.com", true }, { "melissaauclaire.com", true }, - { "melissacellini.com", true }, { "melissadeluxe.com", true }, { "melissageorge.tk", true }, { "melissalb.tk", true }, @@ -74654,7 +73303,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "melissasundwall.com", true }, { "meliyb.ga", true }, { "melkiran.tk", true }, - { "melkkefirmaken.nl", true }, { "mellika.ch", true }, { "mellitus.org", true }, { "mellmon.com", true }, @@ -74687,7 +73335,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "members.nearlyfreespeech.net", false }, { "membershipservices.org.uk", true }, { "memberstweets.com", true }, - { "membrive.net", false }, { "memdoc.org", true }, { "meme.fi", true }, { "meme.institute", true }, @@ -74711,9 +73358,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "memoryex.net", true }, { "memorylines.ml", true }, { "memoryofyou.eu", true }, - { "memoryplex.com", true }, { "mempool.de", true }, - { "mempool.ninja", true }, { "mempool.space", true }, { "memrise.com", true }, { "memurvadisi.tk", true }, @@ -74727,6 +73372,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "menddie.com", true }, { "mendekuitxua.tk", true }, { "mendel.tk", true }, + { "mendelsphotography.com", true }, { "mendelsphotography.tk", true }, { "menden.com", true }, { "mendipbouncycastles.co.uk", true }, @@ -74754,14 +73400,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mengqingzhong.com", true }, { "mengqingzhong.com.cn", true }, { "mengxin.life", true }, - { "mengyibai.com", true }, { "menh.vn", true }, { "menhera.org", false }, { "menielias.com", true }, { "menlosecurity.com", true }, - { "menlotraining.com", true }, - { "menlotraining.net", true }, - { "menlotraining.org", true }, { "menn.tk", true }, { "mennace.com", true }, { "menno.cloud", true }, @@ -74804,7 +73446,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mentiq.az", true }, { "mentita.de", true }, { "mentolo.tk", true }, - { "mentor.gov", true }, { "mentorbizlist.com", true }, { "mentoringauchan.es", true }, { "mentors4stem.org", true }, @@ -74817,7 +73458,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "menurutparaahli.com", true }, { "menzel4you.tk", true }, { "meodihoang.com", true }, - { "meopta.sk", true }, { "meow-games.com", true }, { "meow.enterprises", true }, { "meow.plus", true }, @@ -74838,7 +73478,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meran.in", true }, { "meransuedtirol.com", true }, { "meraseo.com", true }, - { "mercaditocatrachoinc.com", true }, { "mercadohype.tk", true }, { "mercadoleal.com.br", true }, { "mercadolibre.cl", true }, @@ -74878,16 +73517,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mercedes-benz-kiev.com", true }, { "mercedes-ig.de", true }, { "mercelo.com", true }, - { "mercenaryvfx.com", true }, { "mercercountyohio.gov", true }, { "mercerisland.gov", true }, { "merchant.agency", true }, { "merchantcardadvisors.com", true }, { "merchcity.com", true }, - { "merchentpro.biz", true }, { "mercici.com", true }, - { "merco.com.au", true }, - { "mercode.org", true }, { "mercredifiction.io", true }, { "mercury.foundation", false }, { "mercury.photo", true }, @@ -74908,8 +73543,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meridiangroup.ml", true }, { "meridianmetals.com", true }, { "meridianoshop.com.br", true }, + { "meridianstore.com.br", true }, { "merikserver.tk", true }, - { "merimatka.fi", true }, { "merkattumaa.tk", true }, { "merkchest.tk", true }, { "merke.tk", true }, @@ -74923,6 +73558,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "merlinsmagic.tk", true }, { "merlinsoap.com", true }, { "merloaded.rocks", true }, + { "mermaidboattrips.com", true }, { "mermakov.info", true }, { "mernau.co", true }, { "mero.co", false }, @@ -74949,6 +73585,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mes10doigts.ovh", true }, { "mesaazpolice.gov", true }, { "mesabi.ga", true }, + { "mesamoving.com", true }, { "mesappros.com", true }, { "mesasysillas.site", true }, { "mescaline.com", true }, @@ -75036,9 +73673,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "metallization.tk", true }, { "metallobaza.ml", true }, { "metallomania.it", true }, - { "metalloprokat.market", false }, + { "metalloprokat.market", true }, { "metallosajding.ru", true }, - { "metalmaintenance.com.au", true }, { "metalmaniac.tk", true }, { "metalnight.tk", true }, { "metalpesado.tk", true }, @@ -75052,11 +73688,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "metamorfosis.cf", true }, { "metanic.services", true }, { "metanoia8295.com", true }, - { "metanoiaphotography.com", true }, { "metanumbers.com", true }, { "metapeen.nl", true }, { "metaphilic.tk", true }, - { "metapsychie.com", true }, { "metasearch.nl", true }, { "metasolutions.se", true }, { "metasquare.com.au", true }, @@ -75071,7 +73705,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "metaword.net", true }, { "metaword.org", true }, { "metayou.gq", true }, - { "metebalci.com", true }, + { "metebalci.com", false }, { "meteenonline.nl", true }, { "meteo-parc.com", true }, { "meteoabegondo.tk", true }, @@ -75102,7 +73736,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "methamphetamine.co.uk", true }, { "method.com", true }, { "methodfactory.com", true }, - { "methodprinting.com", true }, { "methotrexatee.gq", true }, { "methotrexates.gq", true }, { "methusalem.tk", true }, @@ -75110,11 +73743,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "metin2blog.de", true }, { "metinarslanturk.com", true }, { "metkos.pl", true }, - { "metmetfamily.fr", true }, { "meto.eu.org", true }, { "metod.photo", true }, { "metop.de", true }, - { "metric.ai", false }, + { "metric.ai", true }, { "metricmutt.com", true }, { "metrika.ml", true }, { "metrix-money-ptc.com", true }, @@ -75124,7 +73756,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "metro-web.net", true }, { "metro2dev.com", true }, { "metrobriefs.com", false }, - { "metrobus.co.uk", true }, { "metrocraft2033.tk", true }, { "metrodemaracaibo.tk", true }, { "metrofree.ga", true }, @@ -75220,9 +73851,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mfrepair.com", true }, { "mfsquad.com", true }, { "mft.global", true }, + { "mftn.eu", true }, { "mfxbe.de", true }, { "mfxer.com", true }, - { "mfzkl.com", true }, + { "mfzkl.com", false }, { "mgae.com", true }, { "mgclercoh.gov", true }, { "mgcraft.net", true }, @@ -75244,7 +73876,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mgonline.tk", true }, { "mgousse.tk", true }, { "mgr-dev.com", true }, - { "mgr-dev.tech", true }, { "mgrcred.online", true }, { "mgriff.id.au", true }, { "mgrossklaus.de", false }, @@ -75268,7 +73899,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mhf.gc.ca", true }, { "mhh.de", true }, { "mhi.web.id", true }, - { "mhilanz.com", true }, { "mhilger.de", true }, { "mhjuma.com", true }, { "mhmfoundationrepair.com", true }, @@ -75285,7 +73915,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mia.ac", true }, { "mia.gent", true }, { "mia.tw", true }, - { "mia3d.fr", true }, { "miaadler.net", true }, { "miabitch.net", true }, { "miablow.net", true }, @@ -75306,7 +73935,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "miankamran.tk", true }, { "miao.team", true }, { "miaoft.com", true }, - { "miaomiao.eu.org", true }, { "miaovps.com", true }, { "miaowo.org", true }, { "miap.eu", true }, @@ -75327,11 +73955,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "micah.soy", true }, { "micalodeal.ch", false }, { "micamisetaestampada.com", true }, + { "micaritafeliz.com", true }, { "micasayestilo.com", true }, { "micase.info", true }, + { "micay.ca", true }, { "micbase.com", true }, { "miccaldo.tk", true }, { "miccomi.com", true }, + { "micelius.com", true }, { "michadenheijer.com", true }, { "michael-glaser.de", true }, { "michael-r.ddns.net", true }, @@ -75340,7 +73971,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "michael-schefczyk.de", true }, { "michael-simon.de", true }, { "michael-steinhauer.eu", true }, - { "michael.band", true }, { "michaelabbas.tk", true }, { "michaelamead.com", true }, { "michaelasawyer.com", true }, @@ -75352,6 +73982,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "michaelcailloux.com", true }, { "michaelcullen.name", true }, { "michaeldancot.com", true }, + { "michaeldavidsonmusic.com", true }, { "michaelduhamel.com", true }, { "michaelglaser.de", true }, { "michaelgroves.tk", true }, @@ -75405,6 +74036,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "michalklabnik.cz", true }, { "michalkozak.cz", true }, { "michalkral.tk", true }, + { "michalp.pl", false }, { "michalpodraza.pl", true }, { "michalspacek.com", true }, { "michalspacek.cz", true }, @@ -75414,12 +74046,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "michasfahrschule.com", true }, { "michel-kratochvil.tk", true }, { "michel-wein.de", true }, - { "michel.cc", true }, { "micheladisavino.tk", true }, { "michelangelofoundation.org", true }, { "michele.ga", true }, { "michele.ml", true }, - { "micheleandkeith.com", true }, { "michelgolfier.ml", true }, { "michelkok.tk", true }, { "michellavat.com", true }, @@ -75431,7 +74061,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "michey.tk", true }, { "michibeck.eu", true }, { "michielbijland.nl", true }, - { "michielvanfastenhout.nl", true }, { "michig.tk", true }, { "michiganhealth.tk", true }, { "michiganstateuniversityonline.com", true }, @@ -75462,6 +74091,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "microcomploja.com.br", true }, { "microdesic.com", true }, { "microdots.de", true }, + { "microfinance-crimea.ru", true }, { "microfusion.tw", true }, { "microgreensworld.com", true }, { "microjournal.xyz", true }, @@ -75469,8 +74099,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "microl.ink", true }, { "microlog-online.de", true }, { "microlog.org", true }, - { "micromagic.fi", true }, { "micromaid.cf", true }, + { "micromata.de", true }, { "micromind.io", true }, { "micropigmentacaobh.com.br", true }, { "micropigmentadordesucesso.com", true }, @@ -75488,7 +74118,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "midair.io", true }, { "midamericapiering.com", true }, { "midasauctions.com", true }, - { "midasbay-free.ml", true }, { "midasjewellery.com.au", true }, { "midcarolinaregionalairport.com", true }, { "midcarolinaregionalairport.org", true }, @@ -75501,15 +74130,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mide.gob.do", true }, { "mideo.tk", true }, { "midgawash.com", true }, + { "midi-coquillages.com", true }, { "midi-ctes.fr", true }, { "midia.tk", true }, { "midiaid.de", true }, { "midial.cz", true }, - { "midiet.co.za", true }, { "midislandrealty.com", false }, { "midkam.ca", true }, { "midl.me", true }, - { "midlandgate.de", true }, { "midlandsfundays.co.uk", true }, { "midlandslotus.co.uk", true }, { "midlandsphotobooths.co.uk", true }, @@ -75519,7 +74147,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "midnightmechanism.com", true }, { "mido.ga", true }, { "mido4link.tk", true }, - { "midpss.lt", true }, { "midrandplumber24-7.co.za", true }, { "midrandsplumbing.co.za", true }, { "midress.club", true }, @@ -75530,7 +74157,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "midtnorskvask.com", true }, { "midwayrecovery.com", true }, { "midwestbloggers.org", true }, - { "midwestrecyclingcorp.com", true }, { "midyatotantik.tk", false }, { "miegl.com", true }, { "miegl.cz", true }, @@ -75554,13 +74180,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "miggy.org", true }, { "mighit.ml", true }, { "mightful-noobs.de", true }, - { "mightycause.com", true }, { "mightytext-ios.tk", true }, { "migliorisitiincontri.it", true }, { "migraine-en-werk.nl", true }, { "migrainereliefplan.com", true }, { "migrantskillsregister.org.uk", true }, - { "migraplus.ru", true }, { "migrations.tk", true }, { "miguel-platteel.fr", true }, { "miguel.pw", true }, @@ -75585,9 +74209,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mihealthl.ink", true }, { "mihgroup.eu.org", true }, { "mihgroup.net", true }, - { "mihir.ch", true }, { "mihirsingh.com", true }, { "mihnea.net", true }, + { "mihu233.com.cn", true }, { "miisy.com", true }, { "miisy.eu", true }, { "miisy.me", true }, @@ -75598,13 +74222,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mijnadviseur.shop", true }, { "mijnblog.nl", true }, { "mijncloud.space", true }, - { "mijnejk.nl", true }, { "mijngeldcoach.nl", true }, { "mijngent.be", true }, { "mijnkantoor.net", true }, { "mijnkerstkaarten.be", true }, { "mijnkwadraad.nl", true }, - { "mijnmedirisk.nl", true }, { "mijnnaamdag.nl", true }, { "mijnreisoverzicht.nl", true }, { "mijnsite.ovh", true }, @@ -75646,7 +74268,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mikekreuzer.com", true }, { "mikelpradera.tk", true }, { "mikemcgeephotography.com", true }, - { "mikemcnamaralasvegasrealestate.com", true }, { "mikemooresales.com", true }, { "mikeowens.us", true }, { "mikeprocopio.com", true }, @@ -75655,6 +74276,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mikerichards.photos", true }, { "mikerichards.pictures", true }, { "mikerichardsphotography.com", true }, + { "mikesplumbingswfl.com", true }, { "mikesystems.tk", true }, { "miketabor.com", true }, { "miketheuer.com", true }, @@ -75707,7 +74329,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mil-spec.ch", false }, { "mil0.com", true }, { "milaandmikki.co.nz", true }, - { "milabae.com", true }, { "milacronindia.com", true }, { "milaelaine.net", true }, { "milahendri.com", true }, @@ -75781,6 +74402,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "millersminibarns.com", true }, { "millersprolandscape.com", false }, { "millerwalker.com", true }, + { "millesime-communication.fr", true }, { "millettable.com", true }, { "milliarden-liste.de", true }, { "millibirlik.tk", true }, @@ -75792,7 +74414,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "millionairessecrets.com", true }, { "millioncombolist.tk", true }, { "millionen-von-sonnen.de", true }, - { "millionseha.com", true }, { "millistream.com", true }, { "millonairesstore.com", true }, { "millonario.tk", true }, @@ -75813,15 +74434,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "milwaukeeinternational.tk", true }, { "mim.am", true }, { "mim.properties", true }, - { "mimamau.de", true }, { "mimavision.ddns.net", true }, { "mimemo.io", true }, { "mimemoriadepez.com", true }, { "mimeo.digital", true }, { "mimercadillo.tk", true }, { "mimgnj.com", true }, - { "mimidots.com", true }, - { "mimikov.cz", true }, { "mimithedog.com", true }, { "mimm.gov", true }, { "mimmog.it", true }, @@ -75839,7 +74457,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mimusic.cf", true }, { "min-sky.no", true }, { "min.kiwi", false }, - { "minacellini.com", true }, { "minacssas.com", true }, { "minademonic.org", true }, { "minaio.tk", true }, @@ -75853,7 +74470,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "minapan.ro", true }, { "minapin.com", true }, { "minaprine.com", true }, - { "minasan.xyz", true }, { "minbrew.com", true }, { "minced.cf", true }, { "mincom.ga", true }, @@ -75861,7 +74477,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mind-box.ch", false }, { "mind-farma.com", true }, { "mind-hochschul-netzwerk.de", true }, - { "mind-media.com", true }, { "mind-moves.es", true }, { "mindandfull.ga", true }, { "mindask.tk", true }, @@ -75880,7 +74495,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mindfactory.de", true }, { "mindfulnessjourney.ca", true }, { "mindhand.com", true }, - { "mindhunter.info", true }, { "mindjee.tk", true }, { "mindleaking.org", true }, { "mindlush.com", true }, @@ -75893,13 +74507,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mindorbs.com", true }, { "mindox.com.br", true }, { "mindresti.tk", true }, + { "mindsetatx.com", true }, { "mindspliteffect.tk", true }, { "mindthe5.com", true }, { "mindthe5.org", true }, { "mindvsmind.tk", true }, - { "mindwell.online", true }, { "mindwork.space", true }, - { "mindyourwater.com", true }, { "mine-craftlife.com", true }, { "mine-pixl.de", true }, { "mine260309.me", false }, @@ -75938,7 +74551,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "minelands.ml", true }, { "minelight.ml", true }, { "minepack.net", true }, - { "minepic.org", false }, { "mineralky.com", true }, { "mineralnibani.bg", true }, { "minered.org", true }, @@ -75978,7 +74590,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "minibus-service.ru", true }, { "minicampingshalom.nl", true }, { "minican.net", true }, - { "minics.tk", true }, { "minidesign.se", true }, { "minigames.com", true }, { "minigermanauto.com", true }, @@ -76009,7 +74620,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "minipigscare.com", true }, { "minir.ru", true }, { "minirizhi.com", true }, - { "miniskipper.at", true }, { "miniso.me", true }, { "minisoft4u.ir", true }, { "ministerioaguadevida.tk", true }, @@ -76030,7 +74640,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "minjusticia.gob.cl", true }, { "mink-coat.tk", true }, { "minka.net.bo", true }, - { "minkatilmancoaching.nl", true }, { "minkymoon.jp", true }, { "minload.com", true }, { "minmaxgame.com", true }, @@ -76039,7 +74648,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "minnesotahealthcareconsortium.gov", true }, { "minnesotakinkyyouth.org", true }, { "minnesotareadingcorps.org", true }, - { "minnisites.com", true }, + { "minnim.ua", true }, { "minnit.chat", true }, { "minnpost.com", true }, { "minobar.com", true }, @@ -76055,14 +74664,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "minoxbahia.com.br", true }, { "minpex.nl", true }, { "minpingvin.dk", true }, - { "minschuns.ch", true }, { "minsk-city.tk", true }, { "minsk-cops.tk", true }, { "minsk-music.tk", true }, { "mint-frauen-bw.de", true }, { "mintclass.com", true }, - { "mintdsmile.com.au", true }, { "mintea-noua.ro", true }, + { "mintecc.com", true }, { "minternals.com", true }, { "mintert.net", true }, { "mintitafever.tk", true }, @@ -76113,6 +74721,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mirahezebots.org", true }, { "mirai-coupon.com", true }, { "miraidenshi.com", true }, + { "miraiex.com", false }, { "miraldi.eu", true }, { "miramanga.org", true }, { "miramar-obgyn.com", true }, @@ -76133,10 +74742,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mirdon.com", true }, { "mireiaseuba.com", true }, { "mireillewendling.com.br", true }, + { "miremedio.cl", true }, { "mirepublic.co.nz", true }, { "mireservaonline.es", true }, + { "mirfire.com", false }, { "miriamgamburd.com", true }, { "miriamharel.tk", true }, + { "mirindadomo.ru", false }, { "mirinfonews.tk", true }, { "mirjamderijk.nl", true }, { "mirkino.tk", true }, @@ -76159,6 +74771,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mirrorsedgearchive.de", true }, { "mirrorsedgearchive.ga", true }, { "mirrorwood.com", true }, + { "mirs.ky", true }, { "mirshak.com", false }, { "mirstroy.su", true }, { "mirtazapine.gq", true }, @@ -76171,14 +74784,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mirwild.gq", true }, { "miryam-martinez.tk", true }, { "mirzetonline.tk", true }, - { "mis1042.top", true }, { "misaka.me", true }, { "misakacloud.net", true }, { "misakaloli.com", true }, { "misakastudio.com", true }, { "misakiya.co.jp", true }, { "misanci.cz", true }, - { "mischolz.de", true }, { "misclick.net", true }, { "misclick.nl", true }, { "misconfigured.io", true }, @@ -76191,6 +74802,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mishkinn.ru", true }, { "mishkovskyi.net", true }, { "mishpatim.tk", true }, + { "misiart.pl", true }, { "misiepluszowe.com", true }, { "misini.fr", true }, { "misinstrumentos.com", true }, @@ -76251,7 +74863,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mistades.ga", true }, { "mistajsay.com", true }, { "mister-matthew.de", true }, - { "misterandersson.com", true }, { "misterboddy.com", true }, { "misterd.ml", true }, { "mistergermany.tk", true }, @@ -76310,6 +74921,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mitrostudios.com", true }, { "mitsign.com", true }, { "mitsonnenbrillen.de", true }, + { "mitsov.eu", true }, { "mitstek.com", true }, { "mitsu.com", true }, { "mitsu.in", true }, @@ -76328,6 +74940,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "miui-germany.de", true }, { "miui.kr", true }, { "miukimodafeminina.com", true }, + { "miupdates.org", true }, { "mivestuariolaboral.com", true }, { "mividasecreta.tk", true }, { "mivm.cn", true }, @@ -76352,12 +74965,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mixandplay.tk", true }, { "mixedbagashley.com", true }, { "mixedmenus.com", true }, - { "mixedreality.football", true }, { "mixedrecipe.com", true }, { "mixes.cloud", true }, { "mixescloud.com", true }, { "mixfix.com.br", true }, - { "mixgreen.de", true }, { "mixinglight.com", true }, { "mixingnight.com", true }, { "mixmastermitch.com", true }, @@ -76398,11 +75009,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mjanja.ch", true }, { "mjasm.org", true }, { "mjhs.org", true }, + { "mjhsc.nl", true }, { "mjhsfoundation.org", true }, { "mjjlab.com", true }, { "mjkholding.nl", true }, { "mjmedia.co.za", true }, { "mjniessen.com", true }, + { "mjollnir.fr", true }, { "mjrlegends.com", true }, { "mjs-domy.pl", true }, { "mjsacco-dwi.com", true }, @@ -76452,7 +75065,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mkinteriores.com.br", true }, { "mkjl.ml", false }, { "mkk.de", true }, - { "mkkcrafts.com", true }, { "mkkkrc.ru", true }, { "mklenterprises.com", true }, { "mklenterprisesacademy.com", true }, @@ -76461,7 +75073,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mkm.ee", true }, { "mkm.szczecin.pl", true }, { "mkmedien.tk", true }, - { "mknowles.com.au", true }, { "mkoppmann.at", true }, { "mkpdeepclean.com", true }, { "mkplay.io", true }, @@ -76475,6 +75086,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mkt7.de", true }, { "mktdigital.info", true }, { "mktemp.org", true }, + { "mktenlared.com", true }, { "mkuznets.com", true }, { "mkw.st", true }, { "mkws.sh", true }, @@ -76485,7 +75097,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mlathrom.com", true }, { "mlcfinvest.in", true }, { "mlcnfriends.com", true }, - { "mlcreaciones.com", true }, { "mlcrosoftonlline.cz", true }, { "mlcrosoftonlline.ml", true }, { "mlfilm.ml", true }, @@ -76493,7 +75104,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mlgsmokers.tk", true }, { "mlii.net", true }, { "mlirb.com", true }, - { "mlkday.gov", true }, { "mllz.com", true }, { "mlmjam.com", true }, { "mlmjunction.tk", true }, @@ -76518,26 +75128,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mm13.at", true }, { "mm5197.co", true }, { "mm6729.co", true }, - { "mm6729.com", true }, + { "mm6729.com", false }, { "mm6957.co", true }, { "mm88game.com", true }, { "mm9297.co", true }, - { "mm9397.com", true }, - { "mm9721.com", true }, + { "mm9397.com", false }, + { "mm9721.com", false }, { "mm9728.co", true }, { "mma-records.de", true }, { "mmaker.pw", true }, { "mmalisz.com", true }, - { "mmallardi.no-ip.biz", true }, - { "mmanews24.com", true }, { "mmapiws.com", true }, { "mmaps.ddns.net", true }, { "mmaps.org", true }, { "mmarnitz.de", true }, { "mmassemblyline.de", true }, - { "mmav.club", true }, - { "mmav.co", true }, - { "mmav.live", true }, { "mmbb.org", false }, { "mmcalc.jp", true }, { "mmcase.ml", true }, @@ -76641,7 +75246,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mobi-katalog.tk", true }, { "mobi4.tk", true }, { "mobidesigns.org", true }, - { "mobidevtalk.com", true }, { "mobigadget.tk", true }, { "mobijo.tk", true }, { "mobil-bei-uns.de", true }, @@ -76661,9 +75265,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mobilecasinoclub.co.uk", true }, { "mobilecontractcomparison.com", true }, { "mobilecraftingco.com", true }, + { "mobileecosystemforum.com", true }, { "mobilegoldcoastelectrical.ga", true }, { "mobileinternetbanking.com", true }, - { "mobileit.cz", true }, { "mobilelobbyers.ga", true }, { "mobilelooper.com", true }, { "mobilemedics.com", true }, @@ -76671,7 +75275,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mobilepartner.tk", true }, { "mobiler-handel.de", true }, { "mobileread.com", true }, - { "mobilerhandwerker.de", true }, { "mobileritelushi.com", true }, { "mobilesector.de", true }, { "mobilesettingers.ga", true }, @@ -76701,7 +75304,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mobilize.us", true }, { "mobilizon.fr", true }, { "mobilizon.org", true }, - { "mobilizone.com", true }, { "mobilki.tk", true }, { "mobilni.site", true }, { "mobiltune.tk", true }, @@ -76711,8 +75313,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mobincube.com", true }, { "mobincube.es", true }, { "mobincube.mobi", true }, + { "mobincube.net", true }, { "mobinet.tk", true }, { "mobinst.ml", true }, + { "mobinstore.com", true }, { "mobintestserver.ir", true }, { "mobio.net", true }, { "mobiproj.com", true }, @@ -76721,6 +75325,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mobisuper.com.au", true }, { "mobitracker.co", true }, { "mobius.network", true }, + { "mobizat.com", true }, { "mobizma.com", true }, { "moblkar.com", true }, { "mobmp4.com", true }, @@ -76750,7 +75355,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mocknen.net", true }, { "mocksvillenc.org", true }, { "mod.af", true }, - { "mod.gov.mk", true }, { "moda-donna.cf", true }, { "moda-line.ml", true }, { "moda-querida.de", true }, @@ -76772,6 +75376,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "modded.club", true }, { "moddedphones.com", true }, { "modderday.com", true }, + { "moddescargas.com", true }, { "modding-forum.com", true }, { "modding-welt.com", true }, { "moddingworld.tk", true }, @@ -76794,9 +75399,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "modeli.tk", true }, { "modelisme-rc.net", true }, { "modelisme-voiture-rc.fr", true }, - { "modelist.com.ua", true }, { "modell-lq.net", true }, - { "modellaspa.pl", true }, { "modellbahnshop.de", true }, { "modellismo.roma.it", true }, { "modelpac.com.ua", true }, @@ -76858,7 +75461,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "modxvm.com", true }, { "moe-max.jp", true }, { "moe.best", false }, - { "moe.pe", true }, { "moe4sale.in", true }, { "moeali.com", true }, { "moeblog.cn", true }, @@ -76875,7 +75477,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moeking.me", true }, { "moeli.org", true }, { "moeloli.ac.cn", true }, - { "moeloli.cc", false }, { "moenew.top", true }, { "moenew.us", true }, { "moens.tech", true }, @@ -76884,7 +75485,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moer.tel", true }, { "moescat.xyz", false }, { "moesif.com", true }, - { "moeto-zdrave.com", true }, { "moetrack.com", true }, { "moeyi.xyz", false }, { "moeyy.tech", true }, @@ -76894,7 +75494,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mogica.tk", true }, { "mogilev-forum.tk", true }, { "mogomix.cf", true }, - { "mogujr.com", true }, { "moguls.tv", true }, { "moha-swiss.com", false }, { "mohaabobclan.tk", true }, @@ -76929,7 +75528,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moisesbarrio.es", true }, { "mojaapteka.pl", true }, { "mojaczarnastrona.pl", true }, - { "mojadm.sk", false }, { "mojaknjiznica.com", false }, { "mojakursumlija.tk", true }, { "mojama3dz.com", true }, @@ -76949,13 +75547,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mojkragujevac.net", true }, { "mojleksikon.com", true }, { "mojo.az", true }, - { "mojo.so", true }, { "mojoco.co.za", true }, { "mojome.co.za", true }, - { "mojomen.co", true }, - { "mojomen.com", true }, - { "mojomen.net", true }, - { "mojomen.org", true }, { "mojoshowers.ga", true }, { "mojt.net", true }, { "mojzis.com", true }, @@ -76996,7 +75589,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "molodost.gq", true }, { "molodost.tk", true }, { "molokai.org", true }, - { "molokaibreeze.com", true }, { "molokov.tk", true }, { "molot-tora.ml", true }, { "molot-tora24.ga", true }, @@ -77012,7 +75604,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "momentumcoach.se", true }, { "momentumdash.com", true }, { "momentummarketers.ga", true }, - { "momentura.com", true }, { "momi-chura.com", true }, { "momit.eu", true }, { "momjoyas.com", true }, @@ -77041,7 +75632,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mon-butin.fr", true }, { "mon-cartable.fr", true }, { "mon-dolibarr.fr", true }, - { "mon-lab-digital.com", false }, + { "mon-lab-digital.com", true }, { "mon-partage.fr", true }, { "mon22.ch", false }, { "mona-dress.com", true }, @@ -77051,7 +75642,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "monacoexpress.tk", true }, { "monad.io", true }, { "monakasatmasr.com", true }, - { "monalisa.wtf", true }, { "monalyse.com", true }, { "monamurlite.ru", true }, { "monarch.security", true }, @@ -77062,9 +75652,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moncoach.ch", false }, { "monconcoursdgfip.fr", true }, { "monctonhomeinspections.com", true }, - { "monctonvendingmachines.ca", true }, { "mondayaftersunday.com", true }, - { "monde-ampoule.fr", true }, { "monde-oriental.tk", true }, { "mondechenoafrance.tk", true }, { "mondedie.fr", true }, @@ -77136,6 +75724,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moninformaticien.ovh", false }, { "moninformaticien.shop", false }, { "monique.io", true }, + { "moniquedekermadec.com", true }, { "monirtalk.ml", true }, { "monitman.com", true }, { "monitman.solutions", true }, @@ -77180,6 +75769,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "monolithic.tk", true }, { "monolithindustries.com", true }, { "monolithon.net", true }, + { "monoplanthairclinic.com", true }, { "monopoly.tk", true }, { "monorail.cf", true }, { "monorail.ga", true }, @@ -77189,7 +75779,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "monothesis.com", true }, { "monoworks.co.jp", true }, { "monpc-pro.fr", false }, - { "monpetitmobile.com", true }, { "monplay.host", true }, { "monroe27.com", true }, { "monroecountywv.gov", true }, @@ -77217,9 +75806,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "montarfotoaki.com", true }, { "montarosa.tk", true }, { "montas.io", true }, + { "montazer.net", true }, { "montclairca.gov", true }, { "montco.today", true }, { "montehermoso.tk", true }, + { "montemanik.com", false }, { "montenativo.de", true }, { "montenegro-yacht.com", true }, { "monteurzimmerfrei.de", true }, @@ -77243,7 +75834,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "montredeal.fr", true }, { "montsaintaignan.fr", true }, { "montserrat.ind.br", true }, - { "montuan.com.br", true }, { "montychristie.com", true }, { "montyvlogs.com", true }, { "monveilleuretmoi.com", true }, @@ -77257,7 +75847,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moobl.io", true }, { "moocat.me", true }, { "moodfoods.com", true }, - { "moodle.servebbs.com", true }, + { "moodforsex.com", true }, + { "moodifiers.com", false }, { "moodytattoo.com", true }, { "moofin.ml", true }, { "mooglms.com", true }, @@ -77299,6 +75890,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moonraptor.com", false }, { "moonrhythm.info", false }, { "moonrhythm.io", false }, + { "moonrisecrystals.com", true }, { "moonshadow.tk", true }, { "moonshyne.org", true }, { "moontaj.com", false }, @@ -77330,7 +75922,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moov.tk", true }, { "moovablestorage.com", true }, { "moove-it.com", true }, - { "mooveo.co", true }, { "moovhl.com", true }, { "mopak.tk", true }, { "moparcraft.com", true }, @@ -77341,14 +75932,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moparisthebest.com", true }, { "moparisthebest.net", true }, { "moparisthebest.org", true }, - { "moparpartsgiant.com", true }, { "moparscape.net", true }, { "mopedpress.com", true }, { "mopedreifen.de", false }, { "mopie.de", true }, { "mople71.cz", true }, { "mopliangxing.com", true }, - { "moplx.com", true }, { "moppeleinhorn.de", true }, { "moppelito.tk", true }, { "moppenfactory.tk", true }, @@ -77376,13 +75965,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "morchstore.com", true }, { "mord-ost.de", true }, { "mordamla.com", true }, - { "mordelles-altitude.fr", true }, { "mordovia.cf", true }, { "mordovia.ga", true }, { "mordovia.gq", true }, { "mordovia.tk", true }, { "mordoviya.tk", true }, - { "mordrum.com", true }, { "more-hikkoshi.com", true }, { "more-terrain.de", true }, { "moreal.co", true }, @@ -77391,8 +75978,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "morecreativelife.com", true }, { "morediets.net", true }, { "moreeducation.tk", true }, - { "morehertz.com", true }, - { "morellilaw.com", true }, { "moremindsbetter.com", true }, { "morenadacentral.tk", true }, { "morenci.ch", true }, @@ -77422,6 +76007,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "morgen.news", true }, { "morgner.com", true }, { "mori-cdc.com", true }, + { "morifuji.me", true }, { "morikami.org", true }, { "morisakimikiya.com", true }, { "moritoworks.com", true }, @@ -77448,6 +76034,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moroccomiami.com", true }, { "moroccotodaynews.ga", true }, { "morogoro.tk", true }, + { "moromsmile.com", true }, { "morooi.cn", true }, { "morosystems.cloud", true }, { "morox.top", true }, @@ -77455,14 +76042,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "morozstudio.tk", true }, { "morozyaka.tk", true }, { "morph3d.tk", true }, + { "morphose.io", true }, { "morrellllc.com", false }, { "morris.computer", true }, - { "morrisbart.com", true }, { "morrowind-finland.tk", true }, { "morsang.net", true }, { "morse-ti.net", true }, { "mortaltorment.tk", true }, - { "morten-harket.de", true }, { "mortengamstpedersen.tk", true }, { "mortezaafri.tk", true }, { "mortgagecalculator.biz", true }, @@ -77471,10 +76057,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mortis.eu", true }, { "morus.tk", true }, { "morvo.mx", true }, + { "morz.org", true }, { "mos-camin.ru", true }, { "mosa.tk", true }, { "mosaic-design.ru", true }, { "mosaically.com", true }, + { "mosaicinsurance.com", true }, { "mosaicmarble.com", true }, { "mosaicot.com", true }, { "mosaique-lachenaie.fr", true }, @@ -77520,18 +76108,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "most.tk", true }, { "mostafabanaei.cf", true }, { "mostazaketchup.com", true }, - { "mosteplitsa.ru", false }, + { "mosteplitsa.ru", true }, { "mosternaut.com", true }, { "mostfamousbirthdays.com", true }, { "mostlyharmless.at", true }, { "mostlyoverhead.com", true }, { "mostmost.tk", true }, - { "mostqbalwatanalqahirah.com", true }, { "mosttaza.com", true }, { "mosurist.tk", true }, { "moswand.nl", true }, { "motaber.com", true }, - { "motastore.com.br", true }, { "motchirotchi.com", true }, { "motd.ch", true }, { "motekforce.link", true }, @@ -77603,6 +76189,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "motor1.com", true }, { "motorbiketourhanoi.com", true }, { "motorcyclesafer.com", true }, + { "motorialab.com", false }, { "motoridiricerca.tk", true }, { "motornaolja.com", true }, { "motoroilinfo.com", false }, @@ -77647,7 +76234,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mouniresidences.com", true }, { "mountain-retreat-center.com", true }, { "mountain-rock.ru", true }, + { "mountainbatchers.de", true }, { "mountainbell.net", true }, + { "mountaincastle.store", true }, { "mountainchalet.blue", true }, { "mountaingrovemo.gov", true }, { "mountainspringsrentals.ca", true }, @@ -77671,7 +76260,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "move-out-cleaning.co.uk", true }, { "move.mil", true }, { "moveltix.net", true }, - { "movemais.com", true }, { "movember.com", false }, { "movementdanceacademy.it", true }, { "movementsodom.tk", true }, @@ -77691,6 +76279,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "movieglot.ml", true }, { "movieguys.org", true }, { "moviejack.org", false }, + { "movieking.bz", false }, { "movieoldiesest.ga", true }, { "movies-fan.tk", true }, { "movies1977.ga", true }, @@ -77709,6 +76298,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moviltronix.com", true }, { "movimento-terra.it", true }, { "moving-pixtures.de", true }, + { "moving-target.info", true }, { "movingjokesers.ga", true }, { "movingjokesest.ga", true }, { "movinglogistics.nl", false }, @@ -77719,12 +76309,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "movlib.org", true }, { "movnest.com", true }, { "mowing-the-lawn.com", true }, - { "mox.link", true }, { "moxiegirlz.id", true }, { "moy-biznes.tk", true }, { "moy-gorod.od.ua", false }, { "moy.cat", true }, { "moybiznes.tk", true }, + { "moyer.pub", false }, { "moyideal.tk", true }, { "moylen.eu", true }, { "moyminsk.tk", true }, @@ -77741,7 +76331,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mozzez.de", true }, { "mozzi.online", true }, { "mozzilla.cz", true }, - { "mp.org", true }, { "mp3gratuiti.com", true }, { "mp3musicfind.ga", true }, { "mp3noi.com", true }, @@ -77753,7 +76342,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mpcmsa.org", true }, { "mpdu.tk", true }, { "mpebrasil.tk", true }, - { "mpenten.com", true }, { "mpetroff.net", true }, { "mpg.ovh", true }, { "mpgaming.pro", true }, @@ -77776,9 +76364,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mpserver12.org", true }, { "mpsi1.fr", true }, { "mpsoundcraft.com", true }, - { "mpsvvujjain.org", true }, { "mpu-beratungsstellen.com", true }, - { "mpu-giessen.com", true }, { "mpu-ibbi.de", true }, { "mpu-vorbereitung.com.de", true }, { "mpublicidad.com", true }, @@ -77791,7 +76377,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mr-anderson.org", true }, { "mr-bills.com", true }, { "mr-coffee.net", true }, - { "mr-komak.ir", true }, { "mr-labo.jp", true }, { "mr-nachhilfe.de", true }, { "mr-wolf.nl", false }, @@ -77809,7 +76394,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mrbounce.com", true }, { "mrbouncescrazycastles.co.uk", true }, { "mrbouncycastle.com", true }, - { "mrbusinessbrain.me", true }, { "mrc-productivity.com", true }, { "mrca-sharp.com", false }, { "mrcelulares.co", true }, @@ -77829,11 +76413,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mrfindfix.com", true }, { "mrfinka.ml", true }, { "mrfreshtruck.com", true }, - { "mrg-srv.ru", true }, - { "mrg-team.ru", true }, - { "mrgstaticcdn.ru", true }, { "mrguider.org", true }, - { "mrgusercontent.ru", true }, { "mrhc.ru", true }, { "mrhookupsd.com", true }, { "mrichard333.com", true }, @@ -77928,10 +76508,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "msiegmund.com", true }, { "msieursvp.fr", true }, { "msize48.ch", true }, - { "msk-balkon.ru", true }, { "msl.org", true }, { "mslivros.com.br", true }, { "msm-data.com", true }, + { "msmae-ou.com", true }, { "msmails.de", true }, { "msmetana.cz", true }, { "msn.com", true }, @@ -77953,9 +76533,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mspnocsupport.com", true }, { "msprealestateinc.com", true }, { "mspsocial.net", true }, + { "msquadrat.de", false }, { "msrohkwrstock.com", true }, { "msroot.de", true }, - { "msrumon.com", true }, { "mssa.jp", true }, { "mssm-portal.com", true }, { "mssora.com", true }, @@ -77965,7 +76545,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mstdn.fr", true }, { "mstdn.io", true }, { "mstdn.onl", false }, - { "mstdn.vodka", true }, { "mstever.com", true }, { "mstr-f-dstrctn.de", true }, { "mstudio.tk", true }, @@ -77994,7 +76573,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mtabriz.de", true }, { "mtaman.com", true }, { "mtane0412.com", false }, - { "mtap.in", true }, { "mtasa.com", true }, { "mtasa.hu", true }, { "mtasts.xyz", true }, @@ -78009,7 +76587,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mtechprecisioninc.com", true }, { "mtehe-square.com", true }, { "mteleport.net", true }, - { "mtexpert.com.br", true }, { "mtf.rip", true }, { "mtfgnettoyage.fr", true }, { "mtgeni.us", true }, @@ -78063,7 +76640,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mu105.cc", true }, { "mu3on.com", true }, { "muabannhanh.com", false }, - { "muac-innolab.eu", true }, { "muafakatmalaysia.ga", true }, { "muafakatmalaysia.gq", true }, { "muafakatmalaysia.ml", true }, @@ -78084,7 +76660,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mudaomundo.org", true }, { "mudareganhar.pt", false }, { "mudasobwa.tk", true }, - { "mudaustralia.com", true }, { "mudbenesov.cz", true }, { "mudcomplex.ga", true }, { "mudcomplexers.ga", true }, @@ -78111,8 +76686,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "muflon-linux.org", true }, { "muga.space", true }, { "muganworld.com", true }, + { "mugawe.com", true }, { "mugen.technology", true }, - { "mugfanatic.com", true }, { "mugrabyhostel.tk", true }, { "muguayuan.com", true }, { "muh.io", true }, @@ -78121,12 +76696,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "muhammed.tk", true }, { "muhasebekurslari.tk", true }, { "muhcow.dk", true }, - { "muhelheim.com", true }, { "muhibbulislam.tk", true }, - { "muhiminulhasan.me", true }, { "muhlenbergtwppa.gov", true }, { "muhrielle.org", true }, + { "mui.fitness", true }, { "mui.kitchen", true }, + { "mui.pet", true }, { "mui.today", true }, { "muii.com.br", true }, { "muii.in", true }, @@ -78192,7 +76767,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "multiroom-streaming.de", true }, { "multischool.tk", true }, { "multisite.ovh", true }, - { "multispaninc.com", true }, { "multistas.tk", true }, { "multitec.nl", true }, { "multitek.no", true }, @@ -78218,7 +76792,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mumbaionlinegifts.com", true }, { "mumbairoleplay.tk", true }, { "muminkoykiran.com", true }, - { "mummatters.com.au", true }, { "mummyandmephotography.com", true }, { "mumolabs.com", true }, { "mums.cz", true }, @@ -78238,7 +76811,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mundodapoesia.com", true }, { "mundodasfechaduras.com.br", true }, { "mundodasmensagens.com", true }, - { "mundodastribos.com", true }, { "mundodosagapornis.tk", true }, { "mundofoto.tk", true }, { "mundogamers.top", true }, @@ -78256,6 +76828,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mundorealtv.tk", true }, { "mundoscrapbooking.online", true }, { "mundoseth.tk", true }, + { "mundosteampunk.club", true }, { "mundosuiri.ml", true }, { "mundotortugas.com", true }, { "mundschenk.at", true }, @@ -78273,6 +76846,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "munkibuilds.org", true }, { "munnasleepwear.com", true }, { "munndialarts.com", true }, + { "muntajati-om.com", false }, { "muntproever.nl", true }, { "muntstuk.com", true }, { "muntuit.be", true }, @@ -78315,7 +76889,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "murraya.cn", true }, { "murraycoin.org", true }, { "murraycountymn.gov", true }, - { "murrietadogtrainers.com", true }, { "mursa.tk", true }, { "mursatov.tk", true }, { "murster.tw", true }, @@ -78325,6 +76898,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "murzik.space", true }, { "musa.gallery", true }, { "musaccostore.com", true }, + { "musamwaky.com", false }, { "musaslush.com", true }, { "muscatinecountyiowa.gov", true }, { "muscle-tg.com", true }, @@ -78347,6 +76921,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "muses-success.info", true }, { "musettishop.com", true }, { "museumnachtgent.be", true }, + { "museumofautism.net", true }, { "museumwaalsdorp.nl", true }, { "mush-room.co.jp", true }, { "mushel.ddns.net", true }, @@ -78403,6 +76978,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "musicstudio.pro", true }, { "musictalk.gr", true }, { "musictools.tk", true }, + { "musicvideo.club", true }, { "musicvietnam.tk", true }, { "musicwear.cz", true }, { "musicworkout.de", true }, @@ -78412,18 +76988,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "musiker.tk", true }, { "musikerkontakt.dk", true }, { "musikhaus-korn.de", true }, - { "musikholics.com", true }, { "musikidersi.tk", true }, { "musiktag2020.ch", true }, { "musikverein-elten.de", true }, - { "musikwerk-stuttgart.de", true }, { "musikzentrale.net", false }, { "musings.tech", true }, { "musingsatmidnight.com", true }, { "musiq-supreme.tk", true }, { "musique2nuit.com", true }, { "musiques-traditionnelles.ga", true }, - { "musition.cloud", true }, { "musketfire.com", true }, { "musketiers.tk", true }, { "musketonhaken.nl", false }, @@ -78432,16 +77005,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "muslim.singles", true }, { "muslimah.boutique", true }, { "muslimbanter.co.za", true }, - { "muslimclothing.com", true }, { "muslimmarriage.cf", true }, - { "muslimpocket.com", true }, { "muslimsoul.cf", true }, { "muslimsoul.ga", true }, { "muslimsoul.gq", true }, { "muslimsoul.ml", true }, { "muslitocomics.tk", true }, { "musmann.io", true }, - { "musopen.org", true }, { "muspla.com.br", true }, { "mussalains.com", true }, { "musselsblog.com", true }, @@ -78464,17 +77034,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "musttest.eu", true }, { "musttest.net", true }, { "musttest.org", true }, - { "mutagen.io", true }, { "mutahar.me", true }, { "mutantmonkey.in", true }, { "mutantmonkey.info", true }, { "mutantmonkey.sexy", true }, - { "mutek.com", false }, + { "mutek.com", true }, { "mutex.tech", true }, { "mutext.com", true }, { "mutfakyolu.com", true }, { "muthai.in.th", true }, - { "mutiararentas.com.my", true }, { "mutsumikai8989.com", true }, { "mutual.ga", true }, { "mutualfunds.cf", true }, @@ -78578,11 +77146,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "my-contract.ch", false }, { "my-contract.info", false }, { "my-contract.net", false }, - { "my-cosmetics.store", true }, { "my-demo.co", true }, { "my-dns.co.il", true }, { "my-documentforce.com", true }, - { "my-ebook.es", true }, { "my-education.tk", true }, { "my-finance.tk", true }, { "my-force-user-content.com", true }, @@ -78640,12 +77206,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myadpost.com", true }, { "myaggic.com", true }, { "myakkatactical.com", true }, + { "myalliance.church", true }, { "myalliancechurch.com", true }, { "myalsadd.tk", true }, { "myamend.com", true }, { "myamihealth.com", true }, { "myamity.info", true }, - { "myammo.com", true }, { "myammo.ru", true }, { "myandroidfriend.ml", true }, { "myanimelist.net", true }, @@ -78657,6 +77223,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myasb.club", true }, { "myathena.ai", true }, { "myauto.ml", true }, + { "myavocado.md", true }, { "mybaby.bg", true }, { "mybags.cf", true }, { "mybakkupakku.com", true }, @@ -78672,8 +77239,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mybeautyjobs.de", true }, { "mybestbook.tk", true }, { "mybestbooks.gq", true }, - { "mybestshirts.com", true }, { "mybestteam.tk", true }, + { "mybetternormal.org", true }, { "mybicc.org", true }, { "mybillie.com", true }, { "mybirds.tk", true }, @@ -78694,11 +77261,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myboxofficetickets.com", true }, { "mybpstar.com", true }, { "mybrand.nl", true }, - { "mybrisbanewebsite.com.au", false }, { "mybritney.tk", true }, { "mybrokenheart.tk", true }, { "mybsms.gr", true }, - { "mybubbleteashop.com", true }, { "mybuddycare.com", true }, { "mybuddytheplumber.com", true }, { "mybuildingcertifier.com.au", true }, @@ -78719,7 +77284,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mychamberlain.eu", true }, { "mychawinda.cf", true }, { "mychemromance.tk", true }, - { "mychestzilla.com", true }, { "mychicken.info", true }, { "mychicken.nl", true }, { "mychildatschool.com", true }, @@ -78740,6 +77304,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mycloudkey.net", true }, { "mycloudsaas.com", true }, { "mycodes.com.au", true }, + { "mycofairtrade.com", false }, { "mycoins.gallery", true }, { "mycoldjet.com", true }, { "mycollegebag.in", true }, @@ -78762,7 +77327,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mycontrolmonitor.com", true }, { "mycookrecetas.com", true }, { "mycoordinates.xyz", true }, - { "mycorreopersonal.com", true }, { "mycounterstrike.ru", true }, { "mycoupons.com", true }, { "mycr.eu", true }, @@ -78795,7 +77359,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mydestiny.tk", true }, { "mydevolo.com", true }, { "mydevolo.de", true }, - { "mydevops.cloud", true }, { "mydigicard.biz", true }, { "mydigicard.host", true }, { "mydigitalweek.com", true }, @@ -78834,7 +77397,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myekon.com", true }, { "myelebest.ga", true }, { "myelka.tk", true }, - { "myemailadd.net", true }, { "myemailsender.tk", true }, { "myeml.net", true }, { "myempire.com.au", true }, @@ -78863,7 +77425,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myfavorite.com.tw", true }, { "myfdic.gov", true }, { "myfedloan.org", true }, - { "myfi24.ru", true }, { "myfile.gq", true }, { "myfinverse.com", true }, { "myfirenet.com", false }, @@ -78871,7 +77432,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myflightsonline.com", true }, { "myfloridacfo.gov", true }, { "myfloridadeferredcomp.com", true }, - { "myforfaitmobile.com", true }, { "myformatconverter.com", false }, { "myfortdodge.com", true }, { "myforum.community", true }, @@ -78885,6 +77445,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myg21.com", true }, { "mygadgetguardian.lookout.com", false }, { "mygallery.homelinux.net", true }, + { "mygame.me.uk", true }, { "mygameconsole.tk", true }, { "mygate.at", false }, { "mygaysitges.com", true }, @@ -78907,7 +77468,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myglobalopti.nl", true }, { "mygnmr.com", true }, { "mygobelin.tk", true }, - { "mygoldennetwork.com", true }, { "mygomel.tk", true }, { "mygov.scot", true }, { "mygreatjob.eu", true }, @@ -78922,6 +77482,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myhappiness.tk", true }, { "myhealthcheckup.ca", true }, { "myhealthcheckup.com", true }, + { "myhealthsquad.ca", true }, { "myhealthyday.com", true }, { "myheartlaundry.com", true }, { "myhell-anonim.tk", true }, @@ -78934,7 +77495,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myhoor.ga", true }, { "myhostname.net", true }, { "myhotgirls.ml", true }, - { "myhub.eu.org", true }, { "myhuthwaite.com", true }, { "myibidder.com", true }, { "myicare.org", true }, @@ -78949,9 +77509,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myintimtoys.com", true }, { "myireland.io", true }, { "myirietime.com", true }, - { "myitworks.co.za", true }, + { "myitworks.co.za", false }, { "myjarofhope.com", true }, - { "myjbn.org", true }, { "myjourney.id", true }, { "myjudo.net", true }, { "myjumparoo.co.uk", true }, @@ -78996,7 +77555,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myloan.hk", true }, { "myloanmanager.com", true }, { "mylobster.ml", true }, - { "mylocalairconditioning.com.au", true }, { "mylocalfoodtrucks.com", true }, { "mylocality.shop", true }, { "mylocalmortgage.co.uk", true }, @@ -79096,6 +77654,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mypcb.tk", true }, { "mypdns.com", true }, { "mypdns.org", false }, + { "mypehas.com", true }, { "mypenza.tk", true }, { "myperfecthome.ca", true }, { "myperks.in", true }, @@ -79121,7 +77680,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myportal.ga", true }, { "mypowerserg.com", true }, { "mypress.mx", true }, - { "myprfsite.com", true }, { "myprintcard.de", true }, { "myproblog.com", true }, { "mypromocode.com", true }, @@ -79142,7 +77700,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myrants.org", true }, { "myrasp.eu", true }, { "myraytech.net", false }, - { "myreadingmanga.info", true }, { "myrealestateautomation.com", true }, { "myrealestatemate.com.au", true }, { "myred.net", true }, @@ -79181,7 +77738,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myrepublic.ph", true }, { "myrepublic.rocks", true }, { "myrepublic.run", true }, - { "myrepublic.tk", true }, { "myrepublic.tv", true }, { "myrepublic.tw", true }, { "myrepublic.us.com", true }, @@ -79214,7 +77770,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myrotvorets.center", true }, { "myrotvorets.news", true }, { "myrp.co", true }, - { "myrtlebeachdogtrainers.com", true }, { "myruststats.com", true }, { "myrvog.net", true }, { "myrvogna.net", true }, @@ -79223,15 +77778,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mysad.de", true }, { "mysafetygear.co.za", true }, { "mysaldo.info", true }, + { "mysam.net", true }, { "mysasiedzi.bialystok.pl", true }, { "mysaymk.tk", true }, { "mysbaccoach.com", true }, { "mysbi.tk", true }, { "myschoolphoto.org", true }, { "mysciencecloset.com", true }, + { "myscottishpath.com", true }, { "myseatime.com", true }, { "mysecretstylist.ga", true }, - { "mysecurity.review", true }, { "myseo.ga", true }, { "myservicearl.com", true }, { "myservik.ml", true }, @@ -79248,8 +77804,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mysites.guru", true }, { "mysmelly.com", true }, { "mysmg.in", true }, - { "mysmmstore.com", true }, - { "mysmmstore.in", true }, { "mysociety.ml", true }, { "mysockfactory.ch", true }, { "mysockfactory.com", true }, @@ -79264,7 +77818,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mystaffonline.com", true }, { "mystagic.cloud", true }, { "mysteriousbeans.com", true }, - { "mysteriouscode.io", true }, { "mystery-box.cf", true }, { "mysterydata.com", true }, { "mysterymind.ch", false }, @@ -79278,11 +77831,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mystickphysick.com", true }, { "mysticmedia.net", true }, { "mystinkefinger.de", true }, - { "mystock911.com", true }, { "mystorage.work", true }, { "mystore24.eu", true }, { "mystore24.us", true }, - { "mystorydoctor.com", true }, { "mystorymonster.com", true }, { "mystown.org", true }, { "mystreet.ga", true }, @@ -79361,7 +77912,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mywetpussycams.com", true }, { "mywihomes.com", true }, { "mywikis.net", true }, - { "mywish.co.il", true }, { "mywiwe.com.au", true }, { "myworkinfo.com", false }, { "myworth.com.au", true }, @@ -79373,7 +77923,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myyubikey.net", true }, { "myyubikey.org", true }, { "myzarabot.tk", true }, - { "myzetaspace.com", true }, { "myzina.cz", false }, { "mz-mz.net", true }, { "mza.com", true }, @@ -79467,7 +78016,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nabaleka.com", true }, { "nabeer.ga", true }, { "nabeez.cf", true }, - { "nabidka.net", true }, { "nabidkydnes.cz", true }, { "nabiev.tk", true }, { "nabitrix.tk", true }, @@ -79521,6 +78069,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nadinethings.gq", true }, { "nadjabenaissa.tk", true }, { "nadjasummer.com", true }, + { "nadji.ga", true }, { "nadlerdentistry.com", true }, { "nadomna-rabota.tk", true }, { "nadoske.info", true }, @@ -79547,17 +78096,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nageler.org", true }, { "nagelfam.com", true }, { "nagelideeen.ml", true }, - { "naggie.net", false }, + { "naggie.net", true }, { "nagoonline.com", true }, { "nagoya.tk", true }, - { "nagpurtoday.in", true }, { "nagrad.tk", true }, { "nah.nz", true }, { "nah.re", true }, { "nahman.tk", true }, { "nahouw.net", true }, { "nahrag.tk", true }, - { "nahs-classof1972.com", true }, { "nahtanoj.tk", true }, { "nahttps.tk", true }, { "nahura.com", true }, @@ -79586,19 +78133,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "najany.nl", true }, { "najany.se", true }, { "najarkadeh.com", true }, - { "najdidelo.si", true }, - { "najdisa.sk", true }, { "najdou.cz", true }, { "naji-astier.com", true }, { "najiflix.fr", true }, + { "najmacademy.com", true }, { "najprzepis.pl", true }, { "najrecept.sk", true }, { "naka.io", true }, + { "nakaci.de", true }, { "nakacide.com", true }, { "nakada4610.com", true }, { "nakagawa-d.co.jp", true }, { "nakagawa-s.jp", true }, - { "nakajims.net", true }, { "nakalabo.jp", true }, { "nakama.tv", true }, { "nakamastudios.com", true }, @@ -79627,7 +78173,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nako.kr", true }, { "nako.no", true }, { "nakupi.online", true }, - { "nakvartiru.com", false }, + { "nakvartiru.com", true }, { "nale-hosting.tk", true }, { "nalenders.com", true }, { "nalepky-na-zed.cz", true }, @@ -79653,6 +78199,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "namepros.com", true }, { "nameproscdn.com", true }, { "namereel.com", true }, + { "namesbee.com", true }, { "nameshield.com", true }, { "nameshield.net", true }, { "namesnack.com", true }, @@ -79672,6 +78219,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "namrs.net", true }, { "namsbaekur.is", true }, { "namskra.is", true }, + { "namu.games", true }, { "namu.la", true }, { "namu.live", true }, { "namu.moe", true }, @@ -79682,7 +78230,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nanaimo.ca", true }, { "nanaimoneighbourhoods.ca", true }, { "nanaka.love", true }, - { "nanameue.jp", true }, { "nanarose.ch", false }, { "nanatomedia.com", true }, { "nanch.com", true }, @@ -79694,14 +78241,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nandakumar.co.in", true }, { "nandakumar.org", true }, { "nandapanithota.xyz", true }, - { "nandedam.com", true }, { "nandedbazar.tk", true }, { "nandemo.tk", true }, { "nanderson.me", true }, { "nandito.tk", true }, { "nanfangstone.com", true }, { "nange.cn", true }, - { "nangluongvocuc.vn", true }, { "nangluongxanhbinhphuoc.com", true }, { "naninossoftware.tk", true }, { "nanji123.com", true }, @@ -79709,10 +78254,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nanjiyy.com", true }, { "nankiseamansclub.com", true }, { "nanmu.me", true }, - { "nannan.online", true }, { "nannatextiles.com", true }, { "nannatextiles.de", true }, - { "nannycoupons.com", true }, { "nannytax.ca", true }, { "nano.voting", true }, { "nanodynelabs.com", true }, @@ -79741,7 +78284,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nanwan.info", true }, { "nanxin.xyz", true }, { "nao.sh", true }, - { "naotone.com", false }, { "napcae.de", true }, { "naphex.rocks", true }, { "napikuponok.hu", true }, @@ -79786,7 +78328,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nardamiteq.com", true }, { "nardpedro.tk", true }, { "narec.org", true }, - { "narecza.com", true }, { "narek.tk", true }, { "narela.com.mx", true }, { "narenderchopra.com", true }, @@ -79797,7 +78338,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "naric.com", true }, { "narin.cf", true }, { "narindal.ca", true }, - { "narindal.ch", true }, { "naringslivsala.se", true }, { "nariohtools.com", true }, { "naris-grc.com", true }, @@ -79816,7 +78356,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "narrative.org", true }, { "narrenverein-wolkenschieber.de", true }, { "narsq.com", true }, - { "narthollis.net", true }, + { "narthollis.net", false }, { "narushil-pdd.cf", true }, { "narushil-pdd.ga", true }, { "narushil-pdd.gq", true }, @@ -79847,7 +78387,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nash-shishtavec.tk", true }, { "nasha-kahovka.tk", true }, { "nashareklama.tk", true }, - { "nashc.net", false }, + { "nashc.net", true }, { "nashdistribution.com", true }, { "nashfm.tk", true }, { "nashfutbol.tk", true }, @@ -79876,7 +78416,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nasserver-test.de", false }, { "nassi.me", true }, { "nast.tk", true }, - { "nastationztv.com", true }, { "nastjenka.tk", true }, { "nastrojka-pianino.spb.ru", true }, { "nastunya.tk", true }, @@ -79964,7 +78503,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nationandfreedom.tk", true }, { "nationsecurity.com", true }, { "nationslending.com", true }, - { "nationsreportcard.gov", true }, { "nationx.tk", true }, { "native2ascii.net", true }, { "nativeindonesia.com", true }, @@ -80015,7 +78553,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "naturesbest.co.uk", true }, { "natureshive.org", true }, { "natureword.com", false }, - { "naturheilkunde-sabine-klein.de", true }, { "naturheilpraxis-grauer.de", true }, { "naturheilpraxis-oida.de", true }, { "naturheilpraxis-p-grote.de", true }, @@ -80028,6 +78565,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "natusvita.com", true }, { "natusvita.com.br", true }, { "natuurinhuisheerenveen.tk", true }, + { "natuurkundegeflipt.nl", true }, { "natuurlijk.tk", true }, { "natuurophaarmooist.nl", true }, { "natuwa.com", true }, @@ -80058,8 +78596,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "navidarian.tk", true }, { "navienna.com", true }, { "navient.com", true }, - { "navigationweb.ml", true }, - { "navigator.ca", true }, { "navigo-inc.com", true }, { "navigo.cc", true }, { "navigo.global", true }, @@ -80082,11 +78618,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nawt.pl", true }, { "nax.io", false }, { "naxcivan.tk", true }, - { "nay.sk", true }, { "nayanaas.com", true }, { "nayapakistan.tk", true }, { "nayefalebrahim.com", true }, - { "nayifat.com", true }, { "nayna.tk", true }, { "nayr.us", true }, { "naz-sciaves.eu", true }, @@ -80178,8 +78712,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ncc-efm.org", true }, { "ncc-qualityandsafety.org", true }, { "nccemail.net", true }, + { "nccoe.org", true }, { "ncdc.pt", true }, - { "ncdwlq.space", true }, { "ncea.net.au", true }, { "ncegs.sk", true }, { "ncem.gov", true }, @@ -80213,7 +78747,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ncsc.gov.uk", true }, { "ncsccs.com", true }, { "nctx.co.uk", true }, - { "ncu.world", true }, { "ncua.gov", true }, { "ncuc.gov", true }, { "nd.fyi", true }, @@ -80221,6 +78754,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ndarville.com", true }, { "ndbt.com", true }, { "ndcpolipak.com", true }, + { "nder.be", true }, { "ndev.tk", true }, { "ndfirefighter.com", true }, { "ndhlink.com", true }, @@ -80234,7 +78768,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ndphp.org", true }, { "ndpigskin.com", true }, { "ndrew.me", true }, - { "nds-helicopter.de", true }, { "nds-online.ru", true }, { "ndscreening.com", true }, { "ndtblog.com", true }, @@ -80296,7 +78829,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nedcv-preview.nl", true }, { "nedcv.nl", true }, { "nedela.tk", true }, - { "nederbetuwe.nl", false }, + { "nederbetuwe.nl", true }, { "nederland.media", true }, { "nederlands-vastgoedfonds.nl", true }, { "nedermisp.nl", true }, @@ -80306,7 +78839,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nedir.help", true }, { "nedlinin.com", true }, { "nednex.com", true }, - { "nedviga.gq", true }, { "nedviga.tk", true }, { "nedvizhimost.tk", true }, { "nedvizhimostthailand.ml", true }, @@ -80348,13 +78880,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "negativecurvature.net", true }, { "negativeentropy.org", true }, { "negativex.gq", true }, - { "negocieipanema.com.br", true }, { "negocios-imatore.com", true }, { "negociosnow.com", true }, - { "negociosparaoptimistas.com", true }, { "negociosurbanos.net", true }, { "negoya-shokai.info", true }, - { "negoziointimo.com", true }, { "negr.gay", true }, { "negr.link", true }, { "negr.tv", true }, @@ -80367,9 +78896,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nehrp.gov", true }, { "neht.xyz", true }, { "nehta.gov.au", true }, - { "nei.st", false }, { "neide.ga", true }, - { "neighbor.co.il", true }, { "neighborhood-threat.tk", true }, { "neighborhoodelectricwa.com", true }, { "neighborshop.de", true }, @@ -80404,7 +78931,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nekomata.tk", true }, { "nekomimi.pl", true }, { "nekomimirouter.com", true }, - { "nekomimix.net", true }, { "nekondiciya.cf", true }, { "nekosc.com", true }, { "nekox.ml", true }, @@ -80449,7 +78975,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nemplex.com", true }, { "nemplex.win", false }, { "nemplex.xyz", true }, - { "nems.no", false }, + { "nems.no", true }, { "nemsurvey.dk", true }, { "nemtilmeld.dk", true }, { "nemumu.com", true }, @@ -80492,6 +79018,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neomodern.de", true }, { "neonataleducationalresources.org", true }, { "neonatalgoldenhours.org", true }, + { "neoneuland.de", true }, { "neonfestival.net", true }, { "neoni.me", true }, { "neonknight.ch", true }, @@ -80508,10 +79035,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neosys.eu", true }, { "neotiv-care.com", true }, { "neotiv.com", true }, + { "neotlojka25.ru", true }, { "neotracker.io", true }, { "neovapo.com", true }, { "neoverso.tk", true }, - { "neovote.com", true }, { "neowa.tk", true }, { "neowin.net", true }, { "neowlan.net", true }, @@ -80526,7 +79053,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nepartypas.tk", true }, { "nepdtp.in", true }, { "nepezzano13.com", true }, - { "nephelae.eu", true }, { "nephelion.org", true }, { "nephology.net.au", true }, { "nephrogo.com", true }, @@ -80548,7 +79074,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nepu.tk", true }, { "nerba.net", true }, { "nerd.gallery", true }, - { "nerdalert.dk", true }, { "nerdaristocracy.com", true }, { "nerdbox.cc", true }, { "nerdca.st", true }, @@ -80607,6 +79132,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neswec.org.uk", true }, { "net-combo-ja.com", true }, { "net-file.tk", true }, + { "net-investissement.fr", true }, { "net-news.gq", true }, { "net-provider.cloud", true }, { "net-safe.info", true }, @@ -80656,7 +79182,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neteraser.de", true }, { "netexem.com", true }, { "netexpatcommunity.com", false }, - { "neteye.ru", true }, { "netfabb.com", true }, { "netfeeds.eu", true }, { "netferie.de", true }, @@ -80682,6 +79207,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "netfs.pl", true }, { "netfuture.ch", true }, { "netgaming.de", true }, + { "netgen.co.za", true }, { "netgroupsa.com", true }, { "netguide.co.nz", true }, { "nethack.ninja", true }, @@ -80703,11 +79229,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "netjobz.tk", true }, { "netki.com", true }, { "netkigestioncomercial.com", true }, + { "netkl.com", true }, + { "netkldemo.com", true }, { "netkolik.org", true }, { "netla.tk", true }, { "netlab.my.id", true }, { "netlentes.com.br", true }, - { "netletic.com", false }, + { "netletic.com", true }, { "netlevel.ga", true }, { "netlify.com", true }, { "netliste.com", true }, @@ -80728,17 +79256,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "netolink.ru", true }, { "netor.ga", true }, { "netpenge.tk", true }, - { "netpraetor.com", true }, { "netpreneur.co.za", true }, { "netprofile.com.au", false }, { "netrabota.tk", true }, { "netracks.ga", true }, { "netradyne.com", true }, { "netraising.com", false }, - { "netrelay.email", true }, { "netreviews.tk", true }, { "netrewrite.com", true }, - { "netrider.net.au", false }, + { "netrider.net.au", true }, { "netrino.be", true }, { "netrino.info", true }, { "netrino.io", true }, @@ -80767,7 +79293,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nette.org", true }, { "nettegeschenke.de", true }, { "nettgiro.no", true }, + { "netthier.net", true }, { "nettia.fi", true }, + { "netticasinosivut.com", true }, { "nettiger.tk", true }, { "nettilamppu.fi", true }, { "nettiruletti.ga", true }, @@ -80850,8 +79378,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neuf-chateaux.com", true }, { "neuflizeobc.net", true }, { "neuhaus-city.de", true }, - { "neumannfabrication.com.au", true }, - { "neumannindustrialcoatings.com.au", true }, { "neumarkcb.com", true }, { "neurabyte.com", true }, { "neuraspike.com", true }, @@ -80861,6 +79387,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neurocny.cloud", true }, { "neurococi.ro", true }, { "neurolab.no", true }, + { "neurolicht.de", true }, { "neurologia.tk", true }, { "neurologie.tk", true }, { "neurologysantamonica.com", true }, @@ -80868,6 +79395,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neuronus.com.br", true }, { "neuropharmacology.com", true }, { "neurophysiotherapy.ga", true }, + { "neuropsychexams.com", true }, { "neuropsychologisthouston.com", true }, { "neurostimtms.com", true }, { "neurosurgeryinmexico.com", true }, @@ -80882,6 +79410,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neuzamariano.com", true }, { "nev.si", true }, { "neva-star.ml", true }, + { "neva.li", true }, { "nevadafiber.com", true }, { "nevadafiber.net", true }, { "nevadamentalhealth.com", true }, @@ -80902,12 +79431,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neverwasinparis.com", true }, { "nevim-co-varit.cz", true }, { "nevivur.net", true }, - { "nevkurse.tk", true }, { "nevntech.com", true }, { "nevolution.me", true }, { "nevoxo.com", true }, { "nevrodiversitet.no", true }, - { "nevski.eu", true }, { "nevskoezoloto.ru", true }, { "nevychova.cz", true }, { "new", true }, @@ -80930,11 +79457,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "new10.com", true }, { "new2h.com", true }, { "newagehoops.com", true }, - { "newamericanfunding.com", true }, { "newantiagingcreams.com", true }, { "newapparatus.com", true }, { "newasa.ga", true }, - { "newasianbistro.com", true }, { "newaygocountymi.gov", true }, { "newbabylon.tk", true }, { "newbackup.ml", true }, @@ -80982,7 +79507,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "newdirectionsolar.com.au", true }, { "newearth.press", true }, { "neweggsoft.org", true }, - { "newendsoft.com", false }, + { "newendsoft.com", true }, { "newenglandradioforum.tk", true }, { "newenglandworkinjury.com", true }, { "neweratshirts.co.za", true }, @@ -81010,8 +79535,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "newind.info", true }, { "newinf.at", true }, { "newinternet.media", true }, + { "newissuesmagazine.com.ng", true }, { "newizv.ru", false }, { "newjerseyvideography.com", true }, + { "newjianzhi.com", false }, { "newknd.com", true }, { "newlegalsteroid.com", true }, { "newlifehempoil.com", true }, @@ -81092,12 +79619,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "newshour.media", true }, { "newsig.com", true }, { "newsignature.com", true }, + { "newsinfo71.com", true }, { "newsinformer.ga", true }, { "newsinkansas.ml", true }, { "newsinpenn.ml", true }, { "newsinpolitics.ga", true }, { "newsireland.tk", true }, - { "newskinlasercenter.com", true }, { "newslanes.com", true }, { "newslanka.tk", true }, { "newsletteralerts.com", true }, @@ -81106,6 +79633,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "newsnfl.tk", true }, { "newsound.vn", false }, { "newspaper-myapp.herokuapp.com", true }, + { "newspawn.net", true }, + { "newspiritfilms.com", true }, { "newspsychology.com", true }, { "newstel.tk", true }, { "newsthai.ml", true }, @@ -81114,6 +79643,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "newstone-tech.com", true }, { "newstraveltoday.gq", true }, { "newsuk.tk", true }, + { "newsunited.com", true }, { "newsupdatesdaily.ga", true }, { "newsuzbekistan.tk", true }, { "newsvideo.tk", true }, @@ -81157,6 +79687,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nexicafiles.com", true }, { "nexiumgeneric.tk", true }, { "nexlight.be", true }, + { "nexlp.com", true }, { "nexril.net", false }, { "nexs.gg", true }, { "next-idea.co", true }, @@ -81174,6 +79705,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nextcloud-miyamoto.spdns.org", true }, { "nextcloud-server.spdns.de", true }, { "nextcloud.at", true }, + { "nextcloud.co.za", true }, { "nextcloud.com", true }, { "nextcloud.de", true }, { "nextcloud.nerdpol.ovh", true }, @@ -81190,6 +79722,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nextgensocialnetwork.com", true }, { "nextgenthemes.com", true }, { "nextgreatmess.com", true }, + { "nexthop.co.th", false }, { "nextiot.de", true }, { "nextiva.com", true }, { "nextlevel-it.co.uk", true }, @@ -81208,13 +79741,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nextsound.tk", true }, { "nextstep-labs.gr", true }, { "nextstepstudios.ga", true }, - { "nextsulting.com", true }, { "nexttv.co.il", true }, { "nextus.me", true }, { "nextvision.pt", true }, { "nextwab.com", true }, { "nextworldcoding.ga", true }, - { "nexty6.com", false }, + { "nexty6.com", true }, { "nexus-start.de", true }, { "nexus-vienna.at", true }, { "nexusbyte.de", true }, @@ -81274,6 +79806,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ngc.gov", false }, { "ngefics.tk", true }, { "ngegame.id", true }, + { "ngergs.de", true }, { "ngetik.id", true }, { "nggukbo9lbfadcf5.gq", true }, { "nghe.net", true }, @@ -81296,7 +79829,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ngplus.name", true }, { "ngservers.com", false }, { "nguoimuahangmy.com", true }, - { "nguonnha.vn", true }, { "nguru.net", true }, { "ngutek.com", true }, { "nguyencucthanh.com", true }, @@ -81308,10 +79840,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ngvgamechanger.com", true }, { "ngx.hk", true }, { "ngxpkg.com", true }, - { "nhakhoabella.com", true }, { "nhakhoahaianh.vn", true }, { "nhakhoangocanh.net", true }, { "nhance.pl", true }, + { "nhanlucnhatban.com", true }, { "nhaoi.com", false }, { "nhatrang.tk", true }, { "nhatrangbooks.com", true }, @@ -81327,6 +79859,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nhnieuws.nl", true }, { "nhome.ba", true }, { "nhomkinhhoangsa.com", true }, + { "nhps.org", true }, { "nhscript.tk", true }, { "nhsinform.scot", true }, { "nhsolutions.be", false }, @@ -81342,6 +79875,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "niagarafalls.ca", true }, { "niagaraschoice.org", true }, { "niallator.com", true }, + { "niamniukas.lt", true }, { "nianubo.net", true }, { "niawier-wetsens.tk", true }, { "nibadesign.nl", true }, @@ -81394,7 +79928,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nic.zip", true }, { "nic199.ru", true }, { "nicaieri.ro", true }, - { "nicanordic.com", true }, { "nicastrosalvatore.tk", true }, { "nicat.cf", true }, { "nicava.com.mx", true }, @@ -81436,10 +79969,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nick-stone.com", true }, { "nickcleans.co.uk", true }, { "nickcraver.com", true }, - { "nickdekruijk.nl", true }, { "nickfoerster.io", true }, { "nickfrost.rocks", true }, - { "nickgenom.com", true }, + { "nickgenom.com", false }, { "nickguyver.com", true }, { "nickhawn.com", true }, { "nickhitch.co.uk", true }, @@ -81472,7 +80004,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nickwasused.de", true }, { "nickwasused.ga", true }, { "nickwasused.gq", true }, - { "nickyfoxx.net", true }, { "nickymoore.com", true }, { "nicn.me", true }, { "nico.st", true }, @@ -81518,7 +80049,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nidsuber.ch", true }, { "niduxcomercial.com", true }, { "nie-registration.com", true }, - { "nied-laechelt.de", true }, { "niederalt.com", true }, { "niedermair.bz", true }, { "niederohmig.de", true }, @@ -81526,7 +80056,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "niels-modeltog.tk", true }, { "nielsbohr.ai", true }, { "nielsdesign.tk", true }, - { "nielsensaskiagaantrouwen.be", true }, { "niemaler.de", true }, { "niemandmussirgendwas.de", true }, { "nien.cf", true }, @@ -81551,7 +80080,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nieuwebroek.com", true }, { "nieuwebroek.nl", true }, { "nieuwpoort.tk", true }, - { "nieuwsberichten.eu", true }, + { "nieuwsberichten.eu", false }, { "nieuwsfiets.nu", true }, { "nieuwslagmaat.nl", true }, { "niffler.software", true }, @@ -81559,6 +80088,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nifume.com", true }, { "niga.tk", true }, { "nigelvm.com", true }, + { "nigelvm.email", true }, { "nigensha.co.jp", true }, { "nigeriaimagefoundation.org", true }, { "nigeriaportal.tk", true }, @@ -81579,12 +80109,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nightdreamer.me", true }, { "nightfirec.at", true }, { "nightfirecat.com", true }, - { "nightfish.co", true }, { "nighthawks.tk", true }, { "nighthawkstrategies.com", true }, { "nightkiss66.org", true }, - { "nightlife.gent", true }, - { "nightlight.gg", true }, { "nightline.ie", false }, { "nightlive.tk", true }, { "nightmareabyss.top", false }, @@ -81608,10 +80135,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nightwood.cf", true }, { "nigmapictures.tk", true }, { "nigt.cf", true }, - { "nih.ao", true }, { "nihaarpstars.com", true }, { "nihad.dk", true }, { "nihaoonline.tk", true }, + { "nihaoren.com", true }, { "nihilistan.tk", true }, { "nihilocomunidad.tk", true }, { "nihon-rosoku.com", true }, @@ -81683,23 +80210,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nilrem.org", false }, { "nils.ch", true }, { "nilsnet.tk", true }, - { "nilsvital.de", true }, - { "nim.tw", true }, { "nimairdrop.com", true }, { "nimanranch.com", true }, { "nimbl.nz", true }, { "nimble.com.br", true }, { "nimbo.com.au", true }, + { "nimbus-link.co.uk", true }, { "nimbus-net.tk", true }, + { "nimbuslink.co.uk", true }, { "nimeia.tk", true }, { "nimelainsurance.com", true }, - { "nimes-gard.fr", true }, { "nimfa.ml", true }, { "nimfomanki.tk", true }, { "nimidam.com", true }, { "nimiedad.com", true }, { "nimiq.com", true }, { "nimiqairdrop.com", true }, + { "nimit.se", true }, { "nimnadasl.tk", true }, { "nimnordic.com", true }, { "nimus.tk", true }, @@ -81711,7 +80238,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ninaforever.com", true }, { "ninakoenig.org", true }, { "ninanice.net", true }, - { "ninaobermeier.com", true }, { "ninarocha.ch", true }, { "ninasky.tk", true }, { "ninasofian.ro", true }, @@ -81721,7 +80247,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ninebennink.com", false }, { "ninecomunicacao.com", true }, { "ninedaysmore.tk", true }, - { "ninepacket.com", true }, { "ninepints.co", true }, { "ninesix.cc", true }, { "ninespec.com", true }, @@ -81762,6 +80287,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ninux.ch", false }, { "ninverse.com", true }, { "nio.com.ua", true }, + { "niobelakelodge.com", true }, { "nios.cf", true }, { "niourk.com", true }, { "nipax.cz", true }, @@ -81791,8 +80317,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nishiyama-shoten.com", true }, { "nisomnia.com", true }, { "nissanofbismarckparts.com", true }, - { "nissanpartsdeal.com", true }, - { "nisselist.tk", true }, { "nisselrooij.nl", true }, { "nist.tech", true }, { "nitecore.ga", true }, @@ -81800,8 +80324,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nitifilter.com", true }, { "nitinpandey.info", true }, { "nitix.games", true }, - { "nitoville.com", true }, + { "nitrix.me", true }, { "nitrocloud.ddns.net", true }, + { "nitrohorse.com", false }, { "nitrokey.com", true }, { "nitromaster.tk", true }, { "nitropanel.com", true }, @@ -81892,7 +80417,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nlyfeue.gq", true }, { "nlyvey.com", true }, { "nm.cx", true }, - { "nm.sl", true }, + { "nm2d.nl", true }, { "nmb.gov", true }, { "nmcep.net", true }, { "nmd.so", true }, @@ -81900,7 +80425,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nmeoverbetuwe.nl", true }, { "nmfinanciallaw.com", true }, { "nmmlp.org", true }, - { "nmn.hu", true }, { "nmnd.de", true }, { "nmontag.com", true }, { "nms-thoracic-surgery.com", true }, @@ -81916,8 +80440,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nn6729.com", true }, { "nn6957.co", true }, { "nn9297.co", true }, - { "nn9397.com", true }, - { "nn9721.com", true }, + { "nn9397.com", false }, + { "nn9721.com", false }, { "nn9728.co", true }, { "nndfn.com", true }, { "nnews.tk", true }, @@ -81943,7 +80467,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "noachgilor.co.il", true }, { "noagendahr.org", true }, { "noah-witt.com", true }, - { "noahjacobson.com", true }, { "noahmodas.com.br", true }, { "noahsaso.com", true }, { "noahwitt.me", true }, @@ -81966,7 +80489,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nobly.de", true }, { "nobodyplex.gq", true }, { "nobreaks.ca", true }, - { "nobz.com.br", false }, + { "nobs.no", true }, + { "nobz.com.br", true }, { "noc.wang", true }, { "nocillaconchorizo.tk", true }, { "nocit.dk", true }, @@ -81977,19 +80501,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nocoastpunx.tk", true }, { "nocoffeetech.de", true }, { "nocommentsallowed.com", true }, - { "nocreyentes.org", true }, { "nocrm.io", true }, { "noctinus.tk", true }, { "noctisphoto.tk", true }, { "nocturnos.tk", true }, { "nocturnus.tk", true }, - { "noctys.com", true }, { "nodde.cf", true }, { "nodecdn.net", true }, { "nodecraft.com", true }, { "nodeedge.com", true }, { "nodefoo.com", true }, - { "nodejs.de", true }, { "nodelab-it.de", true }, { "nodelia.com", true }, { "nodesonic.com", true }, @@ -82036,7 +80557,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "noirpvp.com", true }, { "noiseandheat.com", true }, { "noisebridge.social", true }, - { "noisetrap.cz", true }, { "noisky.cn", true }, { "noisyfox.cn", true }, { "noisyfox.io", true }, @@ -82089,6 +80609,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nomifensine.com", true }, { "nomik.xyz", true }, { "nomio.com", true }, + { "nomo.my", true }, { "nomoondev.azurewebsites.net", true }, { "nomsing.tk", true }, { "nomsy.net", true }, @@ -82101,7 +80622,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nonglamfarm.vn", true }, { "nonla.hu", true }, { "nonnaloreta.it", true }, - { "nono.fi", true }, { "nono303.net", true }, { "nonobstant.cafe", true }, { "nonprofit.info", true }, @@ -82111,7 +80631,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nonuplebroken.com", true }, { "nonx.pro", true }, { "nonxsistent.tk", true }, - { "nony.no", true }, { "nonzero.io", true }, { "noob-box.net", true }, { "noob-rp.ru", true }, @@ -82119,7 +80638,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "noobit.org", true }, { "noobow.me", true }, { "noobsrus.co.uk", true }, - { "noobsunited.de", false }, { "noobswhatelse.net", true }, { "noobunbox.net", true }, { "noodles.wtf", true }, @@ -82144,6 +80662,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "noortronic.com", true }, { "noorzaitribe.ga", true }, { "noosxe.com", true }, + { "nootroic.com", false }, { "nootropic.com", true }, { "nootropicpedia.com", true }, { "nootropil.cf", true }, @@ -82184,6 +80703,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nordlocker.com", true }, { "nordmoregatebilklubb.com", true }, { "nordnetz-hamburg.de", true }, + { "nordor.homeip.net", true }, { "nordpass.asia", true }, { "nordpass.com", true }, { "nordsec.com", true }, @@ -82205,7 +80725,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "noriel.ro", true }, { "norikazumatsuno.tk", true }, { "noris.de", false }, - { "noriskit.nl", true }, { "noritakechina.com", true }, { "normaculta.com.br", true }, { "normalady.com", true }, @@ -82220,6 +80739,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "normandy.tk", true }, { "normankranich.de", true }, { "normanschwaneberg.de", true }, + { "normapro.es", true }, { "norml.fr", true }, { "noroutine.me", true }, { "norouzi-jeep.ir", true }, @@ -82234,9 +80754,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nortecultural.tk", true }, { "northafrican.tk", true }, { "northampton-vets.co.uk", true }, - { "northatlantalaw.us", true }, - { "northatlantalawgroup.com", true }, - { "northatlantalawgroup.net", true }, { "northaugustasc.gov", true }, { "northbayvillage-fl.gov", true }, { "northbengaltourism.com", true }, @@ -82251,13 +80768,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "northdevonbouncycastles.co.uk", true }, { "northeastcdc.org", true }, { "northeasternchimney.com", true }, + { "northeasternsportfishing.com", true }, { "northebridge.com", false }, { "northern-lakes.com", true }, { "northernflame.tk", true }, { "northerngate.net", true }, { "northernhamsterclub.com", true }, { "northerninsurance.com.au", true }, - { "northernlakestreeservice.net", true }, { "northernpowertrain.com", true }, { "northernselfstorage.co.za", true }, { "northfayettepa.gov", true }, @@ -82304,6 +80821,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "noschairsfauteuils.fr", true }, { "noscript.net", true }, { "noscura.nl", true }, + { "noseastumismo.com", true }, { "noseaswey.com", true }, { "nosecrets.ch", true }, { "nosedoctor.net", true }, @@ -82319,12 +80837,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nossasenhora.net", true }, { "nossasenhoradodesterro.com.br", true }, { "nossorepresentante.com.br", true }, - { "nostalgiamusical.com", true }, { "nostalgicinfinity.tk", true }, { "nostalgiktv.ml", true }, { "nostalgimidi.se", true }, { "nostalgische-attracties.nl", true }, - { "nostaljicicekcilik.com", false }, + { "nostaljicicekcilik.com", true }, { "nostoautomaatti.fi", true }, { "nostosh.eu.org", true }, { "nostradansacornella.tk", true }, @@ -82340,7 +80857,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "not4me.tk", true }, { "nota-web.com", true }, { "nota.moe", true }, - { "notabug.eu", true }, { "notabug.org", true }, { "notacooldomain.com", true }, { "notadd.store", true }, @@ -82366,6 +80882,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "notcurses.com", true }, { "notdankmemer.lol", true }, { "note.ms", true }, + { "note.wf", true }, { "note1024.tk", true }, { "note64.com", true }, { "note7forever.com", true }, @@ -82374,7 +80891,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "notecoffee.tw", true }, { "notedinstyle.co.uk", true }, { "notenarchiv.eu", true }, - { "notepad.nz", true }, { "notepam.com", true }, { "notequal.me", true }, { "notesforpebble.com", true }, @@ -82420,7 +80936,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "notme.cf", true }, { "notmybox.com", true }, { "notmyrealmail.com", true }, - { "notmyserver.com", true }, { "notnewz.tk", true }, { "notnize.net", true }, { "notnl.com", true }, @@ -82433,7 +80948,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "notrefuse.tk", true }, { "notrero13.com", true }, { "notresiteduvercors.tk", true }, - { "notryden.com", true }, { "notsafefor.work", true }, { "nottinghammoneyman.com", true }, { "nottres.com", true }, @@ -82462,7 +80976,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "novacal.ga", true }, { "novacoaching.nl", true }, { "novacoast.com", true }, - { "novadermis.es", true }, { "novadir.com", true }, { "novafreixo.pt", true }, { "novaintegra.co", true }, @@ -82472,6 +80985,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "novanetnettoyage.fr", true }, { "novanetwork.ml", true }, { "novanice.net", true }, + { "novapur.pl", true }, { "novaratoday.it", true }, { "novarock.tk", true }, { "novasdecadamanha.com.br", true }, @@ -82506,7 +81020,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "novickoe.ml", true }, { "novilaw.com", true }, { "novilidery.com", true }, - { "novinhabucetuda.com", true }, { "novinivo.com", true }, { "novinkihd.tk", true }, { "novobi.com", true }, @@ -82551,7 +81064,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nowcomplete.com.br", true }, { "nowebsite.tk", true }, { "nowecor.de", true }, - { "noweigh.co.uk", true }, { "nowhere.dk", true }, { "nowinkijedynki.tk", true }, { "nowitzki.network", true }, @@ -82570,7 +81082,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "noxx.global", true }, { "noxx.solutions", true }, { "noxx.uk", true }, - { "noy.asia", true }, { "noyavid.com", true }, { "noydeen.com", true }, { "noyoga.at", true }, @@ -82600,14 +81111,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nqesh.com", false }, { "nqesh.net", true }, { "nqesh.org", true }, - { "nqesh.ph", true }, { "nqeshreviewer.com", false }, { "nr-sputnik.ru", true }, { "nr1hosting.com", true }, { "nrail.eu", true }, + { "nrbbs.net", true }, { "nrbpublishing.com", true }, - { "nrd.gov", true }, { "nrd.li", true }, + { "nrdigitalbranding.com", true }, { "nrdstd.io", true }, { "nrealsport.com", true }, { "nrev.ch", false }, @@ -82617,6 +81128,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nrldc.in", false }, { "nrm.co.nz", true }, { "nrmc.pt", true }, + { "nrnjn.xyz", false }, { "nrsmart.com", true }, { "nrsweb.org", true }, { "nrthcdn.me", true }, @@ -82625,14 +81137,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nrvn.cc", false }, { "nrvnastudios.com", true }, { "ns-frontier.com", true }, - { "ns-ohsnek.com", true }, { "ns230kvopenhouse.com", true }, { "ns2servers.pw", true }, { "nsa.ovh", true }, { "nsadns.uk", true }, { "nsamail.uk", true }, { "nsapwn.com", true }, - { "nsb.lk", true }, { "nsbfalconacademy.org", true }, { "nsboston.org", true }, { "nsboutique.com", true }, @@ -82640,7 +81150,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nsdcprayerforce.com", true }, { "nsep.gov", true }, { "nsfw-story.com", true }, - { "nshepp-dct-development.azurewebsites.net", false }, + { "nshepp-dct-development.azurewebsites.net", true }, { "nshipster.cn", true }, { "nshipster.co.kr", true }, { "nshipster.com", true }, @@ -82682,7 +81192,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ntcp.ph", true }, { "nte.email", true }, { "ntecha.com", true }, - { "ntechp.com", false }, + { "ntechp.com", true }, { "ntgltema.ml", true }, { "ntgvision.com", true }, { "nth.sh", false }, @@ -82711,6 +81221,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nubium.net", true }, { "nubu.at", true }, { "nucameratoezicht.nl", true }, + { "nuclea.id", false }, { "nuclea.site", true }, { "nuclearcake.de", true }, { "nuclearcat.com", true }, @@ -82725,13 +81236,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nudaveritas.tk", true }, { "nudeandfresh.tk", true }, { "nudel.ninja", true }, + { "nudelkurre.info", true }, { "nudes.ovh", true }, { "nudevotion.com", true }, { "nudge.ai", true }, { "nudo.tk", true }, { "nuel.cl", true }, - { "nuernberg-finanzen.de", true }, - { "nuespacios.com", true }, { "nuestrasdanzashn.tk", true }, { "nuestratecnologia.com", true }, { "nuevacombarbala.tk", true }, @@ -82813,6 +81323,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nuovicasino.it", true }, { "nupef.org.br", false }, { "nuquery.com", true }, + { "nuquery.org", true }, { "nur.berlin", true }, { "nuranagi.rocks", true }, { "nureg.club", true }, @@ -82833,6 +81344,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nursing-school2.tk", true }, { "nursingconsultant.ca", true }, { "nursingschool.network", true }, + { "nursingschoolsnearme.com", true }, { "nuryahan.com.br", true }, { "nusaceningan.io", true }, { "nusantaraku.tk", true }, @@ -82860,7 +81372,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nutridieta.com", true }, { "nutrienti.eu", true }, { "nutrifyyourself.com", true }, - { "nutrijets.com", true }, { "nutrimedcn.com", true }, { "nutriment.co.uk", true }, { "nutrindoideias.com", true }, @@ -82876,7 +81387,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nutwgent.tk", true }, { "nuus.hu", true }, { "nuva.hu", true }, - { "nuvasystem.com", true }, { "nuvechtdal.nl", true }, { "nuvini.com", true }, { "nuvoagency.com", true }, @@ -82903,7 +81413,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nvl-game.tokyo", true }, { "nvlifeinsurance.info", true }, { "nvlop.xyz", false }, - { "nvme.xyz", true }, { "nvmo.org", true }, { "nvoip.com.br", true }, { "nvq.nl", true }, @@ -82930,7 +81439,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nwradio.tk", true }, { "nwshell.com", true }, { "nwspecialists.com", true }, - { "nwtparks.ca", true }, { "nwtrb.gov", true }, { "nwuss.okinawa", true }, { "nwwnetwork.net", true }, @@ -82984,7 +81492,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nyirc.gov", true }, { "nylasercenter.com.pl", true }, { "nylevemusic.com", true }, - { "nyliveauctions.com", true }, { "nyloc.de", true }, { "nylonfeetporn.com", false }, { "nymphetomania.net", true }, @@ -83067,7 +81574,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "o6729.com", true }, { "o6957.co", true }, { "o6asan.com", true }, - { "o7.nz", true }, { "o81365.com", true }, { "o82365.com", true }, { "o8b.club", true }, @@ -83076,23 +81582,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "o9728.co", true }, { "o98.com", true }, { "o98.net", true }, - { "oabtherapy.com", true }, { "oadeo.com", true }, { "oahpmdata.net", true }, - { "oaic.gov.au", true }, { "oakbarnvets.com", true }, { "oakbarnwellness.com", true }, { "oakcreekwi.gov", true }, { "oaken.duckdns.org", true }, { "oakesfam.net", true }, { "oakface.com.au", true }, + { "oaklands.co.za", true }, { "oakparkelectrical.com", true }, { "oakparkexteriorlighting.com", true }, { "oakparklandscapelighting.com", true }, { "oakparklighting.com", true }, { "oakparkmedicalcentre.ga", true }, { "oakparkoutdoorlighting.com", true }, - { "oakrealty.ca", true }, { "oakridgeclinic.ca", true }, { "oakshield.nl", true }, { "oaktree-realtors.com", true }, @@ -83105,6 +81609,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oasis-conference.org.nz", false }, { "oasis.mobi", false }, { "oasis9.net", true }, + { "oasisbahamas.com", true }, { "oasisbodycare.jp", true }, { "oasisgenetics.com", true }, { "oasiskitchens.com", true }, @@ -83126,7 +81631,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "obcevents.co.uk", true }, { "obclub.tk", true }, { "obcom.tk", true }, - { "obd2scanner.club", true }, { "obdinvest.ru", true }, { "obdlink.com", true }, { "obdolbacca.ru", true }, @@ -83158,9 +81662,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "obihoernchen.de", true }, { "obioncountytn.gov", true }, { "obj.moe", true }, - { "objavka.com", false }, + { "objavka.com", true }, { "object.earth", true }, - { "objectcache.pro", true }, { "objectif-securite.ch", true }, { "objectif-terre.ch", false }, { "objectif-vancouver-2010.fr", true }, @@ -83210,14 +81713,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "obsidian.net", true }, { "obsidianirc.net", true }, { "obsproject.com", true }, - { "obstgarten.berlin", true }, { "obsuzhday.com", true }, { "obtima.org", true }, { "obuchowicz.pl", true }, { "obuhov.ml", true }, { "obuhov.tk", true }, { "obuysya.tk", true }, - { "obve.nl", false }, { "obxlistings.com", true }, { "obyvateleceska.cz", true }, { "obzor-znakomstv.tk", true }, @@ -83235,7 +81736,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "occ.gov", true }, { "occasion-impro.com", true }, { "occenterprises.org", true }, - { "occhelps.gov", true }, { "occrp.org", true }, { "occult-magick.ga", true }, { "occult-magick.gq", true }, @@ -83276,7 +81776,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oceanspringsarchives.net", true }, { "oceansurplus.tk", true }, { "oceanviewde.gov", true }, - { "oceanvisuals.com", true }, { "ocebot.net", true }, { "ocenilla.ml", true }, { "ocenilla.tk", true }, @@ -83288,8 +81787,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ocfelections.gov", true }, { "ocg-card.com", true }, { "ochaken.cf", true }, - { "ocharun.com", true }, { "ochatoosenbei.tk", true }, + { "ochistkavod.com", true }, { "ochki-linzi.tk", true }, { "ochrepoint.com.au", true }, { "ochsenfeld.co", true }, @@ -83303,7 +81802,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oclausen.com", true }, { "ocloud.fr", true }, { "ocloudhost.com", true }, - { "oclube.online", true }, { "ocmw.gent", true }, { "ocmwgent.be", true }, { "ocni-ambulance-most.cz", true }, @@ -83315,7 +81813,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ocponj.gov", true }, { "ocsamochodu.pl", true }, { "ocsan.gov", true }, - { "ocsbl.com", true }, { "octagon.institute", true }, { "octane.net.au", true }, { "octanio.com", true }, @@ -83335,7 +81832,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "octopub.tk", true }, { "octopus-agents.com", true }, { "octopus-apps.be", true }, - { "octopus-code.org", true }, { "octothorpe.club", true }, { "octothorpe.ninja", true }, { "octovpn.com", true }, @@ -83351,7 +81847,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "odabilocal.com", true }, { "odacyeux.fr", true }, { "odatakao.com", true }, - { "odbierzspozywke.pl", true }, { "oddformrecords.tk", true }, { "oddity.tk", true }, { "oddlama.org", true }, @@ -83399,11 +81894,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "odosblog.de", true }, { "odpikedoslike.com", true }, { "odsylvie.cz", true }, + { "odtu.lu", true }, + { "oduachambers.com", true }, { "oducs.org", true }, { "odvps.com", false }, { "odxin.com", true }, { "odysea.cat", true }, - { "odyso.org", true }, { "odyssee-animation.tk", true }, { "odyssey44.com", true }, { "odysseyofthemind.eu", true }, @@ -83439,13 +81935,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oessi.eu", true }, { "oestemc.com.br", true }, { "oesterbaron.nl", true }, - { "oesterreichjobs.com", true }, { "oetzies-quiz.com", true }, { "oevenezolano.org", true }, { "oevkg.at", true }, { "of-sound-mind.com", true }, - { "of2106.dnsalias.org", false }, - { "of2m.fr", true }, + { "of2106.dnsalias.org", true }, { "ofallonil.gov", true }, { "ofaqim.city", true }, { "ofasoft.com", true }, @@ -83464,8 +81958,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "offenekommune.de", true }, { "offenes-deutschland.de", true }, { "offensity.com", true }, - { "offentligsektormedmoln.se", true }, { "offer-today.ml", true }, + { "offerground.com", true }, { "offerhome.com", true }, { "offerito.com", true }, { "offermann-koeln.de", true }, @@ -83500,7 +81994,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "officemovepro.com", true }, { "officert.ga", true }, { "officevibe.com", true }, - { "officialbuckshop.com", true }, { "officialhazalturesan.tk", true }, { "officina.roma.it", true }, { "officina.tk", true }, @@ -83566,12 +82059,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oh-my-lash.nl", true }, { "oh14.de", false }, { "ohai.su", true }, - { "ohanacannabis.com", true }, { "ohari5336.in", true }, { "ohartl.de", false }, { "ohayosoro.me", true }, { "ohbabybean.com", true }, - { "ohchouette.com", true }, { "ohd.dk", true }, { "oheila.com", true }, { "ohentpay.com", true }, @@ -83608,7 +82099,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ohs.on.ca", true }, { "ohsocool.org", true }, { "ohsohairy.co.uk", true }, - { "ohsweetart.com", false }, { "ohyooo.com", true }, { "ohype.ga", true }, { "ohype.gq", true }, @@ -83624,7 +82114,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oilman.ml", true }, { "oilpaintingsonly.com", true }, { "oilsan.com", true }, - { "oilyouneed.co.id", true }, { "oimexico.tk", true }, { "oinky.ddns.net", true }, { "oisabre.com", true }, @@ -83719,7 +82208,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "okviz.com", true }, { "okweb.mx", true }, { "okwu.cz", true }, - { "olacatlitter.com", true }, { "olafnorge.de", true }, { "olafvantol.nl", true }, { "olamisys.com", true }, @@ -83753,7 +82241,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oldcold.co", true }, { "oldcraft-mc.ru", true }, { "olddisk.ml", true }, - { "oldenglishsheepdog.com.br", true }, { "oldenzaal.tk", true }, { "older-racer.com", true }, { "oldfarming.tk", true }, @@ -83788,12 +82275,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oldtimers.tk", true }, { "oldtimesecurity.tk", true }, { "oldvaliken.tk", true }, + { "oleam.org", true }, { "olecoin.io", true }, { "olegchursin.com", true }, { "olegon.ru", true }, { "olegrpg.in.ua", true }, { "olegs.be", true }, - { "oleksandr-petrusenko.com", true }, { "oleksii.name", true }, { "olenergie.com", true }, { "olenergie.fr", true }, @@ -83802,7 +82289,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "olenergies.fr", true }, { "olennolla.net", true }, { "oleodecopayba.com.br", true }, - { "oleotourhomes.com", true }, { "olerogas.xyz", true }, { "oles-hundehaus.de", true }, { "olesaradio.tk", true }, @@ -83813,7 +82299,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "olgcc.net", true }, { "olgiati.org", false }, { "olgierdlewandowski.pl", true }, - { "olgui.net", true }, { "olgun.eu", true }, { "olhcparish.net", true }, { "olibomb.cc", true }, @@ -83828,11 +82313,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "olitham.com", true }, { "olive.my", true }, { "oliveconcept.com", true }, + { "oliveiraerios.adv.br", true }, { "olivejs.com", true }, { "olivemultispecialist.com", true }, { "oliveoil.bot", true }, { "oliveoil.pro", true }, - { "oliveoilschool.org", true }, { "oliveoilshop.com", true }, { "oliveoiltest.com", true }, { "oliveoiltimes.com", true }, @@ -83843,16 +82328,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oliverdunk.com", false }, { "olivereats.ca", true }, { "oliverfaircliff.com", true }, - { "oliverjoss.com", true }, { "oliverlanguages.com", true }, { "olivernaraki.com", true }, - { "oliverniebuhr.de", true }, + { "oliverniebuhr.de", false }, { "oliverschmid.space", true }, { "oliverspringer.eu", true }, { "oliverst.com", true }, { "oliverwenz.de", true }, { "olivetbgc.org", true }, - { "olivetchurch.org.uk", true }, { "olivetownship-mi.gov", true }, { "olivia.cf", true }, { "olivialufkin.tk", true }, @@ -83898,7 +82381,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "olsh-hilltown.com", true }, { "olson25.org", true }, { "olsonproperties.com", true }, - { "oluchiedmundmusic.com", true }, { "oludeniz.tk", true }, { "olustvere.edu.ee", true }, { "olxdir.tk", true }, @@ -83916,7 +82398,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "olympiamanzanilla.tk", true }, { "olympic-research.com", true }, { "olympicfitness.com.mx", true }, - { "olymptrade.com", true }, { "om.yoga", true }, { "om1.com", true }, { "omachi.top", true }, @@ -83956,7 +82437,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "omelectricnyc.com", true }, { "omenprinting.com.au", true }, { "omeopatiadinamica.it", true }, - { "omersalaj.com", true }, { "omert.tk", true }, { "omerta.tk", true }, { "omertabeyond.com", true }, @@ -83974,7 +82454,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "omhome.net", true }, { "omicron3069.com", true }, { "omidfan.ir", false }, - { "omintmais.azurewebsites.net", true }, + { "omintmais.azurewebsites.net", false }, { "omitech.co.uk", true }, { "ommcitalflex.com", true }, { "omnel.ml", true }, @@ -84063,7 +82543,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ondrejvasicek.cz", true }, { "one-clue.com", true }, { "one-cozmic.com", true }, - { "one-dot.de", true }, { "one-host.ga", true }, { "one-million-places.com", true }, { "one-news.net", false }, @@ -84092,11 +82571,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oneclickmoney.cf", true }, { "oneclickmoney.ml", true }, { "oneclickmoney.tk", true }, - { "oneclub.ua", true }, { "onedaygrandcanyonrafting.com", true }, { "onedeal.com.ua", true }, - { "onedigitize.com", true }, - { "onedoc.ch", true }, { "onedot.nl", true }, { "onedrive.com", false }, { "onedrive.live.com", false }, @@ -84106,7 +82582,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onefile.tk", true }, { "onefinebaby.com.au", true }, { "onefour.ga", true }, - { "onegroup.ua", true }, { "onehaven.com", true }, { "oneheartbali.church", false }, { "onehost.kz", true }, @@ -84188,9 +82663,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oninpresento.ga", true }, { "onionbot.ga", true }, { "onionbot.me", true }, - { "onionflix.net", true }, { "onionplay.eu", true }, - { "onionplay.is", true }, { "onionplay.org", true }, { "onionscan.org", true }, { "onionshare.org", true }, @@ -84296,7 +82769,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onlineradiobr.com", true }, { "onlineradiomix.com", true }, { "onlineradious.com", true }, - { "onlinerolgordijnen.nl", true }, { "onlineschipaanpak.nl", true }, { "onlinesorusor.cf", true }, { "onlinesports.cf", true }, @@ -84324,17 +82796,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onlineyearbook.tk", true }, { "onlineyos.ru", true }, { "onlinezaim.ml", true }, - { "onlinezonneschermen.nl", true }, { "only-fragrances.com", false }, { "only.lc", true }, { "only.sh", true }, { "only2chat.eu", true }, { "only4free.tk", true }, - { "only4gamers.xyz", true }, { "onlybooks.gq", true }, { "onlycrumbsremain.com", true }, { "onlyesb.net", true }, { "onlyfans.com", true }, + { "onlyfanslink.com", true }, { "onlyfitgear.com", true }, { "onlyincentivesest.ga", true }, { "onlyinfotech.com", true }, @@ -84367,11 +82838,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onpaws.com", true }, { "onpay.io", true }, { "onpermit.net", true }, - { "onpointinsights.us", true }, { "onpointplugins.com", true }, { "onpopup.ga", true }, { "onporn.fun", true }, - { "onporn.red", true }, { "onporn.tube", true }, { "onpreise.de", true }, { "onrealt.ru", false }, @@ -84388,9 +82857,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onstat.tk", true }, { "onstud.com", true }, { "onsudoku.com", true }, - { "onsweb.nl", true }, { "ontariocountyny.gov", true }, - { "ontariohearing.com", true }, { "ontarioplace.com", true }, { "ontariostorage.com", true }, { "ontdekhetzelf.nu", true }, @@ -84401,17 +82868,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onthegreen.golf", true }, { "onthesocials.com.au", true }, { "ontheten.org", true }, - { "onthewaypodcast.com", true }, { "ontogenese.net", true }, { "ontopoflove.nl", true }, { "ontourmarketing.at", true }, { "ontrio.cz", true }, { "ontsnappingskamer.nl", true }, - { "ontstoppingsdienst123.be", true }, { "ontwerpdenkers.nl", true }, { "onurer.net", true }, { "onvey.io", true }, - { "onvi.nl", true }, { "onvirt.de", true }, { "onvori.com", true }, { "onvori.de", true }, @@ -84421,16 +82885,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onysix.net", true }, { "onyx-groups.com", true }, { "onyxcts.com", true }, + { "onyxfireinc.com", true }, { "onyxgen.duckdns.org", true }, { "onzelievevrouw-veldegem.tk", true }, { "onzerelaties.net", true }, - { "oo.ps", true }, { "oo5197.co", true }, { "oo6729.co", true }, { "oo6729.com", true }, { "oo6957.co", true }, { "oo9297.co", true }, - { "oo9397.com", true }, + { "oo9397.com", false }, { "oo9721.com", true }, { "oo9728.co", true }, { "oodlessoftplay.co.uk", true }, @@ -84442,7 +82906,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oogent.be", true }, { "ooharttemplates.com", true }, { "oohlala.studio", true }, - { "ookinhetpaars.nl", true }, { "ookjesprookje.nl", true }, { "oomepu.com", true }, { "oomph-delikatessen.tk", true }, @@ -84487,7 +82950,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "open-desk.org", true }, { "open-domotics.info", true }, { "open-fixture-library.org", true }, - { "open-freax.fr", true }, { "open-future.be", true }, { "open-future.info", true }, { "open-gaming.net", true }, @@ -84500,15 +82962,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "open-to-repair.fr", false }, { "open-trip.id", true }, { "open.film", true }, - { "open.gl", true }, { "open.my.id", true }, { "open.ru", true }, { "openacte.ch", false }, { "openai.community", true }, { "openalgeria.org", true }, { "openarch.nl", true }, + { "openarchivaris.nl", true }, { "openbayes.blog", true }, - { "openbayes.com", true }, { "openbayes.network", true }, { "openbayesstatus.com", true }, { "openbeecloud.com", true }, @@ -84551,7 +83012,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "openkvk.nl", true }, { "openlitecache.com", true }, { "openmail.ml", true }, - { "openmetals.com", true }, { "openmind.ga", true }, { "openmirrors.cf", true }, { "openmirrors.ml", true }, @@ -84571,7 +83031,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "openrainbow.org", true }, { "openre.site", true }, { "openrealestate.co", true }, - { "openresearch.amsterdam", true }, { "openreview.net", true }, { "openroademail.com", true }, { "openrtm.org", true }, @@ -84579,6 +83038,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "openscience.ml", true }, { "openscreen.lu", true }, { "opensecurity.in", true }, + { "opensend.net", true }, { "opensim.tk", true }, { "openslava.tk", true }, { "opensource-cms.nl", true }, @@ -84646,7 +83106,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oplata.uz", true }, { "oplatki-charistia.pl", true }, { "oplop.appspot.com", true }, - { "opm.gov", true }, { "opopulechki.tk", true }, { "oportaln10.com.br", true }, { "oportunidadeganhos.tk", true }, @@ -84700,7 +83159,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "optical-faking.tk", true }, { "opticaltest.com", true }, { "opticamasvision.com", true }, - { "opticoolheadgear.com", true }, { "opticsboss.com", true }, { "opticsexplorer.com", true }, { "opticsschool.com", false }, @@ -84712,7 +83170,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "optiker-gilde.de", true }, { "optilan.tk", true }, { "optimadental.es", true }, - { "optimal-e.com", false }, { "optimale.co.uk", true }, { "optimall.tk", true }, { "optimalrehab.se", true }, @@ -84736,7 +83193,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "optimizedlabs.net", true }, { "optimizedlabs.uk", true }, { "optimom.ca", true }, - { "optimumcircle.com", true }, { "optimummenhealth.com", true }, { "optimumwebdesigns.com", true }, { "optimus.io", true }, @@ -84755,7 +83211,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "optoms.tk", true }, { "optoutday.de", true }, { "optpra.ru", true }, - { "optru.eu.org", true }, { "opture.ch", true }, { "opus-codium.fr", true }, { "opus-nail.com", true }, @@ -84773,7 +83228,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oqrqtn7ynmgc7qrgwd-ubhdvfiymfbjrh5ethdti8.com", false }, { "oqwebdesign.com", true }, { "orablanket.co.nz", true }, - { "oracle-support.nl", true }, { "oracleclown.com", true }, { "oracolo.tk", true }, { "oraculobrasil.com.br", true }, @@ -84806,6 +83260,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oranweb.tk", true }, { "oraz.tk", true }, { "orazen.it", true }, + { "orbassano5aele2021.tk", true }, { "orbeimaginario.com", true }, { "orbesurgeons.com.au", true }, { "orbik.com", true }, @@ -84842,7 +83297,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ordenmutantes.tk", true }, { "order-a-laura.de", true }, { "order-ftw.de", true }, - { "order-of-hope.com", true }, { "order-tools.io", true }, { "ordercipro.gq", true }, { "orderdiflucan.ga", true }, @@ -84875,6 +83329,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orel-sait.tk", true }, { "orel.ga", true }, { "orelblog.tk", true }, + { "orellfuessli.ch", true }, { "orelnet.tk", true }, { "orenburg-life.tk", true }, { "orendamebliv.com.ua", true }, @@ -84890,7 +83345,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orfelios.com", true }, { "orfeo-engineering.ch", true }, { "org-css.tk", true }, - { "organaqsis.com", true }, { "organdonor.gov", true }, { "organicae.com", true }, { "organicappraisalers.ga", true }, @@ -84911,6 +83365,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orgawell.de", true }, { "orged.de", true }, { "orgoniteindonesia.com", true }, + { "orgosias.com", true }, { "orgsyn.in", true }, { "orgtech.ga", true }, { "orgyporngroup.com", true }, @@ -84930,7 +83385,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oriflamesamara.tk", true }, { "oriflameszepsegkozpont.hu", true }, { "origami.to", true }, - { "origamiii.me", true }, { "origamiking.wiki", true }, { "origenarts.com", true }, { "originahl-scripts.com", true }, @@ -84942,7 +83396,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "originalmusicstream.tk", true }, { "originalniknihy.cz", true }, { "originalpharmacygrup.ml", true }, - { "originalreading.com", true }, { "originalseconds.com", true }, { "originpc.com", false }, { "origintunes.tk", true }, @@ -84977,7 +83430,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orlandojetcharter.com", true }, { "orlandooutdoor.com", true }, { "orlandoprojects.com", true }, - { "orlandorentavilla.com", true }, { "orleika.io", true }, { "orleika.ml", true }, { "orlinum.fr", true }, @@ -85026,9 +83478,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ortopertutti.it", true }, { "oruggt.is", true }, { "orum.in", true }, - { "orunodoy.com", true }, { "orwell.tk", true }, - { "orwell1984.today", true }, { "oryva.com", true }, { "orz.uno", true }, { "orzechot.pl", true }, @@ -85041,6 +83491,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "osac.gov", true }, { "osacrypt.studio", true }, { "osagecounty-ok.gov", true }, + { "osagenation-nsn.gov", true }, { "osagokasko.ga", true }, { "osaka-hero-project.com", true }, { "osakaevoce.com.br", true }, @@ -85061,7 +83512,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "osborneinn.com", true }, { "osborneprice.com", true }, { "osburn.com", true }, - { "oscar.ms", true }, { "oscarmartinez.tk", true }, { "oscars-web.tk", true }, { "oscarsalas.tk", true }, @@ -85116,7 +83566,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "osmarks.net", true }, { "osmarks.tk", true }, { "osmdroid.net", true }, - { "osmiorniczkowo.pl", true }, { "osmosebox.com", true }, { "osmosis-inversa.online", true }, { "osmosis.org", true }, @@ -85128,7 +83577,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "osom.finance", true }, { "osomagicmountain.com", true }, { "osomjournal.org", true }, - { "osorezone.com", true }, { "osorio.io", false }, { "ospree.me", true }, { "osrdmo.gov", true }, @@ -85144,14 +83592,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ostendorf.com", true }, { "ostendus.club", true }, { "osteolaclusaz.com", false }, - { "osteopathe-grandfougeray.fr", true }, { "osteopathe-palaiseau.com", true }, { "osteopathe-st-maur.com", true }, { "osteopathe-voisine.com", true }, { "osteopathie-guggenberger.de", true }, { "osteriadelponte.tk", true }, { "osterkraenzchen.de", true }, - { "osterlensyd.se", true }, { "ostgotakonst.se", true }, { "ostgotamusiken.se", true }, { "osti.gov", true }, @@ -85192,7 +83638,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "otakuzonefanzine.tk", true }, { "otavideo.com", true }, { "otchecker.com", true }, - { "otdel16.tk", true }, { "otdelka56.ml", true }, { "otdelka76.tk", true }, { "otdelochnik.tk", true }, @@ -85215,7 +83660,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "otkm-stuttgart.tk", true }, { "otmorozki.tk", true }, { "otoblok.com", true }, - { "otocenterfelix.com.br", true }, { "otokiralama.name.tr", true }, { "otoma.tk", true }, { "otomania.tk", true }, @@ -85249,14 +83693,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "otuts.eu", true }, { "otvaracie-hodiny.sk", true }, { "otya.me", true }, - { "otzyvy.cc", true }, { "ouaibe.qc.ca", true }, { "ouattara.ch", true }, { "oudedokken.be", true }, { "ouderamstelbridge.nl", true }, { "ouestacro.fr", true }, { "ouestfrance-auto.pro", true }, - { "ouestsolutions.com", true }, { "ouezzan.tk", true }, { "ouglor.com", true }, { "ouin.land", false }, @@ -85279,6 +83721,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ourayco.gov", true }, { "ourchoice2016.com", true }, { "ourcloud.at", true }, + { "ourcoast.com.au", true }, { "ourcodinglives.com", true }, { "ourcomeback.gov.au", true }, { "ourcreolesoul.com", true }, @@ -85345,6 +83788,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "outfit-weimar.eu", true }, { "outfunnel.com", true }, { "outgress.com", true }, + { "outgrow.co", true }, { "outincanberra.com.au", true }, { "outinjersey.net", true }, { "outlaw-star.tk", true }, @@ -85364,7 +83808,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "outsiders.paris", false }, { "outsidology.com", true }, { "outsourcify.net", true }, - { "outsourcingdenomina.co", true }, { "outsourcingnominabogota.com", true }, { "outstack.vote", true }, { "outstanding.tk", true }, @@ -85389,6 +83832,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "overcached.com", true }, { "overcame.cf", true }, { "overcasthq.com", true }, + { "overclaimer.com", true }, { "overclockers.ga", true }, { "overclockers.ge", true }, { "overdrive-usedcars.be", false }, @@ -85416,13 +83860,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oversightboard.com", true }, { "oversimplifiedeconomics.com", true }, { "oversimplifiedstatistics.com", true }, - { "overspace.cloud", true }, { "overstap.deals", true }, { "overstemmen.nl", true }, { "overstockpromote.com", true }, { "overthecloud.it", true }, { "overthegate.tk", true }, { "overtunes.tk", true }, + { "overture.london", true }, { "overwall.org", true }, { "overwatchss.club", true }, { "overzicht.pro", true }, @@ -85460,7 +83904,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "owl.net", true }, { "owlandbee.co.uk", true }, { "owlandbee.eu", true }, - { "owlandbee.uk", true }, { "owlandrabbitgallery.com", true }, { "owlazy.com", true }, { "owlbee.be", true }, @@ -85479,6 +83922,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ownagepranks.com", true }, { "ownc.at", true }, { "owncloud.ch", true }, + { "owncloud.ml", false }, { "owner.pw", true }, { "ownerbusiness.org", true }, { "ownersre.com", true }, @@ -85498,7 +83942,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oxbridge.eu", true }, { "oxelie.com", false }, { "oxfordbio.com", true }, - { "oxfordenglish.com.ua", true }, { "oxfordtutors.com", true }, { "oxfordurgentclinic.com", true }, { "oxia.me", true }, @@ -85508,11 +83951,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oxidized.org", true }, { "oxigenoinformatica.tk", true }, { "oximedia.ga", true }, + { "oximo.lviv.ua", false }, { "oximoron.tk", true }, { "oxinails.salon", true }, { "oxlab.com.ar", true }, { "oxo.cloud", true }, - { "oxotscovid.com", true }, { "oxsec.co.uk", true }, { "oxt.co", true }, { "oxwebdevelopment.com.au", true }, @@ -85529,7 +83972,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oyakmadenmetalurji.com.tr", true }, { "oyama-conf.com", true }, { "oyama-karate.tk", true }, - { "oyantec.com", true }, { "oyap.ca", true }, { "oyaptcdsb.com", true }, { "oyaquelegal.com.br", true }, @@ -85548,7 +83990,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ozarkinspected.com", true }, { "ozbike.com.au", true }, { "ozcreatives.tech", true }, - { "ozecraft.com", true }, { "ozel-ders.tk", true }, { "ozelgitardersi.tk", true }, { "ozellaruck.tk", true }, @@ -85564,6 +84005,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ozonytron.com", true }, { "ozonytron.de", true }, { "ozonytron.eu", true }, + { "ozoz.cc", true }, { "oztorah.com", true }, { "ozudogru.com", true }, { "ozvolvo.org", true }, @@ -85583,7 +84025,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "p-vegas.com", true }, { "p.linode.com", false }, { "p.lu", true }, - { "p.sb", true }, { "p02.de", true }, { "p10.ru", true }, { "p1984.nl", false }, @@ -85630,9 +84071,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "p9cq.com", true }, { "p9d1.com", true }, { "pa.search.yahoo.com", false }, - { "paack.co", true }, - { "paack.com", true }, { "paal.network", true }, + { "paalam.ir", true }, { "paarberatung-hn.de", true }, { "paardenhulp.nl", true }, { "paardensportbak.nl", true }, @@ -85641,7 +84081,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paaspasst.de", true }, { "paass.net", false }, { "paazmaya.fi", true }, - { "pabio.com", true }, { "pablikado.cz", true }, { "pablo-serrano.com", true }, { "pablo-sky.tk", true }, @@ -85677,21 +84116,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pabloroblesminister.com", true }, { "pablosaraiva.com", true }, { "pabpunk.tk", true }, - { "pacaom.com", true }, + { "pabuzo.vn", false }, { "pacatlantic.com", true }, - { "pacay.id", true }, { "pacch.io", true }, { "pacchioni.me", true }, { "pacco.tk", true }, { "paccolat.name", true }, { "pace.car", true }, - { "pace99.biz", true }, { "pacecounsel.com", true }, { "paceda.nl", true }, { "paceinvestmentclub.com", true }, { "pacelink.de", true }, { "pacemakers.ml", true }, - { "pacenterforhearingandbalance.com", true }, { "pachaiyappas.org", true }, { "pachalingo.tk", true }, { "pachamamaproduct.com", true }, @@ -85707,6 +84143,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pacificgynsurgicalgroup.com", true }, { "pacifichospitalists.com", true }, { "pacificinnlodging.com", true }, + { "pacificintegration.ca", false }, { "pacificocooler.com", true }, { "pacificpalisadeselectric.com", true }, { "pacificpalisadeselectrical.com", true }, @@ -85739,7 +84176,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pacoda.de", false }, { "pacogarcia.tk", true }, { "pacogorzados.tk", true }, - { "pacot.es", true }, { "pact2017.nl", true }, { "pactandoconlamoda.com", true }, { "pactf-flag-4boxdpa21ogonzkcrs9p.com", true }, @@ -85749,7 +84185,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paczkadlawieznia.pl", true }, { "paczkahigieniczna.pl", true }, { "paczkazywnosciowa.pl", true }, - { "pad.wf", true }, { "padam-group.com", true }, { "padberx-marketing-consultants.de", true }, { "padderne.tk", true }, @@ -85783,6 +84218,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pagalworld.net", true }, { "pagalworld.org", true }, { "pagalworld.tv", true }, + { "pagalworld.us", true }, { "pagalworld.wiki", true }, { "pagancollective.cf", true }, { "paganismguide.com", true }, @@ -85806,16 +84242,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pagerange.com", true }, { "pagerduty.com", true }, { "pages-tocaven.com", true }, - { "pagesdemo.xyz", true }, - { "pagespeaker.com", true }, { "pagespeedtweaks.com", true }, { "pageuppeople.com", true }, + { "pagevitals.com", true }, { "pagewizz.com", true }, { "pagexl.com", true }, { "pagiamtzis.com", true }, { "pagina394.com.br", true }, { "paginamaravillosa.tk", true }, - { "paginas-web.net", true }, { "pagliucadb.ddns.net", true }, { "paguponku.com", true }, { "pagure.io", true }, @@ -85833,6 +84267,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paiementdp.com", true }, { "paig.pl", true }, { "paige.ai", true }, + { "paigeglass.com", true }, { "paigethegeek.com", true }, { "paikkatietokanta.net", true }, { "pain-talk.org.uk", true }, @@ -85873,7 +84308,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pakaranggrek.com", true }, { "pakarrumah.com", true }, { "pakcha.com.ar", true }, - { "paket.monster", true }, { "paketbox-systems.at", true }, { "paketo.cz", true }, { "paketo.sk", true }, @@ -85898,7 +84332,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pakjefooi.net", true }, { "pakjefooi.nl", true }, { "pakjefooi.org", true }, - { "pakmarkas.lt", true }, { "pakmedia.tk", true }, { "paknetworking.org", true }, { "pakonshorelng.com", true }, @@ -85914,7 +84347,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paladini.tk", true }, { "palakkad.tk", true }, { "palant.info", true }, - { "palantir.com", true }, { "palariviera.com", true }, { "palatin.at", true }, { "palationtrade.com", true }, @@ -85926,7 +84358,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "palawan.jp", false }, { "palazzo.work", true }, { "palazzofiano.it", true }, - { "palazzotalamo.it", true }, { "paleblue.cloud", true }, { "palem.com", true }, { "palenque.tk", true }, @@ -85958,6 +84389,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "palli.ch", false }, { "palmaprop.com", true }, { "palmarinaestrada.com.br", true }, + { "palmas.lk", true }, { "palmavile.us", false }, { "palmaville.com", false }, { "palmbeachcuisine.com", true }, @@ -85981,7 +84413,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "palonhs.tk", true }, { "palotahaz.hu", true }, { "paltopro.com", true }, - { "palucamoveis.com.br", true }, { "pama.fun", true }, { "pamaniqu.nl", true }, { "pamashield.com", true }, @@ -85989,7 +84420,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pamiers-citoyenne.fr", true }, { "pamlightdesign.com", true }, { "pamm.tk", true }, - { "pampermydog.com", true }, { "pampers.com", true }, { "pamperssamples.ca", true }, { "pamsorel.co.za", true }, @@ -86069,7 +84499,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "panghu.me", true }, { "pangoly.com", true }, { "panhandlemenshealth.com", true }, - { "panhardclub.nl", true }, { "panheelstraat.tk", true }, { "panic-away.tk", true }, { "panic.tk", true }, @@ -86096,7 +84525,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "panoramica.tk", true }, { "panoramique.tk", true }, { "panoramiquesorganya.tk", true }, - { "panoramixbycallens.eu", true }, { "panoti.com", false }, { "panpa.ca", true }, { "panpsychism.com", true }, @@ -86112,7 +84540,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pantheoncrafters.com", true }, { "pantherage.co.uk", true }, { "pantherscore.com", true }, - { "panthertee.com", true }, { "panthi.lk", true }, { "pantingly.tk", true }, { "pantographe.info", false }, @@ -86124,7 +84551,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "panzdravi.cz", true }, { "panzer72.ru", true }, { "panzers.tk", true }, - { "panzerwarmodsru.tk", true }, { "pao.moe", true }, { "paocaibang.net", true }, { "paocloud.co.th", true }, @@ -86139,7 +84565,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "papabrand.tk", true }, { "papadoccaffe.pt", true }, { "papadopoulos.me", true }, - { "papajohnsec.com", true }, { "papakarlohas.ru", true }, { "papakatsu-life.com", true }, { "papakonstantinou.tk", true }, @@ -86177,13 +84602,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "papierniczy.eu", true }, { "papillon-events.be", true }, { "papkinadochka.ru", true }, - { "papodegalo.com.br", true }, { "papotage.net", true }, { "papouille.ml", true }, { "pappacoda.it", true }, { "pappasappar.se", true }, { "paprikas.fr", true }, - { "papuzkija.pl", true }, { "par-allel.ru", true }, { "parabellum-barakaldo.tk", true }, { "paraborsa.net", true }, @@ -86212,7 +84635,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paradoxdesigns.org", true }, { "paradoxium.ml", true }, { "paraelganzo.tk", true }, - { "paragon-consult.com", true }, { "paragon-consult.ru", true }, { "paragonie.com", false }, { "paragonsigns.tk", true }, @@ -86221,8 +84643,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paralellesjuridiques.com", true }, { "parallaxsite.com", true }, { "parallel-worlds.tk", true }, - { "parallelpython.com", true }, - { "paralleum.cz", true }, { "paraluman.be", true }, { "paralysis.ga", true }, { "paramapa.com.py", true }, @@ -86247,9 +84667,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "parasitologyclub.org", true }, { "parasomnia.tk", true }, { "parastaran.tk", true }, - { "parastasi-clothes.gr", true }, { "paratlan.hu", true }, { "paratlantalalkozas.hu", true }, + { "parattusdecora.com.br", true }, { "paratxt.org", true }, { "paraverse.tk", true }, { "parazyd.cf", true }, @@ -86264,8 +84684,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "parcoursup-nouvelle-caledonie.fr", true }, { "parcoursup.fr", true }, { "pardal.tk", true }, - { "pardanaud.com", true }, { "pardnoy.com", true }, + { "pareachat.com", true }, { "paredesdecoura.pt", false }, { "parelweb.nl", true }, { "paremvasi.net", true }, @@ -86276,6 +84696,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "parentingplaydough.tk", true }, { "parentinterview.com", true }, { "parentpayments.com.au", true }, + { "parents-as-allies.com", true }, { "parentsandzebrasunited.com", true }, { "parentsguidetotheworld.com", true }, { "parentsintouch.co.uk", true }, @@ -86287,12 +84708,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "parfumi.tk", true }, { "parfumstore.kz", true }, { "parfumtester-100.ml", true }, - { "parhelionaerospace.com", true }, { "pari.cz", true }, { "paribus.io", true }, { "pariga.co.uk", true }, { "parikmaxeru.tk", true }, { "parina.vn", true }, + { "parionsfiable.com", true }, { "paris-elysees.com", false }, { "parisackerman.com", true }, { "parisbesttravel.com", true }, @@ -86327,12 +84748,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "parkerforum.tk", true }, { "parkerplumbingcompany.com.au", true }, { "parkers.cf", true }, - { "parkers.co.uk", true }, { "parkers.ga", true }, { "parkers.gq", true }, { "parkers.ml", true }, { "parkers.tk", true }, - { "parkersbarbershop.com", true }, { "parket.gq", true }, { "parketsn.ru", true }, { "parkettdielen.net", true }, @@ -86360,6 +84779,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "parmels.com.br", true }, { "parmoli.tk", true }, { "parnassys.net", true }, + { "parniplus.com", true }, { "parnizaziteksasko.cz", true }, { "parodesigns.com", true }, { "paroisses-theix-surzur.com", true }, @@ -86370,7 +84790,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "parquebatlle.tk", true }, { "parquettista.milano.it", true }, { "parquettista.roma.it", true }, - { "parrilladasparaeventos.com", true }, { "parrocchiadimeana.tk", true }, { "parrocchiamontevecchia.it", true }, { "parroquiacorazondemaria.tk", true }, @@ -86407,6 +84826,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "partner-finden.tk", true }, { "partner.sh", true }, { "partnerbeam.com", true }, + { "partnercardservices.com", true }, { "partnerchik.tk", true }, { "partnerforex.tk", true }, { "partnermobil.de", true }, @@ -86419,7 +84839,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "partofthequeue.ga", true }, { "partofthequeue.gq", true }, { "partofthequeue.ml", true }, - { "partridge.tech", true }, { "parts4phone.com", false }, { "partsavto.tk", true }, { "partsbox.com", true }, @@ -86466,7 +84885,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pascal-bourhis.com", true }, { "pascal-koelsch.de", true }, { "pascal-ua.tk", true }, - { "pascal-vogel.com", true }, { "pascal-wittmann.de", true }, { "pascal90.de", true }, { "pascalchristen.ch", true }, @@ -86488,9 +84906,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paseodelariviera.com", true }, { "pashminacachemire.com", true }, { "pasito.se", true }, - { "paslc.gov", true }, + { "paslc.org", true }, { "pasnederland.tk", true }, - { "pasnine.my.id", true }, { "pasnyburiat.pl", true }, { "pasportaservo.org", true }, { "pasquarellointeriors.com", true }, @@ -86501,7 +84918,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "passanodebito.com.br", true }, { "passau-webdesign.com", true }, { "passbolt.com", true }, - { "passcod.name", true }, { "passedport.eu", true }, { "passedport.net", true }, { "passedport.org", true }, @@ -86521,7 +84937,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "passionatehorsemanship.com", true }, { "passionatelife.com.au", true }, { "passionateracers.com", true }, - { "passiondesigns.web.id", true }, { "passionebenessere.com", true }, { "passionegriglia.com", true }, { "passionpictures.eu", true }, @@ -86548,7 +84963,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "passwd.one", true }, { "passwd.org", true }, { "password-checker.de", true }, - { "password.codes", true }, { "password.consulting", true }, { "passwordgenerator.ml", true }, { "passwordhashing.com", true }, @@ -86574,6 +84988,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pastebin.bet", true }, { "pastebin.co.za", true }, { "pastebin.linode.com", false }, + { "pastebin.run", true }, { "pastebin.tw", true }, { "pasteblin.com", true }, { "pasteht.ml", true }, @@ -86581,6 +84996,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pasternok.org", true }, { "pasteros.io", true }, { "pasticcerialorenzetti.com", true }, + { "pasticceriatromboni.it", true }, { "pasticceriaveneziana.ga", true }, { "pastillased.gq", true }, { "pastimeproject.com", true }, @@ -86599,8 +85015,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pasugo.tk", true }, { "paszkowski.tk", true }, { "pasztor.at", true }, - { "patalie.cz", false }, - { "patalie.sk", false }, + { "patalie.cz", true }, + { "patalie.sk", true }, { "patanegra-jambon.fr", true }, { "patanegra-prosciutto.it", true }, { "patanegra-schinken.ch", true }, @@ -86622,17 +85038,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "patentpanelest.ga", true }, { "patentu.ga", true }, { "paterno-gaming.com", true }, - { "patguzmanconstruction.com", true }, { "pathagoras.com", true }, { "pathfindergeo.com", true }, { "pathogen.nl", true }, { "pathsaversers.ga", true }, { "pathsaversest.ga", true }, { "pathsha.re", true }, - { "pathsremembered.org", true }, { "pathwaytofaith.com", true }, { "patience.nl", true }, - { "patientenverfuegung.digital", true }, { "patientup.com", true }, { "patientwisdom.com", true }, { "patikabiztositas.hu", true }, @@ -86647,9 +85060,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "patlis.com", true }, { "patma.co.uk", true }, { "patmanx.tk", true }, - { "patorganiser.co.uk", true }, - { "patorganiser.com", true }, - { "patorganiser.com.au", true }, { "patralos.at", false }, { "patric-lenhart.de", true }, { "patrice-carriere.tk", true }, @@ -86677,7 +85087,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "patricklustigmediation.com", true }, { "patricklynch.xyz", true }, { "patrickneuro.de", true }, - { "patrickod.com", true }, { "patrickpeeters.com", true }, { "patricksymmes.com", true }, { "patrikjohan.cf", true }, @@ -86734,7 +85143,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paulevers.nl", true }, { "paulgerberrealtors.com", true }, { "paulgo.io", true }, - { "paulharrisoncars.com", true }, { "paulhillmanseo.com", true }, { "paulibean.tk", true }, { "paulinewesterman.nl", true }, @@ -86810,6 +85218,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pawpatrol.tk", true }, { "paws4purpose.net", true }, { "pawsandpurses.com", true }, + { "pawsomebox.co.uk", true }, { "pawson.tk", true }, { "pawspuppy.com", false }, { "pawsr.us", true }, @@ -86841,6 +85250,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paygvpn.com", true }, { "payjunction.com", true }, { "payjunctionlabs.com", true }, + { "paykassa.net", true }, { "paylabs.co.id", true }, { "paylessclinicers.ga", true }, { "paylessclinicest.ga", true }, @@ -86856,14 +85266,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paymentaccuracy.gov", true }, { "paymentjs.com", true }, { "payments.google.com", true }, - { "paymeservice.com", true }, { "paymill.de", true }, { "paymon.tj", true }, { "paymongo.com", true }, { "paymongo.help", true }, { "paymyphysician.com", true }, { "paypal.com", true }, - { "paypal.gift", true }, { "paypaq.com", true }, { "paypcns.co.uk", true }, { "paypod.org", true }, @@ -86878,11 +85286,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paysensei.com", true }, { "paysera.com", true }, { "paysera.ee", true }, - { "payservices.com", true }, { "paysitesreviews.net", true }, - { "payskins.xyz", true }, { "payslipview.com", true }, - { "paysoft.com", true }, { "payssaintgilles.fr", false }, { "paystack.com", true }, { "paystarkagency.com", true }, @@ -86926,7 +85331,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pc-tweak.de", true }, { "pc-warriors.com", true }, { "pc28yc.com", true }, - { "pc94666.com", true }, { "pcbarchitect.com", true }, { "pcbfl.gov", true }, { "pcbmarketing.gq", true }, @@ -86937,11 +85341,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pccartel.com", true }, { "pccc.co.za", true }, { "pcccthicongcungcap.com", true }, - { "pccegoa.org", true }, { "pcchin.com", true }, { "pccomc.tk", true }, { "pcdbank.com", true }, - { "pcdn.cf", true }, { "pcdocjim.com", true }, { "pcdomain.com", true }, { "pcdroid.ga", true }, @@ -86960,9 +85362,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pchancs.com", true }, { "pchelpforum.net", true }, { "pci-e.net", true }, + { "pci4.org", true }, { "pciconcursos.com.br", true }, { "pcie.ac", true }, - { "pcipac.com", true }, { "pcipal.com", true }, { "pcisecuritystandards.org", true }, { "pcissc.org", true }, @@ -86982,7 +85384,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pcplaza.tk", true }, { "pcprkolo.pl", true }, { "pcproblem.tk", true }, - { "pcpromaroc.ma", true }, { "pcpuhastaja.tk", true }, { "pcrab.ml", true }, { "pcrecovery.ga", true }, @@ -86991,7 +85392,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pcsbrasil.ml", true }, { "pcscotus.gov", true }, { "pcsetting.com", true }, - { "pcsolottodraw.com", true }, { "pcsolutionsofwillis.ga", true }, { "pcsolutionsofwillis.gq", true }, { "pcsremodel.com", true }, @@ -87041,6 +85441,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pds.uy", true }, { "pdsk.ch", true }, { "pdsports.network", true }, + { "pdstudios.cz", false }, { "pdtech.ltd", true }, { "pdthings.net", true }, { "pdtppfl.gov", true }, @@ -87127,7 +85528,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pedo.house", true }, { "pedradatattoo.com", true }, { "pedrazanoticias.tk", true }, - { "pedro-fonseca.com", true }, { "pedro.com.es", true }, { "pedrobotias.tk", true }, { "pedrolamas.com", true }, @@ -87202,7 +85602,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "peklostroj.sk", true }, { "peko.pro", true }, { "pelachim.com.br", true }, - { "pelagicus.co.uk", true }, { "pelakefun.com", true }, { "pelanucto.cz", true }, { "pelevin.gq", true }, @@ -87219,7 +85618,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pellegrino.ar", true }, { "pellet.pordenone.it", true }, { "pelletgrillreviews.com", true }, - { "pelletizermill.com", false }, + { "pelletizermill.com", true }, { "pelletsprice.com", true }, { "pellikaan.xyz", true }, { "pelmeni.cf", true }, @@ -87238,7 +85637,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pemagrid.org", true }, { "pemborongbangunan.id", true }, { "pemdas.xyz", true }, - { "pemedia.de", true }, { "pemez.com", true }, { "pems.gov.au", true }, { "pen15art.tk", true }, @@ -87269,6 +85667,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "penguinos.tk", true }, { "penguinprotocols.com", true }, { "penguinshome.tk", true }, + { "penguinvillage.info", true }, { "penholder.ga", true }, { "peni.tk", true }, { "peniarth.cymru", true }, @@ -87288,7 +85687,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "penopoly.ml", true }, { "penopoly.tk", true }, { "penosa.ga", true }, - { "penpalezine.com", true }, { "penrithapartments.com.au", true }, { "pens-money.cf", true }, { "pens-money.ga", true }, @@ -87347,16 +85745,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "penza-today.tk", true }, { "penzaonline.cf", true }, { "penzionvzahrade.cz", true }, - { "peopleappstech.com", true }, { "peoplelikemeapp.com", true }, - { "peoplenotpoliticians.co.uk", true }, { "peopleofcolorcareers.com", true }, { "peopleplanetconnect.org", true }, { "peoplescu.com", true }, { "peoplesdecade.org", true }, { "peoplesguardian.org", true }, { "peoplesliberationfront.tk", true }, - { "peoplesoft-support.nl", true }, { "peoplesplatform.cf", true }, { "peoplesplatform.tk", true }, { "peoplesrepublicofchinasucks.com", true }, @@ -87377,6 +85772,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pepperandpartner.com", true }, { "peppercornmotel.com.au", true }, { "peppyflora.com", true }, + { "pepsi.investments", true }, { "pepsipromos.com", true }, { "pepstaff.net", true }, { "pepta.net", true }, @@ -87406,6 +85802,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "perdanabagus.tk", true }, { "perdita-capelli.tk", true }, { "perdolyathlendr.tk", true }, + { "perdterm.com", true }, { "pereceh.eu.org", true }, { "perecraft.com", true }, { "peredovaya.tk", true }, @@ -87450,6 +85847,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "perfektesgewicht.com", true }, { "perfmatters.io", true }, { "perfmed.ro", true }, + { "performanceetcoaching.fr", true }, { "performancehealth.com", false }, { "performancematters.ie", true }, { "performancepiers.com", true }, @@ -87461,9 +85859,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "performiptv.com", true }, { "performiptv.net", true }, { "perftrack.net", true }, - { "perfumerie.tk", true }, { "perfumes.com.br", true }, - { "perfumestudio.in", true }, { "perfumesweb.com.br", true }, { "perfumista.vn", false }, { "perfumki.tk", true }, @@ -87475,7 +85871,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "periodicomirador.com", true }, { "periodicopcion.tk", true }, { "periodista.tk", true }, - { "periony.com", true }, { "periosearch.tk", true }, { "perisani.com", true }, { "periscope.tv", true }, @@ -87487,8 +85882,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "perlego.com", true }, { "perlina.co.il", true }, { "perm-avia.ru", true }, - { "perm-jur.ch", true }, - { "perm-juridique.ch", true }, + { "perm-jur.ch", false }, + { "perm-juridique.ch", false }, { "perm-l2.tk", true }, { "perm4.com", true }, { "permaculture.cf", true }, @@ -87496,10 +85891,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "permajackofstlouis.com", true }, { "permajackstlouis.com", true }, { "permak.tk", true }, - { "permanence-juridique.com", true }, - { "permanencejuridique-ge.ch", true }, - { "permanencejuridique.com", true }, - { "permanencesecretariat.fr", true }, + { "permanence-juridique.com", false }, + { "permanencejuridique-ge.ch", false }, + { "permanencejuridique.com", false }, { "permaseal.net", true }, { "permasealbasement.com", true }, { "permasealbasementsystems.com", true }, @@ -87526,7 +85920,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "perron.ml", true }, { "perroon.eu", true }, { "perroquet-passion.ch", false }, - { "perrosenlapradera.com", true }, { "perrybook.tk", true }, { "pers-hr.tk", true }, { "perscore.tk", true }, @@ -87574,6 +85967,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "perubusca.nl", true }, { "perugamerz.tk", true }, { "perugiatoday.it", true }, + { "peruhike.com", false }, { "perulinks.tk", true }, { "perun.wiki", true }, { "perunsoft.rs", true }, @@ -87602,12 +85996,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pesnik.tk", true }, { "pesnitut.ga", true }, { "pesonadewata.com", true }, - { "pesquisasremuneradas.net", true }, { "pessebrevivent-lallacuna.tk", true }, { "pestalertsers.ga", true }, { "pestalertsest.ga", true }, { "pestcontrol.co.uk", true }, - { "pesterchum.xyz", true }, { "pesthotelers.ga", true }, { "pestici.de", true }, { "pestkill.info", true }, @@ -87639,7 +86031,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "petbrowser.ga", true }, { "petburial.cf", true }, { "petcareonline.com", true }, - { "petcarvers.com", true }, { "petcharte.ga", true }, { "petclassy.ga", true }, { "petclient.ga", true }, @@ -87658,7 +86049,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "petemerges.xyz", true }, { "peter-hennes.de", true }, { "peter-hurtenbach.de", false }, - { "peter-r.co.uk", true }, { "peter-zhu.ca", true }, { "peter.org.ua", true }, { "peterackermans.tk", true }, @@ -87692,7 +86082,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "petermuenster.tk", true }, { "peters.consulting", true }, { "petersburgmi.gov", true }, - { "peterseninc.com", true }, + { "peterslavik.com", true }, { "petersonbrosrealty.com", true }, { "petersonchiropractic.net", true }, { "petersotare.se", true }, @@ -87780,6 +86170,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "petruzz.net", true }, { "pets-health.com", true }, { "pets4adoption.tk", true }, + { "pets4life.com.au", true }, { "petscams.com", true }, { "petschnighof.at", true }, { "petsdeners.ga", true }, @@ -87819,6 +86210,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "peztortilla.com", true }, { "pf.dk", true }, { "pfa.or.jp", true }, + { "pfadfinder-aurich.de", true }, { "pfadfinder-grossauheim.de", true }, { "pfarchimedes-pensioen123.nl", true }, { "pfarreiengemeinschaft-neuerburg.de", true }, @@ -87874,7 +86266,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pgsec.cz", true }, { "pgsec.eu", true }, { "pgsek.cz", true }, - { "pgsindustries.com.au", false }, + { "pgsindustries.com.au", true }, { "pgwap.com", true }, { "ph-consult.sk", true }, { "ph.search.yahoo.com", false }, @@ -87897,6 +86289,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pharmaboard.de", true }, { "pharmaboard.org", true }, { "pharmaceuticalcannabis.org", true }, + { "pharmacie-derrier-93.com", true }, { "pharmaciechatelle.be", true }, { "pharmacieplusfm.ch", false }, { "pharmacy.org.pk", true }, @@ -87917,6 +86310,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "phasme-2016.com", true }, { "phattea.tk", true }, { "phaux.uno", true }, + { "phaylesbury.co.uk", true }, { "phbits.com", true }, { "phc-sa.com", true }, { "phc4submit.org", true }, @@ -87986,7 +86380,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "philiplowran.tk", true }, { "philipmordue.co.uk", true }, { "philipp-trulson.de", false }, - { "philipp.vip", true }, { "philippa.cool", true }, { "philippbirkholz.com", true }, { "philippbirkholz.de", true }, @@ -88003,6 +86396,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "philippinenewsvanguard.tk", true }, { "philippkaindl.de", true }, { "philippkeschl.at", true }, + { "philipprouhet.com", true }, { "philipslater.cf", true }, { "philipslater.ga", true }, { "philipslater.gq", true }, @@ -88052,11 +86446,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "phligence.com", true }, { "phoenixbelgianvegg.com", true }, { "phoenixboard.tk", true }, - { "phoenixconnection.es", true }, { "phoenixcourt.gov", true }, { "phoenixdepositionservices.com", true }, { "phoenixfrequency.ga", true }, - { "phoenixlogan.com", true }, { "phoenixmunicipalcourt.gov", true }, { "phoenixnest.ltd", true }, { "phoenixpower.tk", true }, @@ -88182,6 +86574,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "phpkoru.com", true }, { "phpliteadmin.org", true }, { "phpmyadmin.net", true }, + { "phpmydirectory.ru", true }, { "phpmynewsletter.com", true }, { "phpnuke-guatemala.tk", true }, { "phpprime.com", true }, @@ -88200,7 +86593,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "phryneas.de", true }, { "phsa.com.au", true }, { "phsa.nz", true }, - { "phsarapp.com", true }, { "phtalent.tk", true }, { "phuductms.com", true }, { "phuket-idc.com", true }, @@ -88227,7 +86619,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "phurl.io", true }, { "phv-bw.de", true }, { "phw.org.uk", true }, - { "phxbailbonds.com", true }, { "phyley.com", true }, { "phyllischerry.com", true }, { "phys.ir", true }, @@ -88250,13 +86641,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "physiovesenaz.ch", false }, { "phytosunaroms.com", true }, { "pi-dash.com", true }, + { "pi-hole.net", true }, { "pi-net.dedyn.io", true }, { "pi-supply.com", true }, { "pi1.io", true }, { "pia-bardo.tk", true }, { "piadouwes.tk", true }, + { "piaggiotopcom.vn", true }, { "piajans.com", true }, - { "piajuly.net", true }, { "pialove.net", true }, { "pianetaottica.eu", true }, { "pianetaottica.info", true }, @@ -88267,12 +86659,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pianoforpreschoolers.gq", true }, { "pianojockl.org", true }, { "pianos.de", false }, - { "pianoschmitz.de", true }, { "pianostemmer.eu", true }, { "pianotuning.cn", false }, { "pianyigou.com", true }, { "piaohong.tk", true }, { "piasativa.com", true }, + { "piastaola.com", false }, { "piasto.com.cy", true }, { "piata-imobiliara.tk", true }, { "piata.com.br", true }, @@ -88300,7 +86692,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "piccolo-parties.co.uk", true }, { "picdefacer.com", true }, { "pichainlabs.com", true }, - { "pichlerei.at", true }, { "pick.aw", true }, { "pick150.hu", true }, { "picka.gift", true }, @@ -88324,7 +86715,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pickswapest.ga", true }, { "pickupalliance.com", true }, { "pickupenc.ru", true }, - { "pickybeast.com", true }, { "piclect.com", true }, { "picme.tk", true }, { "picobellos.tk", true }, @@ -88403,13 +86793,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pieterhordijk.com", false }, { "pietron.name", true }, { "pietrosoft.tk", true }, - { "pietrzyk.it", true }, { "pietz.uk", true }, { "piezus.ru", true }, { "pif.email", true }, { "piffer.ind.br", true }, { "pig-breeding.tk", true }, - { "pigb.net", true }, { "pigeonracinginformation.com", true }, { "pigeons-rings.com", true }, { "pigfox.com", true }, @@ -88450,12 +86838,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pillar.ninja", true }, { "pillar.us", true }, { "pillitteriobgyn.com", true }, - { "pillow.sk", true }, { "pillowcast.net", true }, { "pillowexpertsers.ga", true }, { "pillowexpertsest.ga", true }, { "pillowfort.pub", true }, { "pilot-colleges.com", true }, + { "pilot.co", false }, { "pilot.com", true }, { "pilotandy.com", true }, { "pilotcareercenter.com", true }, @@ -88468,7 +86856,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pilvi.pw", true }, { "pilvi.space", true }, { "pilvin.pl", true }, - { "pimanta.com", true }, { "pimastoneaz.com", true }, { "pimbletree.com", true }, { "pimhaarsma.nl", true }, @@ -88591,6 +86978,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pintosbeeremovals.co.za", true }, { "pintoselectricfencing.co.za", true }, { "pintoselectrician.co.za", true }, + { "pintosplumbing.co.za", true }, { "pinup-app.com", true }, { "pinupbets.gq", true }, { "pinupsex.com", true }, @@ -88634,7 +87022,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "piratepay.io", false }, { "pirateproxy.bet", true }, { "pirateproxy.buzz", true }, - { "pirateproxy.cam", true }, { "pirateproxy.cat", true }, { "pirateproxy.cc", true }, { "pirateproxy.cloud", true }, @@ -88705,6 +87092,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pitchforkunion.tk", true }, { "pitchup.com", true }, { "pitchupp.com", true }, + { "pitea.se", true }, { "piter-print.tk", true }, { "piter178.tk", true }, { "pitfire.io", true }, @@ -88747,7 +87135,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pixelcubed.com", true }, { "pixelecommerce.com", true }, { "pixelesque.uk", true }, - { "pixelflex.com", true }, { "pixelfou.com", false }, { "pixelgliders.de", true }, { "pixelglue.com.au", true }, @@ -88758,11 +87145,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pixelmonworld.fr", true }, { "pixelpoint.io", false }, { "pixelrain.info", true }, - { "pixelsbanking.com", true }, - { "pixelshealth.com", true }, { "pixelsketch.co.uk", true }, { "pixelsquared.us", true }, - { "pixelstrade.com", true }, { "pixeltranslating.com", true }, { "pixelturkey.art", true }, { "pixelturkey.com", true }, @@ -88771,7 +87155,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pixeluser.de", true }, { "pixelution.at", true }, { "pixelw.design", true }, - { "pixelwijk.de", true }, { "pixelz.cc", true }, { "pixend.de", true }, { "pixeon.com", true }, @@ -88797,13 +87180,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pizza-calzone.com", true }, { "pizza-curator.com", true }, { "pizza-house.tk", true }, + { "pizza-odessa.com.ua", true }, { "pizza-soprano.pl", true }, { "pizzabesteld.nl", true }, { "pizzabottle.com", true }, { "pizzacontenta.tk", true }, - { "pizzacosi.nl", true }, { "pizzafest.ddns.net", true }, - { "pizzafreshtasty.at", false }, { "pizzagaming.tk", true }, { "pizzagigant.hu", true }, { "pizzahut.co.in", true }, @@ -88837,7 +87219,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pjuu.com", false }, { "pk-master.tk", true }, { "pk-soft.tk", true }, - { "pk.cash", true }, { "pk.city", true }, { "pk.search.yahoo.com", false }, { "pk8k.com", true }, @@ -88873,7 +87254,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "placercountyelections.gov", true }, { "placidoandriolo.tk", true }, { "placker.com", true }, - { "plae.com.au", true }, { "plage-les-pirates.fr", false }, { "plagiarismcheck.org", true }, { "plainbulktshirts.co.za", true }, @@ -88894,7 +87274,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "plaloo.tk", true }, { "plan-immobilier.fr", true }, { "plan-it-events.de", true }, - { "plan-und-los.de", true }, { "plan.in.ua", true }, { "planafy.com", true }, { "planboardapp.com", true }, @@ -88936,7 +87315,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "planeteroliste.fr", true }, { "planetfertilityest.ga", true }, { "planetgrehen.tk", true }, - { "planeticke.com", true }, { "planetknauer.net", true }, { "planetmath.org", true }, { "planetmetroidprime.tk", true }, @@ -88944,12 +87322,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "planetmugen.tk", true }, { "planetofsound.tk", true }, { "planetonline.tk", true }, - { "planetpinkngreen.com", true }, { "planetpowershell.com", true }, { "planetradio.tk", true }, { "planetromeo.com", true }, { "planetromeofoundation.org", true }, - { "planetscale.com", true }, { "planetsoftware.com.au", true }, { "planettimer.com", true }, { "planetweb.tk", true }, @@ -88971,12 +87347,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "plannedgrocery.com", true }, { "plannedlink.com", true }, { "planning.ga", true }, - { "planning.nl", true }, { "planningsagenda.nl", true }, { "plano.gq", true }, { "planolowcarb.com", true }, { "planosvivointernet.com.br", true }, { "planosylicencias.de", true }, + { "planovivofibra.com.br", false }, { "planrow.com", true }, { "plansaude.med.br", true }, { "planshetnik.tk", true }, @@ -88984,10 +87360,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "plant-gift.jp", true }, { "plantarportugal.org", true }, { "plantastique.ch", false }, + { "plantdaddie.com", true }, { "planteforum.no", true }, - { "plantekno.com", true }, { "plantes.ch", true }, - { "plantezcheznous.com", true }, + { "plantezcheznous.com", false }, { "planther.nl", true }, { "plantmojomagic.com", true }, { "plantprosperous.com", true }, @@ -89033,6 +87409,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "plataformaslms.com", true }, { "platanakia.tk", true }, { "plateforme-exposant.com", true }, + { "plateformecandidature.com", true }, { "plateriaaida.tk", true }, { "platform-med.org", true }, { "platform161.com", false }, @@ -89059,7 +87436,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "platter.tk", true }, { "platterlauncher.com", true }, { "platypiduses.com", true }, - { "plaul.de", true }, { "plaut.sk", true }, { "plavdoma.com.ua", true }, { "plavormind.tk", true }, @@ -89072,11 +87448,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "play.cash", true }, { "play.google.com", true }, { "play3niu1.com", true }, - { "play3niu11.com", true }, { "play3niu18.com", true }, { "play3niu22.com", true }, - { "play3niu33.com", true }, - { "play3niu55.com", true }, { "play3niu58.com", true }, { "play3niu6.com", true }, { "play3niu66.com", true }, @@ -89086,7 +87459,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "playabalares.ga", true }, { "playandwin.co.uk", true }, { "playanka.com", true }, - { "playapex.cn", true }, { "playasdegalicia.tk", true }, { "playawaycastles.co.uk", true }, { "playball.tk", true }, @@ -89099,6 +87471,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "player.me", true }, { "playerdb.co", true }, { "playface.ml", true }, + { "playfallguysmobile.com", true }, { "playgame.tk", true }, { "playgamenow.tk", true }, { "playground.place", true }, @@ -89207,11 +87580,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pllivres.cf", true }, { "plob.org", true }, { "plochka.bg", true }, - { "plodwithme.com", true }, { "ploi.io", true }, { "plokigames.com", true }, { "plokko.com", true }, - { "plomberie-rivesud.ca", true }, { "plomin.tk", true }, { "plongee-phuket.fr", true }, { "ploof-cleaning.gr", true }, @@ -89224,7 +87595,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "plrarena.com", true }, { "plsboop.me", true }, { "plu.st", true }, - { "plugboard.xyz", true }, { "plugcubed.net", false }, { "plugin-planet.com", true }, { "pluginfactory.io", true }, @@ -89233,14 +87603,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "plum.fr", true }, { "plumair-ve.com", true }, { "plumber-in-sandton.co.za", true }, - { "plumbercincoranch.com", true }, { "plumberlewisvilletexas.com", true }, - { "plumberumhlangarocks.co.za", true }, { "plumbing-arlington.com", true }, { "plumbingandheatingspecialistnw.com", true }, { "plumbingglenvista.co.za", true }, { "plumbingkingsllc.com", true }, { "plumbingshop.tk", true }, + { "pluminate.com", true }, { "plumlocosoft.com", true }, { "plumnet.ch", true }, { "plumpie.net", false }, @@ -89252,7 +87621,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pluralistic.net", true }, { "pluralpedia.org", true }, { "pluricosmetica.com", true }, - { "plurimi.com", true }, { "plurr.me", false }, { "plurr.us", false }, { "plus-5.com", true }, @@ -89277,7 +87645,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "plutokorea.com", true }, { "plutopia.ch", true }, { "plymouthbouncycastles.co.uk", true }, - { "plymouthbus.co.uk", true }, { "plymouthcountyiowa.gov", true }, { "plz.report", true }, { "plzdontpwn.me", true }, @@ -89294,7 +87661,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pm13.org", true }, { "pm25.im", true }, { "pma-iss.com", true }, - { "pmail.tw", true }, { "pmalaty.com", true }, { "pmarques.info", true }, { "pmartin.tech", true }, @@ -89314,7 +87680,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pmg-purchase.com", true }, { "pmg-purchase.net", true }, { "pmi-install.com", true }, - { "pmiandulive.com", true }, { "pminvestinginfo.com", true }, { "pmk.ddns.net", false }, { "pmnaish.co.uk", true }, @@ -89342,9 +87707,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pneu74.fr", true }, { "pneuhaus-lemp.ch", true }, { "pneumatikos.me", true }, - { "pnevmonasos.com.ua", true }, { "pnfiles.tk", true }, - { "png.am", true }, { "pnimmobilier.ch", false }, { "pnnl.gov", true }, { "pnoec.org.do", true }, @@ -89472,6 +87835,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pocitacezababku.cz", true }, { "pock-programming.net", true }, { "pocketbookdot.tk", true }, + { "pocketcraft.io", true }, { "pocketdeer.cc", true }, { "pocketfruity.com", true }, { "pocketfullofkittens.com", true }, @@ -89500,7 +87864,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "podcrypters.ga", true }, { "podcryptest.ga", true }, { "podd.xyz", true }, - { "podeacontecer.com.br", true }, { "podemos.info", true }, { "poderososconjurosyamarres.com", true }, { "podia.com.gr", false }, @@ -89512,6 +87875,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "podolskaya.tk", true }, { "podparkers.ga", true }, { "podparkest.ga", true }, + { "podpravkite.bg", true }, { "podprotectionest.ga", true }, { "podroof.com", true }, { "podroof.com.au", true }, @@ -89550,10 +87914,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pogodavolgograd.tk", true }, { "pogodok.tk", true }, { "pogomate.com", true }, + { "pogoswine.com", true }, { "pogotowie-komputerowe.tk", true }, { "pogotowiekomputeroweolsztyn.pl", true }, { "pogrebisky.net", true }, - { "pogs.us", true }, { "pohatta.com", true }, { "pohica.com", true }, { "pohlmann.io", true }, @@ -89572,6 +87936,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pointbarre.tk", true }, { "pointcab.vn", true }, { "pointclickcare.com", true }, + { "pointer2.com", true }, { "pointermate.com", true }, { "pointforwardinc.net", true }, { "pointhost.de", true }, @@ -89598,6 +87963,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pojdnafp.cz", true }, { "pojer.me", true }, { "pokalsocial.de", true }, + { "pokazy-iluzji.pl", true }, { "poke.blue", true }, { "pokedex.mobi", true }, { "pokefarm.com", true }, @@ -89609,7 +87975,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pokemonargentina.tk", true }, { "pokemondb.net", true }, { "pokemonforums.tk", true }, - { "pokemongochamp.com", true }, { "pokemongoclub.tk", true }, { "pokemongosearch.com", true }, { "pokemongostatus.org", true }, @@ -89639,27 +88004,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pokerventureers.ga", true }, { "pokerventureest.ga", true }, { "pokerzone.com", true }, - { "poki.at", true }, - { "poki.be", true }, - { "poki.bg", true }, - { "poki.by", true }, - { "poki.ch", true }, - { "poki.cn", true }, - { "poki.co.il", true }, - { "poki.com", true }, - { "poki.cz", true }, - { "poki.de", true }, - { "poki.dk", true }, - { "poki.fi", true }, - { "poki.gr", true }, - { "poki.it", true }, - { "poki.jp", true }, - { "poki.nl", true }, - { "poki.no", true }, - { "poki.pl", true }, - { "poki.pt", true }, - { "poki.ro", true }, - { "poki.se", true }, { "pokkareindeermeat.com", true }, { "pokl.cz", true }, { "pokoiki.pl", true }, @@ -89674,6 +88018,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "polar-baer.com", true }, { "polarhome.tk", true }, { "polaristaxandaccounting.com", true }, + { "polaroidmag.com", true }, { "polaschin.ch", true }, { "polaxtor.com", true }, { "polbox.fr", true }, @@ -89686,7 +88031,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "polestar.com.tw", true }, { "poletaem.tk", true }, { "police-schools.com", true }, - { "policemanapp.com", true }, { "policereferencecheck.com", true }, { "policesromandesrecrutement.ch", true }, { "policymakr.com", true }, @@ -89775,12 +88119,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "poloniainfo.com", true }, { "polonialidzbark.tk", true }, { "polskiemalzenstwo.org", true }, - { "polskienewsy.tk", true }, { "polsonlawfirm.com", true }, { "poly-fast.com", false }, { "polybius.io", true }, { "polycoise.com", true }, { "polycraftual.co.uk", true }, + { "polyfluoroltd.com", false }, { "polygamer.net", false }, { "polygraphi.ae", true }, { "polymake.org", true }, @@ -89814,6 +88158,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pomozmruczkom.pl", true }, { "pompefunebrilariviera.it", false }, { "pompeii.tickets", true }, + { "pompo.com.br", true }, { "pompoco.info", true }, { "pomsinoz.com", true }, { "pomtom.co.nz", true }, @@ -89863,7 +88208,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "poolspa.es", true }, { "pooltest.co.uk", true }, { "pooltools.net", true }, - { "poolvilla-margarita.net", true }, { "poopjournal.rocks", true }, { "poopr.ru", true }, { "poopthereitisla.com", true }, @@ -89921,9 +88265,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "poppinspayroll.com", true }, { "poppsylvie.com", true }, { "poppylala.com", true }, - { "poprostuakwarystyka.pl", true }, { "poptattoo.tk", true }, - { "poptavka.net", true }, { "popular-male-kitten-names.tk", true }, { "popularculturegaming.tk", true }, { "populardiets.tk", true }, @@ -89935,7 +88277,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "popup-stores.online", true }, { "popupbazaar.tk", true }, { "popvitrin.com", true }, - { "popxclusive.com", true }, { "poquiloco.com", true }, { "poquvi.net", false }, { "porady-wnetrzarskie.pl", true }, @@ -89954,10 +88295,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "porkmart.ga", true }, { "porkolab.digital", true }, { "porkpiesonline.co.nz", true }, - { "porkyx.com", true }, { "porm.club", true }, { "porn2019.tk", true }, - { "porn24-7.com", true }, { "porn77.info", true }, { "pornagent.de", true }, { "pornbabetyra.net", true }, @@ -89973,7 +88312,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pornfacefinder.com", false }, { "pornflare.net", true }, { "pornforwomentube.com", true }, - { "pornfreehub.com", true }, { "pornfreesites.com", true }, { "pornfriends.tk", true }, { "pornhib.xyz", true }, @@ -90015,6 +88353,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pornovk.xxx", true }, { "pornoxxx.online", true }, { "pornport.org", true }, + { "pornquebec.com", false }, { "pornstarchicks.com", true }, { "pornstop.net", true }, { "pornsuper.net", true }, @@ -90046,6 +88385,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "portable-games.tk", true }, { "portablespeakers.tk", true }, { "portablespeakersfinder.com", true }, + { "portafoliodenegocios.com.mx", true }, { "portagecounty-oh.gov", true }, { "portagein.gov", true }, { "portail-partenariats.fr", true }, @@ -90064,7 +88404,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "portalexpressservices.com", true }, { "portalm.tk", true }, { "portalmundo.xyz", true }, - { "portalmv.com", true }, { "portalpandalandia.tk", true }, { "portalz.xyz", true }, { "portamiinpista.it", false }, @@ -90087,7 +88426,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "portoccd.org", false }, { "portofala.pt", true }, { "portokalliali.tk", true }, - { "portokollpremium.com.br", true }, { "portorchardwa.gov", true }, { "portosonline.pl", true }, { "portovelhoshopping.com.br", true }, @@ -90116,10 +88454,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "posbich.net", true }, { "posbis.de", true }, { "poseidonwaterproofing.com", true }, - { "poseidonwaterproofing.info", true }, - { "poseidonwaterproofing.net", true }, - { "poseidonwaterproofing.org", true }, - { "posh.tech", true }, { "poshcastles.co.uk", true }, { "poshe.tk", true }, { "poshlashes.se", true }, @@ -90140,7 +88474,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "positiverbeitrag.net", true }, { "positiverbeitrag.org", true }, { "positiveschool.tk", true }, - { "positivethinkingmind.com", true }, { "positivityeffect.com", true }, { "positivos.tk", true }, { "positronicmoron.tk", true }, @@ -90197,7 +88530,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "posterlounge.pt", true }, { "posterlounge.se", true }, { "postermywall.com", true }, - { "postern.org", false }, + { "postern.org", true }, { "posters.win", true }, { "postfalls-naturopathic.com", true }, { "postfinance.ch", true }, @@ -90213,7 +88546,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "postmoderns.info", true }, { "postmusicologia.tk", true }, { "postn.eu", true }, - { "postnext.com", true }, { "postolia.cf", true }, { "postoyanstvo.cf", true }, { "postpot.co.kr", true }, @@ -90270,10 +88602,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "potrillionaires.com", true }, { "potsdam.directory", true }, { "pottcountyks.gov", true }, - { "potteranderson.com", true }, { "potterish.com", true }, { "potterperfect.tk", true }, - { "pottersheartministry.org", true }, { "pottershouse.tk", true }, { "potterybroker.ga", true }, { "pottshome.co.uk", true }, @@ -90299,16 +88629,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "povareschka.ru", true }, { "povareshka.tk", true }, { "povmacrostabiliteit.nl", true }, - { "povomo.online", true }, { "pow-s.com", true }, { "pow.jp", true }, - { "powch-dev.com", true }, - { "powch-dev2.com", true }, { "powch.com", true }, { "powdercoatatl.com", true }, { "powdercoatingatl.com", true }, { "powderedcloud.cf", true }, { "powderedcloud.ga", true }, + { "powderspraymachine.com", true }, { "powelljones.co.uk", true }, { "power-coonies.de", true }, { "power-flowengineer.com", true }, @@ -90337,6 +88665,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "powerlifting.tk", true }, { "powermeter.at", true }, { "powerofsocialtech.com", true }, + { "powerofwater.fish", true }, { "powerpadel.com", true }, { "powerpc.pt", true }, { "powerplanter.com", true }, @@ -90366,7 +88695,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "powersergunited.com", true }, { "powersergunited.org", true }, { "powersergusercontent.com", true }, - { "powershaper.io", true }, { "powershelleando.com.ar", true }, { "powershellmagic.com", true }, { "powersolusa.com", true }, @@ -90380,6 +88708,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "poweruser.su", true }, { "powerwellness-korecki.de", true }, { "powerwheels.tk", true }, + { "powerwithwords.com", true }, { "powerzonewrestling.tk", true }, { "poylabo.com", true }, { "poynter.net", true }, @@ -90407,8 +88736,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pp6729.com", true }, { "pp6957.co", true }, { "pp9297.co", true }, - { "pp9397.com", true }, - { "pp9721.com", true }, + { "pp9397.com", false }, + { "pp9721.com", false }, { "pp9728.co", true }, { "ppam.de", true }, { "ppapogey.com", true }, @@ -90427,7 +88756,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ppoou.co.uk", true }, { "ppoozl.com", true }, { "pppo.gov", true }, - { "ppssh.org", true }, + { "ppro.com", false }, { "pptavmdata.org", true }, { "ppusl.ro", true }, { "ppweb.pro", true }, @@ -90507,7 +88836,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prankstercompany.com", true }, { "prashantcafe.tk", true }, { "prasos.fi", true }, - { "prasso.se", false }, + { "prasso.se", true }, { "prateep.io", true }, { "pratemarkets.com", true }, { "praticienmedecinechinoise.be", true }, @@ -90523,7 +88852,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pravnisistem.rs", true }, { "pravo-brest-belarus.tk", true }, { "pravo911.tk", true }, - { "pravokonsul.com.ua", true }, { "pravoslavie.tk", true }, { "pravoslavnayarus.tk", true }, { "pravosudie.tk", true }, @@ -90544,7 +88872,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prazdniktost.tk", true }, { "prc.gov", true }, { "prcarrier.tk", true }, - { "prcsurvey.com", true }, { "prdashboard.tk", true }, { "pre-commit.ci", true }, { "pre-renewal.com", true }, @@ -90569,10 +88896,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "precision.st", true }, { "precisionclan.com", true }, { "precisioncoolingco.com", true }, - { "precisioncourt.com", true }, { "precisiondentalnyc.com", true }, { "precisiondigital-llc.com", true }, - { "precisionhockey.net", true }, { "precisionicerinks.com", true }, { "precisionlender.com", false }, { "precisionmachineservice.com", true }, @@ -90592,14 +88917,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "preejaculation.ga", true }, { "prefabricadosdelcaribe.com", true }, { "preference.ga", true }, - { "preferredathlete.com", true }, { "preferredreverse.com", true }, { "prefix.eu", true }, { "preflighttest.com", true }, { "prefontaine.name", true }, { "pregen.tk", true }, { "pregnancytips.tk", true }, - { "prego-shop.de", true }, { "preguntasdeciudadania.com", true }, { "pregunteleakaren.gov", true }, { "preigu.de", true }, @@ -90641,7 +88964,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "premierleague.gq", true }, { "premiermaldives.com", true }, { "premiermortgageservices.com", true }, - { "premierokchomebuyers.com", true }, { "premierpups.com", true }, { "premiership-predictors.co.uk", true }, { "premierwomensrobotic.com", true }, @@ -90655,11 +88977,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "premiumcredit.am", true }, { "premiumdeal.org", true }, { "premiumdesign.hr", true }, - { "premiumhosting.com.hr", true }, { "premiumlegalsupport.ga", true }, - { "premiumpaymentmanager.com", true }, { "premiumplusiptv.com", true }, - { "premiumsmile.ru", true }, { "premiumturkey.ml", true }, { "premiumwebdesign.it", true }, { "premkumar.net", true }, @@ -90673,10 +88992,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prepaidgirl.com", true }, { "prepaidkredietkaart.be", true }, { "prepare-job-hunting.com", true }, - { "prepareforthesat.com", true }, { "preparetheword.com", true }, { "prepedia.org", true }, { "prepfba.com", true }, + { "preply.com", true }, { "prepperswill.com", true }, { "preppertactics.com", true }, { "prepr.io", true }, @@ -90703,7 +89022,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "president.bg", true }, { "presidentdirectory.ga", true }, { "presidentialinnovationfellows.gov", true }, - { "presidentinternet.org", false }, + { "presidentinternet.org", true }, { "presidio.gov", true }, { "presidiotunneltops.gov", true }, { "presly.org", true }, @@ -90717,7 +89036,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "presscenter.jp", true }, { "presscommunity.tk", true }, { "presscuozzo.com", true }, - { "presse.ga", true }, { "presseagrume.net", true }, { "pressertech.com", true }, { "presses.ch", false }, @@ -90769,6 +89087,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prettymama.co.uk", true }, { "prettynode.com", false }, { "prettytunesapp.com", true }, + { "pretzelhands.com", false }, { "pretzelx.com", true }, { "preums.co", true }, { "prevenir.ch", false }, @@ -90810,16 +89129,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pridurok.tk", true }, { "prielwurmjaeger.de", true }, { "priestess.tk", true }, + { "priestessbali.com", true }, { "prifo.se", true }, { "prij.fr", true }, { "prijmeni.eu", true }, { "prijsvergelijken.ml", true }, + { "prijzen-vergelijken.nu", true }, { "prikeshsavla.com", true }, { "prikolkz.tk", true }, { "prima-assol.com", true }, { "primaconsulting.net", true }, { "primadirectory.tk", true }, - { "primaflor.de", true }, { "primaflorafloristaccrington.co.uk", true }, { "primalinea.pro", true }, { "primalshop.dk", true }, @@ -90837,7 +89157,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "primeiraleitura.net.br", true }, { "primekinoshita.com", true }, { "primelendingdallasfw.com", true }, - { "primelogistics.cf", false }, + { "primelogistics.cf", true }, { "primemotive.com", true }, { "primemotive.com.au", true }, { "primeops.co", true }, @@ -90846,9 +89166,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "primesense.com.br", true }, { "primesensecosmeticos.com.br", true }, { "primeticsseed.com", true }, - { "primetimepokerparties.com", true }, { "primeview.com", true }, - { "primevtc.com", false }, + { "primevtc.com", true }, { "primglaz.ru", true }, { "primitiv.tk", true }, { "primitivehuman.com", true }, @@ -90857,7 +89176,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "primorus.lt", true }, { "primos-tech.com", true }, { "primuspartners.in", true }, - { "primyris.fr", true }, { "princedavidlodge.org.uk", true }, { "princefamilylaw.co.uk", true }, { "princelishan.com", true }, @@ -90868,6 +89186,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "princess-vip-escort.com", true }, { "princess.software", true }, { "princessbackpack.de", true }, + { "princesscarly.com", false }, { "princessefoulard.com", true }, { "princesspawg.tk", true }, { "princetonnassaupediatrics.com", true }, @@ -90977,7 +89296,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "privacysecuritybrainiacs.com", true }, { "privacystatement.tk", true }, { "privacysvcs.net", true }, - { "privacytools.io", true }, { "privacyweek.at", true }, { "privacyweek.de", true }, { "privacyweek.eu", true }, @@ -91004,16 +89322,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "privatejetschina.com", true }, { "privatejetsdallas.com", true }, { "privatejetsteterboro.com", true }, - { "privatejosh.cf", true }, { "privatemillionaire.com", true }, { "privatenebula.eu", true }, { "privatepilot.lu", false }, { "privatepokertour.com", true }, - { "privatepropertymallorca.com", true }, { "privaterelay.com", false }, { "privateservice.cz", true }, { "privatetrainingonline.se", true }, { "privatevpn.com", true }, + { "privatewolke.com", false }, { "privatfrei.de", true }, { "privatislauga.lt", true }, { "privatmeet.com", true }, @@ -91047,7 +89364,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pro-alter.ch", true }, { "pro-ben.sk", true }, { "pro-bike.ro", true }, - { "pro-box.be", true }, + { "pro-box.be", false }, { "pro-clean.org", true }, { "pro-co.at", true }, { "pro-esb.net", true }, @@ -91085,7 +89402,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "proalist.com", true }, { "proalter.ch", true }, { "proastec.com.br", true }, - { "proativarecupera.online", true }, { "probase.ph", true }, { "probateandplanning.com", true }, { "probationforms.com", true }, @@ -91131,6 +89447,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "procrastinatingengineer.co.uk", true }, { "procrastinatingengineer.uk", true }, { "procrastinationland.com", true }, + { "procreditbank-kos.com", false }, { "procsec.top", true }, { "proctor.ml", true }, { "proctorauth.com", true }, @@ -91157,11 +89474,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prodinger.com", true }, { "prodottitipicidellatoscana.it", true }, { "prodottogiusto.com", true }, + { "produccioneskm.cl", true }, { "producemybook.com", true }, { "producentbalustrad.pl", true }, { "producepromotions.com", true }, { "producertools.io", true }, - { "producerwereld.nl", true }, { "productbarcodes.com", true }, { "productboard.com", true }, { "productdesignsoftware.com.au", false }, @@ -91181,13 +89498,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "productsbrandleader.com", true }, { "productscastle.com", true }, { "productsmansion.com", true }, - { "productsonsale.com.au", true }, { "productum.eu", true }, { "produkt.cf", true }, { "produkttest-online.com", true }, { "produktum.eu", true }, { "produra.nl", true }, - { "prodwa.re", true }, + { "prodwa.re", false }, { "prodware.fr", true }, { "prodware.nl", true }, { "proeflokaalbakker.nl", true }, @@ -91196,7 +89512,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "proemployeeprotection.com", true }, { "proemployeeprotection.net", true }, { "proesb.net", true }, - { "proevlifecycle.eu", true }, { "prof-toplivo.ru", true }, { "prof-waldowski.de", true }, { "profarm.top", true }, @@ -91241,6 +89556,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "profmetod.com", true }, { "proformer.io", true }, { "proformi.com", true }, + { "proforo.co", true }, { "profritual.ru", true }, { "profsaranya.com", true }, { "proft.eu", true }, @@ -91252,7 +89568,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prog-d.tk", true }, { "prog-mailolder.tk", true }, { "prog.olsztyn.pl", true }, - { "prog.sh", true }, { "prog24.net", true }, { "progamehackers.tk", true }, { "progarm.org", true }, @@ -91284,7 +89599,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "programmaticmagic.com", true }, { "programmatv.tk", true }, { "programme-launch28-code854-com.ml", true }, - { "programme-neuf-toulouse.com", true }, { "programmes-neufs-corse.fr", true }, { "programming-solutions.tk", true }, { "programnews.tk", true }, @@ -91357,12 +89671,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "projectmidnight.tk", true }, { "projectnom.com", true }, { "projectobs.com", true }, - { "projectplacebo.ca", true }, { "projectsafechildhood.gov", true }, { "projectskynet.org", true }, { "projectstem.org", true }, { "projecttalent.be", true }, { "projectte.ch", true }, + { "projecttools.info", true }, { "projectunity.io", true }, { "projectveritasaction.com", false }, { "projectview.ai", true }, @@ -91407,7 +89721,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "promo-brille.de", false }, { "promo-code.tk", true }, { "promo-kodi.tk", true }, - { "promo-matelas.com", true }, { "promo-mobilhonda.com", true }, { "promo.lc", true }, { "promobit.com.br", true }, @@ -91415,8 +89728,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "promocao.email", true }, { "promocion2007.tk", true }, { "promocjedladzieci.pl", true }, + { "promocodes777.com", true }, { "promocodius.com", true }, { "promodance.cz", true }, + { "promodesigns.co.za", true }, { "promodoble.com", true }, { "promods.cn", true }, { "promods.download", true }, @@ -91433,11 +89748,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "promosjungle.com", true }, { "promosolucoes.tk", true }, { "promospg.es", true }, + { "promotech.pro", true }, { "promoterms.com.au", true }, { "promotioncentre.co.uk", true }, { "promotiongeeks.com", false }, { "promotionnissanauto.com", true }, - { "promotor.ro", true }, + { "promotionvillanakarin.com", true }, { "promovendum.nl", true }, { "promtechosnastka.ru", true }, { "promuovi.tv", true }, @@ -91454,7 +89770,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "proofpoint.com", true }, { "proofwiki.org", true }, { "proos.nl", true }, - { "propacquisitions.com", true }, { "propagandablog.de", false }, { "propagationtools.com", true }, { "propanesale.cf", true }, @@ -91483,6 +89798,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "propertyone.mk", true }, { "propertysales-almeria.com", true }, { "propertyselling.ga", true }, + { "propertysold.ca", true }, { "propertyupdate.com.au", true }, { "prophitt.me", true }, { "propipesystem.com", true }, @@ -91501,12 +89817,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "proquotient.com", true }, { "proris.com", true }, { "proschlaf.at", true }, - { "proseo4u.com", true }, { "proservices-informatique.fr", true }, { "proservices.vip", true }, { "prosharp.com.au", true }, { "proshop.pl", true }, - { "proshow.com.ua", true }, { "proslimdiets.com", true }, { "prosocialmachines.com", true }, { "prosoft.com.es", true }, @@ -91530,8 +89844,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prosperstack.com", true }, { "prosperus.ru", true }, { "prospo.co", true }, - { "prosport.ro", true }, - { "prosportovani.cz", true }, { "prospreads.com", true }, { "prostaglandina.com", true }, { "prostavropol.cf", true }, @@ -91583,6 +89895,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "protectionformula.com.ua", true }, { "protectwrap.ml", true }, { "protege.moi", true }, + { "protegetudescanso.com", true }, { "proteh.com.ua", true }, { "protein-riegel-test.de", true }, { "proteinreport.org", true }, @@ -91663,7 +89976,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "proxmox-airsonic.tk", true }, { "proxy-bay.co", true }, { "proxy-bay.com", true }, - { "proxy-bay.net", true }, { "proxybay.bet", true }, { "proxybay.buzz", true }, { "proxybay.bz", true }, @@ -91719,7 +90031,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prynhawn.net", true }, { "prynhawn.org", true }, { "przemas.pl", true }, - { "przemyslprzyszlosci.gov.pl", true }, { "przepisykolejowe.tk", true }, { "przerabianiezdjec.pl", true }, { "przyciemnianieszyb.waw.pl", true }, @@ -91751,6 +90062,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "psc.gov", true }, { "psc.gov.ws", true }, { "pschierl.com", true }, + { "pschunt.com", true }, { "pscp.tv", true }, { "pscr.gov", true }, { "psdpt-tpfd.gc.ca", true }, @@ -91758,12 +90070,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "psdsfn.com", true }, { "psdsuc.com", true }, { "pseek.com", true }, + { "pself.net", true }, { "pservicer.com.mx", true }, { "pseta.ru", true }, { "psevdonim.ga", true }, { "psg-calw.de", true }, { "psg.bg", true }, - { "psge.ps", true }, { "pshostpk.com", true }, { "pshweb.tk", true }, { "psi-tv.tk", true }, @@ -91785,7 +90097,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "psinergyhealth.com", true }, { "psinergytech.com", true }, { "psinetika.tk", true }, - { "psionline.com", true }, { "psiplex.cf", true }, { "psiplex.ga", true }, { "psiplex.gq", true }, @@ -91880,7 +90191,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "psychotechnique.com", true }, { "psychotechniquetest.fr", true }, { "psychotel.tk", true }, - { "psychoterapia-skuteczna.pl", true }, { "psychoterapia.best", true }, { "psychotest.gq", true }, { "psychotherapie-kp.de", false }, @@ -91900,7 +90210,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "psylab.cc", false }, { "psylab.re", true }, { "psylab.vip", true }, - { "psyllabus.ru", true }, { "psylliums.com", true }, { "psynapse.net.au", true }, { "psyshell.tk", true }, @@ -91910,7 +90219,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pt-server.de", true }, { "pt.im", true }, { "pt4.tech", true }, - { "pta-security.nl", true }, { "pta.world", true }, { "ptab2pt.ga", true }, { "ptal.eu", true }, @@ -91923,7 +90231,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pteceng.com", true }, { "pterodactyl.org.cn", true }, { "pterodactylus.cz", true }, - { "pteroforge.com", false }, { "ptfiber.com", true }, { "ptfiber.ru", true }, { "ptfiber.spb.ru", true }, @@ -91943,6 +90250,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ptron.org", true }, { "ptrt.xyz", true }, { "ptsadvokat.cf", true }, + { "ptshft.co", true }, { "ptsjapan.co.jp", true }, { "ptupapers.tk", true }, { "pturl.tk", true }, @@ -91955,6 +90263,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pubg-tournament.com", true }, { "pubi.me", true }, { "pubkit.io", true }, + { "publanda.nl", true }, { "publi-all.be", true }, { "public-files.com", true }, { "public-g.de", true }, @@ -91964,7 +90273,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "public-vocals.de", true }, { "public-welfare.com", true }, { "publiccarauctionscalifornia.com", true }, - { "publicdomainartwork.com", false }, { "publichealth.cf", true }, { "publichealth.gq", true }, { "publicholidays.im", true }, @@ -92049,7 +90357,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pumperszene.com", true }, { "pumpkin-business.com", true }, { "pumpn.net", true }, - { "pumuntincu.eu.org", true }, { "punat.tk", true }, { "punchadragon.com", true }, { "punchlinetheatre.co.uk", true }, @@ -92123,7 +90430,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "purestiks.tk", true }, { "puretermite.com", true }, { "purevapeofficial.com", true }, - { "purevicky.com", true }, { "purewaterguide.net", true }, { "purikore.com", true }, { "puritanas.tk", true }, @@ -92213,6 +90519,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "putnik.tk", true }, { "putre.io", true }, { "putrock.be", true }, + { "putstrategii.ru", true }, { "putty.org", true }, { "puttymonos.club", true }, { "puttymonos.work", true }, @@ -92242,7 +90549,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pvcvoordeel.nl", false }, { "pvda.nl", true }, { "pvdplanet.tk", true }, - { "pvh-membrany.ru", true }, { "pvhe.pl", true }, { "pvideo.cz", true }, { "pvmotorco.com", true }, @@ -92255,6 +90561,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pvplist.ml", true }, { "pvplounge.com", true }, { "pvpserverler.pro", true }, + { "pvpzone.fr", true }, { "pvtschlag.com", false }, { "pvtx.gov", true }, { "pvv-vermietung.de", true }, @@ -92268,7 +90575,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pwe.vision", true }, { "pwg-see.de", true }, { "pwgenerator.net", true }, - { "pwn.fi", true }, { "pwnedpass.tk", true }, { "pwneo.com", true }, { "pwnies.dk", true }, @@ -92281,6 +90587,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pxgamer.xyz", true }, { "pxio.de", false }, { "pxl-mailtracker.com", true }, + { "pxl.blue", true }, { "pxl.cl", true }, { "pxld.sh", true }, { "pxstart.cz", true }, @@ -92307,7 +90614,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pylad.se", true }, { "pylon.bot", true }, { "pymebi.cl", true }, - { "pymenetica.com", false }, { "pymescentro.net", true }, { "pymtreceipt.com", true }, { "pyopenssl.org", true }, @@ -92351,7 +90657,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "q1q2q3.tk", true }, { "q1z.net", true }, { "q3.is", true }, - { "q3cdn.net", true }, { "q3jlzwq.com", true }, { "q5118.com", true }, { "q5197.co", true }, @@ -92363,7 +90668,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "q8igh228tq.tk", true }, { "q9297.co", true }, { "q9297.com", true }, - { "q9397.com", true }, + { "q9397.com", false }, { "q9721.com", true }, { "q9728.co", true }, { "qa-brandywineglobal.com", true }, @@ -92373,7 +90678,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qabalah.ga", true }, { "qabalah.jp", true }, { "qabel.de", true }, - { "qabete.com", true }, { "qac.gov", true }, { "qaconstrucciones.com", true }, { "qadmium.com", true }, @@ -92406,7 +90710,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qccareerschool.com", false }, { "qcdesignschool.com", false }, { "qcert.org", true }, - { "qceventplanning.com", false }, { "qclean.com.au", true }, { "qclt.com", true }, { "qclub.com.ua", true }, @@ -92469,7 +90772,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qiscience.tk", true }, { "qitarabutrans.com", true }, { "qitzune.com", true }, - { "qiu.moe", true }, { "qivonline.pt", true }, { "qiwi.be", true }, { "qixi.biz", true }, @@ -92482,7 +90784,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ql.tc", true }, { "qlares.nl", true }, { "qlarititech.io", true }, - { "qlc.co.th", true }, { "qlcvea.com", true }, { "qlcvea.it", true }, { "qldcarwreckers.com.au", true }, @@ -92501,8 +90802,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qnq.moe", true }, { "qnsgmd.com", true }, { "qochealth.com", true }, + { "qoder.co", true }, { "qoml.net", true }, - { "qonnected.nl", true }, { "qonto.com", true }, { "qoor.io", false }, { "qoptalk.com", true }, @@ -92520,11 +90821,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qq52o.me", true }, { "qq6177.net", true }, { "qq6729.co", true }, - { "qq6729.com", true }, + { "qq6729.com", false }, { "qq6957.co", true }, { "qq885.com", true }, { "qq9297.co", true }, - { "qq9397.com", true }, + { "qq9397.com", false }, { "qq9728.co", true }, { "qqiao.me", true }, { "qqmingzi.cc", true }, @@ -92538,6 +90839,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qr0.ch", true }, { "qr1.at", true }, { "qr70.com", true }, + { "qrara.net", true }, { "qrbird.com", true }, { "qrcontagion.com", true }, { "qrd.by", true }, @@ -92580,7 +90882,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qto.net", true }, { "qto.org", true }, { "qto.support", true }, - { "qto.to", true }, { "qto.wiki", true }, { "qtpass.org", true }, { "qtpower.co.uk", true }, @@ -92600,13 +90901,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quaedam.org", true }, { "quafe.tech", true }, { "quaggan.co", true }, - { "quakeroaksfarm.org", true }, { "quaketips.ga", true }, { "quakeworld.tk", true }, { "qualbe.com", true }, { "qualebroker.com", true }, { "qualiacomputers.com", false }, - { "qualifio.com", true }, + { "qualitation.co.uk", true }, { "qualite-ecole-et-formation.ch", false }, { "qualith.tk", true }, { "quality-life.gr", true }, @@ -92654,7 +90954,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quantrix.com", true }, { "quanttydesignweb.com.br", true }, { "quantuin.com", true }, - { "quantuin.dk", true }, { "quantum-evolution.jp", true }, { "quantum-lviv.pp.ua", true }, { "quantum-mechanics.com", true }, @@ -92668,11 +90967,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quantumweb.ml", true }, { "quantweb.tk", true }, { "quanwuji.com", true }, - { "quarantine-system.com", false }, + { "quarantine-system.com", true }, { "quareal.ru", true }, { "quarep.org", true }, { "quarim.cz", true }, { "quarkcore.pt", true }, + { "quarrymill.com", true }, { "quarterfull.com", true }, { "quarterhorses.es", true }, { "quarticon.com", true }, @@ -92690,7 +90990,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quattro.tk", true }, { "quaxio.com", true }, { "quay.net", true }, - { "quba.fr", true }, { "qubes-os.org", true }, { "qubhockey.tk", true }, { "qubicgames.com", true }, @@ -92722,11 +91021,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "queercinema.ch", true }, { "queerfest.tk", true }, { "queersin.space", true }, - { "queextensiones.com", true }, - { "quehay.de", false }, { "queirozmiotto.adv.br", true }, { "queirozmiotto.com.br", true }, - { "quelchemin.com", true }, { "quellarotondasembrafi.ga", true }, { "quelle-catalog.tk", true }, { "quelle.at", true }, @@ -92741,11 +91037,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quenotejodan.cl", true }, { "quentar.tk", true }, { "quentin-sauvetre.fr", true }, - { "quentinb.duckdns.org", true }, { "quentinchevre.ch", true }, { "quepourlesjuristes.fr", true }, { "querelle.tk", true }, { "querenciavirtual.com.br", true }, + { "quernon.fr", true }, { "query-massage.com", false }, { "quesartencomprar.com", true }, { "quesecelebra.info", true }, @@ -92801,7 +91097,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quickformspro.com", true }, { "quickinfosystem.com", true }, { "quickjobsfinder.com", true }, - { "quicklinks.tk", true }, { "quicklinkz.tk", true }, { "quickq.nu", true }, { "quickquote.pt", true }, @@ -92812,7 +91107,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quicktaxinmessina.tk", true }, { "quickudpinternetconnections.com", true }, { "quickvideo.tk", true }, - { "quickway.cn.com", true }, { "quickyshare.com", true }, { "quicomo.it", true }, { "quieoltre.it", true }, @@ -92840,15 +91134,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quiltednorthern.com", true }, { "quimatic.com.br", true }, { "quimba.tk", true }, + { "quimica.science", true }, { "quimsertek.com", false }, - { "quin.md", true }, { "quinder.tk", true }, { "quinmedia.tk", true }, { "quinnbet.com", true }, { "quinnlabs.com", false }, { "quinnstech.ga", true }, { "quinoa24.com", true }, - { "quinpro.nl", true }, { "quintacbls.cl", true }, { "quintanadelmonte.tk", true }, { "quintanilla.tk", true }, @@ -92857,7 +91150,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quinteroorthodontics.com", true }, { "quintessa.org", true }, { "quintobarrio.tk", true }, - { "quintonic.fr", false }, { "quiq-cdn.com", true }, { "quiq-uri.com", true }, { "quiq-url.com", true }, @@ -92876,18 +91168,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quitimes.com", true }, { "quitri.tk", true }, { "quiwy.ninja", true }, + { "quixxi.com", true }, { "quixxisecurity.com", true }, { "quiz.biz", true }, { "quiz4math.gr", true }, { "quizandmoney.com", true }, { "quizapps.se", true }, - { "quizhub.co", true }, { "quizhub.ml", true }, { "quizinn.live", true }, - { "quizit.online", true }, { "quizmaker.ml", true }, { "quizogames.com", true }, - { "quizwhip.co.uk", true }, { "quizz.biz", true }, { "quizzard.ga", true }, { "quizzard.tk", true }, @@ -92905,7 +91195,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quoinstudio.it", true }, { "quokka.codes", true }, { "quora.com", true }, - { "quorrax.com", true }, { "quotable.ga", true }, { "quotaverified.com", true }, { "quote.gq", false }, @@ -92918,6 +91207,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quovadisaustria.com", true }, { "qupom.com.br", true }, { "quppa.net", true }, + { "quprop.com", true }, { "quran-archive.org", true }, { "qurani.tk", true }, { "quranliveonline.com", true }, @@ -92946,7 +91236,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qwertee.com", true }, { "qwerty.work", true }, { "qwertyatom100.me", true }, - { "qwik.space", true }, { "qwikdash.com", true }, { "qwitsmoking.com", true }, { "qwords.com", false }, @@ -92962,7 +91251,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qxin.info", true }, { "qxpress.com.py", true }, { "qxq.moe", false }, - { "qxxllw.com", true }, { "qxzg.org", true }, { "qxzg.xyz", true }, { "qxzgssr.xyz", true }, @@ -92979,7 +91267,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "r-t-b.fr", true }, { "r-t-n.tk", true }, { "r.nf", true }, - { "r.sb", true }, { "r00tsolutions.ca", true }, { "r0t.co", true }, { "r0uzic.net", true }, @@ -92993,8 +91280,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "r1h3.nl", true }, { "r1ss.com", true }, { "r2d2pc.com", true }, - { "r2wind.cn", true }, - { "r2wind.com", true }, { "r33.space", true }, { "r36533.com", true }, { "r3bl.blog", true }, @@ -93014,11 +91299,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "r81365.com", true }, { "r82365.com", true }, { "r9297.co", true }, - { "r9397.com", true }, + { "r9397.com", false }, { "r9721.com", true }, { "r9728.co", true }, { "ra-joergensen.de", true }, { "ra-jurochnik.de", false }, + { "ra-micro-koeln.de", true }, { "ra-schaal.de", true }, { "ra-studio.ml", true }, { "ra.vc", true }, @@ -93040,7 +91326,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rabbit.finance", true }, { "rabbitcallcenter.com", true }, { "rabbitcare.com", true }, - { "rabbitfinance.com", true }, { "rabbitinternet.com", true }, { "rabbitsstore.com", true }, { "rabby.tk", true }, @@ -93079,14 +91364,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "racing-planet.cz", true }, { "racingfanclub.tk", true }, { "racius.com", true }, - { "rackbikes.com", true }, { "rackblue.com", true }, - { "racknride.com", true }, { "rackoon.de", true }, { "raclet.co.uk", true }, + { "racoesrenata.com.br", true }, { "raconconsulting.co.uk", true }, { "raconteurs.gent", true }, - { "racsoft.cl", true }, { "racunovodstvo-prina.si", true }, { "rad-route.de", true }, { "rad2share.com", true }, @@ -93120,7 +91403,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "radharanikijay.tk", true }, { "radiadores.tk", true }, { "radiadoresalternativos.cl", true }, - { "radialplus.tk", true }, { "radiantenergy.tk", true }, { "radiantwonder.com", true }, { "radiation-oncologist.gr", true }, @@ -93234,6 +91516,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "radiolibertad.tk", true }, { "radioliberty.ga", true }, { "radiolla.com", true }, + { "radiology-technician.com", true }, { "radiom.fr", true }, { "radiomacuto.gq", true }, { "radiomagicafm.tk", true }, @@ -93267,8 +91550,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "radior9.it", true }, { "radioradicchio.it", true }, { "radiorainbow.tk", true }, - { "radioranking.de", true }, { "radiorecord.ml", true }, + { "radioregional.pt", true }, { "radioremix80.tk", true }, { "radioricardo.tk", true }, { "radios-associatives.tk", true }, @@ -93316,7 +91599,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "radomir-online.ru", true }, { "radon.tk", true }, { "radondetectionandcontrol.com", true }, - { "radopsec.com", true }, { "radopsec.net", true }, { "radopsec.org", true }, { "radost-crikvenica.hr", true }, @@ -93336,9 +91618,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rafaelsobis.tk", true }, { "rafaeltuber.cf", true }, { "rafaroca.net", true }, - { "rafas.com.tr", true }, { "rafclan.tk", true }, { "raffaellaosti.com", true }, + { "raffleshospital.co.id", false }, { "rafo.tk", true }, { "rafsis.com", false }, { "raft.pub", true }, @@ -93356,8 +91638,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ragnaroktop.com.br", true }, { "ragprint.com", true }, { "ragrosstudios.com", true }, - { "ragstores.com", true }, { "rahayi.tk", true }, + { "rahedm.ir", true }, { "raheel.cf", true }, { "raheel.tk", true }, { "rahilworld.tk", true }, @@ -93375,7 +91657,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "raiffeisen-kosovo.com", true }, { "raiffeisenleasing-kosovo.com", true }, { "raiilto.com", true }, + { "raiito.com", true }, { "rail-o-rama.nl", true }, + { "rail-to.com", true }, { "rail24.nl", true }, { "rail360.nl", true }, { "railbird.nl", true }, @@ -93389,16 +91673,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "railpassie.nl", true }, { "railsideworks.com", true }, { "railsimulator.net", true }, + { "railto-sucks.com", true }, { "railto.cm", true }, { "railto.co", true }, { "railto.com", true }, { "railto.com.de", true }, { "railto.com.se", true }, { "railto.llc", true }, + { "railtocom.com", true }, + { "railtoexchange.com", true }, { "railtollc.com", true }, + { "railtosucks.com", true }, { "railvideo.co.uk", true }, { "railvideo.net", true }, { "railvideo.nl", true }, + { "raimixmotoparts.com.br", true }, { "rain.bz", true }, { "rainbeaus.cf", true }, { "rainbeaus.ga", true }, @@ -93431,7 +91720,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rainstormsinjuly.co", true }, { "raintreatment.ga", true }, { "rainturtle.com", true }, - { "rainuk.com", true }, { "rainville.me", true }, { "rainway.com", true }, { "rainway.io", true }, @@ -93444,7 +91732,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "raistrick.art", true }, { "raistrick.it", true }, { "raitza.de", true }, - { "raivis.com", false }, { "rajaealhoceima.tk", true }, { "rajafashion.tk", true }, { "rajasatour.id", true }, @@ -93461,12 +91748,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rak-business-service.com", true }, { "rakeshkaryana.com", true }, { "raketa.travel", true }, - { "raketaholst.com.ua", true }, - { "raketaprint.com.ua", true }, { "raketaro.de", true }, { "raketenwolke.de", true }, { "rakibzashup.ml", true }, { "rakibzashup.tk", true }, + { "rakipro.com", true }, { "raklouisville.com", true }, { "rakom.tk", true }, { "rakovec.hr", true }, @@ -93480,6 +91766,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ralfs-zusizone.de", true }, { "ralix.net", true }, { "rall-e.org", true }, + { "rallto.com", true }, { "rally-base.com", true }, { "rally-base.cz", true }, { "rally-base.eu", true }, @@ -93488,7 +91775,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rallybase.cz", true }, { "rallybase.eu", true }, { "rallycycling.com", true }, - { "rallyekrumlov.cz", true }, { "rallyfotosaswin.tk", true }, { "rallyservice.pl", true }, { "rallytrophy.tk", true }, @@ -93505,6 +91791,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ramblingrf.tech", true }, { "rambo.codes", true }, { "ramchand.tk", true }, + { "ramdigital.xyz", true }, { "ramel.tk", true }, { "ramen-dealer.de", true }, { "rametrix.com", true }, @@ -93521,9 +91808,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rammsteinzone.tk", true }, { "ramonadeluxe.net", true }, { "ramos.tur.br", true }, - { "ramosmartinneble.es", true }, { "ramowitha.com", true }, - { "ramp.com", true }, { "rampestyuma.com", true }, { "ramplaysugente.tk", true }, { "ramrecha.com", false }, @@ -93539,13 +91824,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ramynetwork.tk", true }, { "ran-drunken.tk", true }, { "ran-sama.ddns.net", true }, - { "rana.realestate", true }, - { "rana.shop", true }, { "ranalawassociates.com", true }, { "ranasinha.com", true }, { "rancheriastereo.tk", true }, { "ranchu.vn", true }, { "rancowar.com", true }, + { "randallbollig.com", true }, + { "randburgplumber-247.co.za", true }, { "randburgplumbing.co.za", true }, { "randc.org", true }, { "randolf.ca", true }, @@ -93591,10 +91876,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rangeweb.ga", true }, { "rangsmo.se", true }, { "rangzol.now.sh", true }, - { "ranjanbiswas.co.in", true }, - { "ranjanbiswas.com", true }, - { "ranjanbiswas.in", true }, - { "ranjanbiswas.net", true }, { "ranjeetmehta.tk", true }, { "rank-net.de", true }, { "ranker.work", true }, @@ -93674,6 +91955,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rarename.tk", true }, { "rarlab.com", true }, { "raryosu.info", true }, + { "ras34.ru", true }, { "rasadnikcvecaperic.rs", false }, { "rasagiline.com", true }, { "rasberry.cf", true }, @@ -93693,8 +91975,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "raskrutka.cf", true }, { "rasmushaslund.com", true }, { "raspberryvalley.com", true }, - { "raspclock.com", true }, { "raspii.tech", true }, + { "raspinerd.de", true }, { "raspitec.ddns.net", true }, { "rassadacvetov.com", false }, { "rasset.ie", true }, @@ -93709,6 +91991,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rate.is", true }, { "ratebridge.com", true }, { "rateddomain.ml", true }, + { "ratelimited.me", true }, { "ratelsec.com", true }, { "ratepayeralliance.org", true }, { "ratgeber-guide.de", true }, @@ -93718,6 +92001,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ratihluhur.com", true }, { "ratinq.co", true }, { "ratiocinat.ga", true }, + { "rationalbi.com", true }, { "rationalcreation.com", true }, { "rationalism.com", true }, { "rationalops.com", true }, @@ -93731,7 +92015,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ratusha.ml", true }, { "raulmalea.ro", true }, { "raulrivero.es", true }, - { "raulval.com", true }, { "raumzeitlabor.de", false }, { "rauros.net", true }, { "rauschenbach.de", true }, @@ -93781,13 +92064,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rawforce.tk", true }, { "rawinfosec.com", true }, { "rawlord.ga", true }, - { "rawmarkable.co.uk", true }, { "rawpearls.com", true }, { "rawr.com", true }, { "rawr.sexy", true }, { "raxion.cf", true }, { "raxion.tk", true }, { "ray-works.de", true }, + { "raya.io", false }, { "rayadventure.com", true }, { "raycarruthersphotography.co.uk", true }, { "raycon.io", true }, @@ -93795,7 +92078,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rayfalling.com", true }, { "rayiris.com", true }, { "raykitchenware.com", true }, - { "raylo.com", true }, { "raym.ml", true }, { "raymcbride.com", true }, { "raymd.de", true }, @@ -93836,13 +92118,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "razoesparaacreditar.com", true }, { "razrabo.tk", true }, { "razrsec.uk", true }, - { "razvanburz.ro", true }, { "razvanvatamanu.ro", true }, { "razvlekuha.cf", true }, { "razvlekuhablog.tk", true }, { "rb-china.net", true }, { "rb0.de", true }, { "rb67.de", true }, + { "rballday-entertainment.nl", true }, { "rbcservicehub-uat.azurewebsites.net", true }, { "rbd.events", true }, { "rbensch.com", true }, @@ -93880,6 +92162,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rccom.ru", true }, { "rccsc.org", true }, { "rcd.cz", false }, + { "rcdeescolasantcugat.com", true }, { "rcdocuments.com", true }, { "rcdrone.tk", true }, { "rcgoncalves.pt", true }, @@ -93907,7 +92190,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rdactive.de", true }, { "rdactive.net", true }, { "rdap.co.il", true }, - { "rdbsolucoes.com", true }, { "rdcdesign.com", true }, { "rddjapan.info", true }, { "rded.nl", true }, @@ -93933,7 +92215,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rdmtaxservice.com", true }, { "rdns.cc", true }, { "rdns.gq", true }, - { "rdsm.be", true }, { "rdto.io", true }, { "rdv-cni.fr", true }, { "rdv-coquin-rapide.fr", true }, @@ -93946,22 +92227,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "re-align.life", true }, { "re-crawl.com", true }, { "re-engines.com", true }, + { "re-inspect.com", true }, { "re-leased.com", true }, { "re-presented.de", true }, { "re-security.com", true }, - { "re.fyi", true }, { "re.yt.nom.br", true }, { "reach-on.de", true }, { "reach.gov", true }, { "reachhead.com", true }, + { "reachhub.com", true }, { "reachley.net", true }, { "reachollos.site", true }, { "reachout-ghana.com", true }, { "reachrss.com", true }, { "reaconverter.com", true }, { "react-db.com", true }, - { "reacteev.com", true }, { "reactionindex.com", true }, + { "reactions.ai", true }, { "reactive-press.com", true }, { "reactivemarkets.com", true }, { "reactor-family.tk", true }, @@ -93985,10 +92267,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "readouble.com", false }, { "readpages.gq", true }, { "readthunder.com", true }, - { "readtome.co.in", true }, { "readup.tk", true }, { "ready2learn.eu", true }, { "ready4bf.tk", true }, + { "readychurchsites.com", true }, { "readycolorado.gov", true }, { "readydedis.com", true }, { "readyelec.com", true }, @@ -94021,14 +92303,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "real-thailand.tk", true }, { "real-work.tk", true }, { "real360show.com", true }, - { "realacademy.net", true }, { "realbiographies.cf", true }, { "realbiz.ml", true }, - { "realboystoys.com", true }, { "realcanada.com.gt", true }, { "realcapoeira.ru", true }, { "realclinic.jp", true }, - { "realespanamiami.com", true }, { "realestate-in-uruguay.com", true }, { "realestate-lidl.at", true }, { "realestate-lidl.be", true }, @@ -94051,7 +92330,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "realestate-lidl.se", true }, { "realestate-lidl.sk", true }, { "realestateagency.cf", true }, - { "realestateagent-directory.com", true }, { "realestateboston.tk", true }, { "realestatecentralcoast.info", true }, { "realestateexecutives.tk", true }, @@ -94074,7 +92352,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "realitycrazy.com", true }, { "realitytoday.cf", true }, { "realives.com", true }, - { "realizzenegocios.com.br", true }, { "realkeywords.ga", true }, { "reall.uk", true }, { "reallifeforums.com", true }, @@ -94094,13 +92371,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "realmixwell.tk", true }, { "realmofaesir.com", true }, { "realmofespionage.xyz", true }, - { "realmsofarkovia.io", true }, { "realnature.com.br", true }, { "realneo.me", true }, { "realnet.tk", true }, { "realno-money.tk", true }, { "realoteam.ddns.net", true }, - { "realproestate.com", true }, { "realpropertyprofile.gov", true }, { "realpython.com", true }, { "realrapfans.tk", true }, @@ -94108,6 +92383,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "realtechreviews.com", true }, { "realtoraidan.com", true }, { "realty-pochta.tk", true }, + { "realty.tatar", true }, { "realtygroup-virginia.com", true }, { "realum.com", true }, { "realum.de", true }, @@ -94146,10 +92422,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rebelonline.nl", true }, { "rebelz.se", true }, { "rebill.to", true }, - { "rebirthlongboard.co.th", true }, { "rebizzield.com", true }, { "rebonus.com", true }, - { "rebootwithnature.in", false }, { "reboundtravel.com", true }, { "reboxetine.com", true }, { "reboxonline.com", true }, @@ -94162,11 +92436,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "recantoshop.com", true }, { "recantoshop.com.br", true }, { "recaptcha-demo.appspot.com", true }, - { "recardio.info", false }, { "receitas.tk", true }, { "receitasdacassia.tk", true }, { "receptenwebsite.com", true }, { "receptenwebsite.nl", true }, + { "reception247.com", true }, { "receptionpoint.com", true }, { "receptionsbook.com", true }, { "recessmonkeyz.tk", true }, @@ -94181,8 +92455,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "recht.us", true }, { "rechten-konsens-brechen.tk", true }, { "rechtenliteratuurleiden.nl", false }, - { "rechtsanwaeltin-vollmer.de", true }, - { "rechtsanwalt-koeppen-feucht.de", true }, + { "rechtsanwaeltin-vollmer.de", false }, { "rechtschreibpruefung24.de", true }, { "rechtsschutz-onlineshops.de", true }, { "recidivism.com", true }, @@ -94210,7 +92483,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "recoa.tk", true }, { "recolic.cc", true }, { "recolic.net", true }, - { "recolic.org", true }, { "recolor.ml", true }, { "recomendador.cl", true }, { "recommend.pro", true }, @@ -94233,7 +92505,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "recoveryunplugged.com", true }, { "recovre.com.au", true }, { "recrea.pl", true }, - { "recreatehomesolutions.com", true }, { "recreatieftotaal.nl", true }, { "recruit.net", true }, { "recruiterbox.com", true }, @@ -94333,6 +92604,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rede-reim.de", true }, { "rede-t.com", true }, { "redearsliderturtles.com", true }, + { "redecloud.xyz", true }, { "redecsirt.pt", true }, { "redeemingbeautyminerals.com", true }, { "redefineyounow.com", true }, @@ -94340,7 +92612,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "redemption.gq", true }, { "redes-neuronales.tk", true }, { "redeshoprural.com.br", true }, - { "redessantaluzia.com.br", true }, { "redeyeguatemala.tk", true }, { "redfish.tk", true }, { "redflare.com.au", true }, @@ -94413,6 +92684,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "redraven.studio", true }, { "redray.org", true }, { "redrealm.tk", true }, + { "redriverhealthandwellness.com", true }, { "redrivernm.gov", true }, { "reds-dev.ga", true }, { "redsequence.com", true }, @@ -94428,7 +92700,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "redstarpictures.tk", true }, { "redstarsurf.com", true }, { "redstoner.com", true }, - { "redstonium.net", true }, { "redtails.tk", true }, { "redteam-pentesting.de", true }, { "redtomato.ga", true }, @@ -94437,22 +92708,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "redtsar2000papers.tk", true }, { "redtubs.tk", true }, { "reducealcoholism.com", true }, - { "reducer.co.uk", true }, { "reducto.tk", true }, - { "reduktorntc-k.com.ua", true }, { "redunion.tk", true }, { "redwater.co.uk", true }, + { "redwaterhost.com", true }, { "redwaymu.cf", true }, { "redweek.com", true }, { "redwhey.com", true }, { "redwiki.tk", true }, { "redzonedaily.com", true }, - { "reececustom.com", true }, { "reed-sensor.com", true }, - { "reedloden.com", true }, { "reedy.tk", true }, { "reeftrip.com", true }, - { "reeladventurefishing.com", true }, { "reelgame.ml", true }, { "reelnews.ga", true }, { "reemployks.gov", true }, @@ -94496,13 +92763,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "refood-cascaiscpr.eu", true }, { "reformation.financial", true }, { "reformatreality.com", true }, - { "refpa.top", true }, { "refreshcartridges.co.uk", true }, { "refreshingserum.com", true }, { "refreshliving.us", true }, { "refrigeracion2hermanos.com.mx", true }, { "refrigeratorrepair-austin.com", true }, { "refu.net", true }, + { "refuelcollective.com", true }, { "refuelcreative.com.au", true }, { "refugee-news.com", true }, { "refundo.cz", true }, @@ -94521,7 +92788,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reganclassics.co.uk", true }, { "reganclassics.com", true }, { "reganparty.com", true }, - { "regardezleprogramme.fr", true }, { "regasportshop.it", true }, { "regata2015.tk", true }, { "regatesenbretagne.bzh", true }, @@ -94535,7 +92801,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "regenerapoint.it", true }, { "regenerescence.com", true }, { "regenpfeifer.net", true }, - { "regenpod.com", true }, { "regensburg-repariert.de", true }, { "regentcruises.com", true }, { "regentinvest.com", true }, @@ -94615,11 +92880,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reiciunas.lt", true }, { "reidasbombas.com", true }, { "reidasmalas.com.br", true }, - { "reidasofficial.lt", true }, { "reidope.com.br", true }, { "reidostorrents.com", true }, { "reidrice.com", true }, - { "reifeladies.org", true }, { "reifeswinger.com", true }, { "reifr.net", true }, { "reignsphere.net", true }, @@ -94639,10 +92902,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reinaertvandecruys.com", true }, { "reinaertvandecruys.me", true }, { "reinaertvdc.com", true }, - { "reinaldudras.ee", true }, + { "reinaldudras.ee", false }, { "reinaldudrasfamily.ee", true }, { "reinascba.com.ar", true }, - { "reindeere.ca", true }, { "reindersfoodfashion.nl", false }, { "reinencaressa.be", true }, { "reiner-h.de", true }, @@ -94682,7 +92944,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rejects.email", true }, { "rejido.tk", true }, { "rejushiiplotter.ru", true }, - { "rejuvetclinicpromotion.com", true }, { "rekka-j.com", true }, { "rekkur.com", true }, { "rekkur.consulting", true }, @@ -94697,6 +92958,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rekkur.technology", true }, { "rekkursolutions.com", true }, { "rekkurtechnology.com", true }, + { "reklamaandroid.pp.ua", true }, + { "reklamaios.pp.ua", true }, { "reklamim.tk", true }, { "reklamirui.tk", true }, { "reklamjog.hu", true }, @@ -94707,20 +92970,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "relates.link", true }, { "relatethesport.com", false }, { "relatic.net", true }, - { "relation.cf", true }, { "relations-business.com", true }, { "relationshipsandprivatestuff.com", true }, { "relatory.nl", true }, { "relatosypoesias.tk", true }, { "relax.hn", true }, { "relaxcenternederland.nl", true }, - { "relaxdata.eu", true }, { "relaxhavefun.com", true }, { "relaxpointhyncice.cz", true }, { "relaxti.me", true }, { "relaxxxed.com", true }, { "relaybox.io", true }, - { "relaypay.io", true }, { "release-monitoring.org", true }, { "release.monster", false }, { "releasepoint.com", true }, @@ -94732,12 +92992,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reliabledegree.com", true }, { "reliablefloorcare.com", true }, { "reliablemaids.co.uk", true }, - { "reliablemojo.com", true }, { "reliableremovals-blackpool.co.uk", true }, { "reliablewire.com", true }, { "relialink.co.uk", true }, { "reliant3sixty.com", true }, - { "reliantpropertygrpri.com", true }, { "relic.gq", true }, { "relieftn.com", true }, { "religious-life.com", true }, @@ -94747,7 +93005,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "relivekitchen.com", true }, { "reloading.ml", true }, { "relocatefeds.gov", true }, - { "relocatetocornwall.co.uk", true }, { "relogioecia.com.br", true }, { "relojeriajoyeria.com", true }, { "relojes-online.com", true }, @@ -94779,7 +93036,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "remembertheend.com", true }, { "rememberthemilk.com", false }, { "remennik.tk", true }, - { "remessaonline.com.br", true }, { "remetall.cz", true }, { "remhomut.ru", true }, { "remi-decker.tk", true }, @@ -94789,24 +93045,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "remifajardo.cf", true }, { "remigius-michael.de", true }, { "remilner.co.uk", true }, - { "reminda.com", true }, { "reminded.tk", true }, { "remini.cz", true }, - { "reminisceaudio.com", true }, { "remirampin.com", true }, { "remissan.com", true }, { "remitano.com", true }, { "remitatm.com", false }, { "remiz.org", true }, { "remmik.com", true }, - { "remo.co", true }, { "remodelwithlegacy.com", true }, { "remonline.ru", true }, { "remont-45.tk", true }, { "remont-kazan.tk", true }, { "remont-kvartirvmoskve.ga", true }, { "remont-naushnikov.tk", true }, - { "remont-p.com", true }, { "remont-rollet-izgotovlenie.cf", true }, { "remont-rukami.tk", true }, { "remontdot.tk", true }, @@ -94829,7 +93081,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "remoteshack.ml", true }, { "remoteutilities.com", true }, { "remoteworkertech.asia", true }, - { "remotewx.com", true }, { "remotley.com", true }, { "removalcellulite.com", true }, { "removallaser.com", true }, @@ -94863,6 +93114,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "renearends.nl", true }, { "renedekoeijer.com", true }, { "renehsz.com", true }, + { "renem.net", false }, { "renemayrhofer.com", false }, { "reneschmidt.de", true }, { "renet.com.br", true }, @@ -94906,6 +93158,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "renovationsf.cf", true }, { "renovationsf.ga", true }, { "renovum.es", true }, + { "renrenche.com", false }, { "rens.nu", true }, { "renscreations.com", true }, { "rent-a-c.io", true }, @@ -94945,7 +93198,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "repaircafe-hanau.de", true }, { "repairdriveshafts.tk", true }, { "repairgeniuses.com", true }, - { "repairguy.dk", true }, { "repairingmobile.tk", true }, { "repairit.support", true }, { "repairmysolarpanels.com", true }, @@ -94981,6 +93233,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "repology.org", true }, { "report-incident.de", true }, { "report-uri.com", true }, + { "reportasee.com", true }, { "reportband.gov", true }, { "reporte.tk", true }, { "reportercareer.ga", true }, @@ -94996,7 +93249,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reprogramming-predators.com", true }, { "reprogrammingpredators.com", true }, { "repsltd.co.uk", true }, - { "repsomelt.com", true }, { "reptieleninfo.tk", true }, { "reptrax.com", true }, { "reptv.online", true }, @@ -95010,11 +93262,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "republicmo.gov", true }, { "republictelecom.net", true }, { "republik-sombora.tk", true }, - { "republikapost.com", true }, { "republique.org", true }, { "repuestosmedellin.com", true }, { "repugnant-conclusion.com", true }, { "repugnantconclusion.com", true }, + { "repustate.com", true }, { "reputatiedesigners.nl", true }, { "reputationweaver.com", true }, { "requesthymn.com", true }, @@ -95027,8 +93279,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reroboto.eu", true }, { "reroboto.net", true }, { "reroboto.org", true }, - { "reroll.tv", true }, - { "rerumu.com", true }, { "resama.eu", true }, { "resanebartar.tk", true }, { "resbi.tk", true }, @@ -95045,19 +93295,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "researchstory.com", true }, { "reseau-protestant.ch", false }, { "reseau007.tk", true }, - { "reseausyndic.ca", true }, { "resellrefreshrepeat.com", true }, { "resepimok.com", false }, { "resepsimbok.com", true }, - { "reservabiosferavalledelcabriel.com", true }, { "reservadecitasonline.com", true }, { "reservetonshift.com", true }, { "reservilaisliitto.fi", true }, { "reshebnik.ml", true }, { "reshka.ga", true }, + { "resibo.pl", true }, { "residence-donatello.be", true }, { "residence-simoncelli.com", true }, - { "residence-topaz.fr", true }, + { "residencedesign.net", true }, { "resident-evil.tk", true }, { "residentiallocksmithdallas.com", true }, { "residentialmortgageholdings.com", true }, @@ -95083,7 +93332,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "resolvefa.co.uk", true }, { "resolvefa.com", true }, { "resolveit.gq", true }, - { "resolvergroup.com.au", true }, { "resolvo.com", true }, { "resolvs.com", true }, { "resoplus.ch", false }, @@ -95123,14 +93371,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "responsecode.mobi", true }, { "responsecode.nl", true }, { "responsepartner.com", true }, - { "responsible-disclosure.nl", true }, { "responsibledisclosure.nl", true }, { "responsivepaper.com", true }, { "respostas.com.br", true }, - { "ressignificando.com", true }, { "ressl.ch", true }, { "resslovaci.net", true }, - { "ressomedbiosressonadores.com.br", true }, { "ressourcesindivior.com", true }, { "ressourcesleopharma.fr", true }, { "ressupply.com", true }, @@ -95142,6 +93387,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "restaurant-de-notenkraker.be", true }, { "restaurant-eatenjoy.be", true }, { "restaurant-fujiyama.fr", true }, + { "restaurant-macampagne.fr", true }, { "restaurant-oregano.de", true }, { "restaurant-rosengarten.at", true }, { "restaurant-spartacus.tk", true }, @@ -95174,7 +93420,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "resultscommercial.com", true }, { "resultsdate.news", true }, { "resulttado.com", true }, - { "resume4dummies.com", true }, { "resumelab.com", true }, { "resumelibros.tk", true }, { "resumeshoppe.com", true }, @@ -95211,7 +93456,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "retinacv.es", true }, { "retinens.com", true }, { "retireearlyandtravel.com", true }, - { "retirest.com", true }, { "retireyourpassword.org", true }, { "retmig.dk", true }, { "retmus.com", true }, @@ -95227,6 +93471,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "retornaz.fr", true }, { "retractableawningssydney.com.au", true }, { "retraitebysaulsplace.nl", true }, + { "retratomanila.com", true }, { "retro-game.org", true }, { "retro.camp", true }, { "retro.rocks", true }, @@ -95236,7 +93481,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "retrobook.tk", true }, { "retrocdn.net", true }, { "retrogamenews.tk", true }, - { "retrohaven.tk", true }, { "retroity.net", true }, { "retrojar.top", true }, { "retrojugo.tk", true }, @@ -95370,7 +93614,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rewardingexcellence.com", true }, { "rewardscout.eu", true }, { "rewawatch.tk", true }, - { "rewind.gg", true }, { "rewiredweightloss.com", true }, { "rewrite3.com", true }, { "rex.st", true }, @@ -95391,6 +93634,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reykjavik.guide", true }, { "reyna.cc", true }, { "reynaers.com", true }, + { "reynders.xyz", true }, { "rez.ee", true }, { "rezarect.net", true }, { "rezendemultimarcas.com.br", true }, @@ -95422,7 +93666,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rgb2hex.online", true }, { "rgbinnovation.com", true }, { "rgbpty.com", true }, - { "rgc.com.co", false }, + { "rgcomportement.fr", false }, { "rgdt.tk", true }, { "rgf.be", false }, { "rggraphics.mx", true }, @@ -95463,7 +93707,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rhkg.dk", true }, { "rhnet.at", true }, { "rhodeislandhealth.tk", true }, - { "rhodenmanorcattery.co.uk", true }, { "rhodes.ml", true }, { "rhodesianridgeback.com.br", true }, { "rhodos.fr", true }, @@ -95472,12 +93715,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rhowell.io", true }, { "rhubarb.land", true }, { "rhumblineadvisers.com", true }, - { "rhwebdesigns.co.uk", true }, { "rhye.tk", true }, { "rhyme.com", true }, { "rhymesofreason.com", true }, { "rhymeswithmogul.com", true }, { "rhynl.io", true }, + { "rhyno.io", true }, { "rhysperry.com", true }, { "rhysre.net", true }, { "riable.com", true }, @@ -95502,6 +93745,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ribes.design", false }, { "ribolov.tk", true }, { "ribtours.co", true }, + { "ricardo.nu", true }, { "ricardobalk.nl", true }, { "ricardojsanchez.com.ar", true }, { "ricardopq.com", true }, @@ -95509,9 +93753,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ricardotaakehb.tk", true }, { "ricaud.me", true }, { "riccardopiccioni.it", true }, + { "riccardoslanzi.com", true }, { "riccy.org", true }, { "riceadvice.info", true }, - { "ricettesemplicieveloci.altervista.org", true }, { "rich-good.com", true }, { "richadams.me", true }, { "richamorindonesia.com", true }, @@ -95550,14 +93794,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "richfieldsean.org", true }, { "richie.cloud", true }, { "richie.fi", true }, - { "richie.tech", true }, + { "richie.network", true }, + { "richie.pm", true }, { "richieheijmans.com", true }, { "richieheijmans.email", true }, { "richieheijmans.eu", true }, { "richieheijmans.io", true }, { "richieheijmans.network", true }, { "richieheijmans.one", true }, - { "richiesroom.com", true }, { "richini.com", true }, { "richkidmarketing.com", true }, { "richlandcountyoh.gov", true }, @@ -95574,7 +93818,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ricki-z.com", true }, { "rickmakes.com", true }, { "rickmartensen.nl", false }, - { "rickroll-inside.ml", true }, { "rickrongen.nl", true }, { "rickscastles.co.uk", true }, { "ricksdailytips.com", true }, @@ -95596,12 +93839,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ricoy.tk", true }, { "ricoydesign.com", true }, { "ricozienke.de", true }, + { "ricreare.com", true }, { "ridayu.jp", true }, { "riddickthemovie.tk", true }, { "riddimsworld.com", true }, { "riddler.com.ar", true }, { "rideapart.com", true }, - { "ridedott.com", true }, { "ridegravel.ch", true }, { "rideintaxi.com", true }, { "rident-estetic.ro", true }, @@ -95654,9 +93897,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rights.ninja", true }, { "rightsem.com", true }, { "rightsolutionplumbing.com.au", true }, - { "rightstuff.link", true }, - { "rigidlandscapes.com.au", true }, + { "rightstuff.link", false }, { "rigintegrity.com", true }, + { "rigous.net", true }, { "rigsalesaustralia.com", true }, { "rihappy.tk", true }, { "riigiteenused.ee", true }, @@ -95717,8 +93960,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "riosoils.com", true }, { "riostones.com", true }, { "riovizela.pt", true }, + { "rioxmarketing.com", true }, { "rioxmarketing.pt", true }, - { "rioxmarketing.us", true }, { "rip-sport.cz", true }, { "rip.ie", true }, { "ripadores.tk", true }, @@ -95762,13 +94005,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "riseofthewildwoman.com", true }, { "riseshost.ml", true }, { "riseup.net", true }, - { "riseupelectrical.com.au", true }, { "rishabh.me", true }, { "risheriffs.gov", true }, { "rishikeshyoga.in", true }, { "risi-china.com", true }, { "rising-cubers.tk", true }, - { "risingsoftware.com", true }, { "riskmitigation.ch", true }, { "risman.tk", true }, { "risoscotti.es", true }, @@ -95795,7 +94036,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "riteboost.com", true }, { "ritel.nl", true }, { "ritense.nl", true }, - { "ritepriceroofing.com.au", true }, { "riteway.rocks", true }, { "ritex-shop.ru", true }, { "ritirocalcinacci.viterbo.it", true }, @@ -95809,7 +94049,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ritual.ml", true }, { "ritus.md", true }, { "ritzlux.com.tw", true }, - { "riunioni.online", true }, { "rivaforum.de", true }, { "rivals.space", true }, { "rivalsa.cn", true }, @@ -95855,12 +94094,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rix.ninja", true }, { "rixcloud.moe", true }, { "rixzz.ovh", true }, + { "riyadbankacademy.com", true }, { "riyono.com", true }, { "rizalpalawan.gov.ph", true }, { "rizehaberleri.tk", true }, { "rizhik.com.ua", true }, { "rizikaockovani.cz", true }, - { "rizoma.tech", false }, { "rizonrice.club", true }, { "rizospastis.gr", true }, { "rj-onderneemt.nl", true }, @@ -95876,6 +94115,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rkbegraafplaats.com", true }, { "rkesport.com", false }, { "rkfp.cz", true }, + { "rkmantpur.org", false }, { "rkmedia.no", true }, { "rkmns.edu.in", true }, { "rknews.tk", true }, @@ -95901,7 +94141,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rme.li", false }, { "rmeuropean.com", true }, { "rmf.io", true }, - { "rmfscrubs.com", true }, { "rmit.me", true }, { "rmm-i.com", true }, { "rmmanfredi.com", true }, @@ -95919,7 +94158,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rn29.me", true }, { "rnag.ie", true }, { "rnb-storenbau.ch", true }, - { "rnbjunk.com", true }, { "rncc.mx", true }, { "rndtool.info", true }, { "rnews.tk", true }, @@ -95943,7 +94181,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "roadtripusa.tk", true }, { "roalogic.com", true }, { "roamfreun.tk", true }, - { "roams.com.co", true }, { "roams.es", true }, { "roams.mx", true }, { "roanboute.be", true }, @@ -95953,7 +94190,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rob006.net", true }, { "robandjanine.com", true }, { "robaxin750mg.ml", true }, - { "robben.io", true }, { "robbertt.com", false }, { "robbestad.com", true }, { "robbiebird.tk", true }, @@ -95967,6 +94203,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "robersonaudio.tk", true }, { "robert-ewert.tk", true }, { "robert-flynn.de", true }, + { "robert-foster.com", true }, { "robert-reisemobil.de", true }, { "robert-victor.co.uk", true }, { "robert-wiek-transporte.de", true }, @@ -96027,7 +94264,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "robinvdmarkt.nl", true }, { "robinwill.de", true }, { "robinwinslow.uk", true }, - { "robinzone.ua", true }, { "robison.pro", true }, { "robjager-fotografie.nl", true }, { "roblog.tk", true }, @@ -96044,7 +94280,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "robot-invest.ml", true }, { "robot.car", true }, { "robotask.in", true }, - { "robotattack.org", true }, { "robotbattle.tk", true }, { "robotdecocinaya.com", true }, { "roboth.am", true }, @@ -96075,6 +94310,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rochakhand-knitcraft.com.np", true }, { "rochcloud.cf", true }, { "rochesterglobal.com", true }, + { "rochman.id", false }, { "rochow.me", true }, { "rocis.gov", true }, { "rock-base.tk", true }, @@ -96095,16 +94331,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rocketeer.tk", true }, { "rocketevents.com.au", true }, { "rocketgnomes.com", true }, - { "rocketlegalmarketing.com", true }, { "rocketmill.co.uk", true }, { "rocketnet.ml", true }, { "rocketr.net", true }, { "rocketsandtutus.com", true }, { "rocketsworld.tk", true }, { "rockfax.com", true }, - { "rockfordnetworks.com", true }, { "rockfordtow.com", true }, - { "rockfreshmanyear.com", true }, { "rockfs.ml", true }, { "rockinit.tk", true }, { "rockinronniescastles.co.uk", true }, @@ -96119,7 +94352,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rockset.com", true }, { "rockshooters.com", true }, { "rockslideengineering.com", true }, - { "rocksolidind.com", false }, { "rocksoundradio.tk", true }, { "rockstargame.su", true }, { "rockvocalconsulting.com", true }, @@ -96149,24 +94381,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rodgersawnings.com", true }, { "rodichi.net", true }, { "rodin.tk", true }, - { "rodini.it", true }, { "rodinka.tk", true }, { "rodinnebyvanie.eu", true }, { "rodinneodpoledne2018.cz", true }, { "roditely.cf", true }, { "rodnikbel.tk", true }, { "rodobike.com.br", true }, + { "rodoelectrodomesticos.com", true }, { "rodokubu.jp", true }, { "rodolfo.gs", true }, { "rodolphe-lebrun.fr", true }, { "rodomonte.org", true }, { "rodosto.com", true }, { "rodrigoacevedo.com.uy", true }, - { "rodrigoamozu.com", true }, { "rodrigoarriaran.com", true }, { "rodrigocarvalho.blog.br", true }, { "rodrigodematos.tk", true }, - { "rodriguezsanchezabogados.es", true }, { "rody-design.com", true }, { "rodykossen.com", true }, { "roeckx.be", true }, @@ -96196,7 +94426,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rogard.fr", false }, { "rogarden.ro", true }, { "roge.pw", true }, - { "rogeiro.net", true }, + { "rogeiro.net", false }, { "rogell.tk", true }, { "rogerdat.ovh", true }, { "rogerdeflor.tk", true }, @@ -96222,11 +94452,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "roguetechhub.org", true }, { "roh.one", true }, { "rohanbassett.com", true }, - { "rohankondvilkar.com", true }, { "rohansingh.cf", true }, { "rohedaten.de", true }, { "rohitagr.com", true }, - { "rohitgupta.xyz", true }, { "rohitpatil.com", true }, { "rohlik.cz", true }, { "rohrreinigung-zentrale.de", true }, @@ -96241,6 +94469,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rojotv.tk", true }, { "roka9.de", true }, { "rokass.nl", true }, + { "rokcupusa.com", true }, { "rokettube.tk", true }, { "rokki.ch", false }, { "roko-foto.de", true }, @@ -96250,6 +94479,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rolandinsh.com", false }, { "rolandlips.com", true }, { "rolandlips.nl", true }, + { "rolandog.com", true }, { "rolandoredi.com", true }, { "rolandozarate.tk", true }, { "rolandreed.cn", true }, @@ -96279,9 +94509,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rollingstocks.tk", true }, { "rollinspass.org", true }, { "rollthedice.tk", true }, - { "rolluikentotaalshop.nl", true }, { "rolluplab.it", true }, - { "rolodato.com", false }, { "rolotrans.cf", true }, { "rolotrans.ga", true }, { "rolotrans.gq", true }, @@ -96335,7 +94563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "romegapolice.gov", true }, { "romeoferraris.com", true }, { "romeoijulio.tk", true }, - { "romeroeletro.com.br", true }, { "rometoptentravel.com", true }, { "rommelhuntermusic.tk", true }, { "rommelmark.nl", true }, @@ -96347,6 +94574,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "romtex.co.uk", true }, { "romun.net", true }, { "romy.tw", true }, + { "romyfrank.de", true }, { "ron2k.za.net", true }, { "ronaldcantor.com", true }, { "ronaldleite.tk", true }, @@ -96365,7 +94593,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ronforeman.com", true }, { "ronghexx.com", true }, { "rongreenbaum.com", true }, - { "ronhose.com", true }, { "roninf.ch", true }, { "roninitconsulting.com", true }, { "ronjagers.nl", true }, @@ -96388,16 +94615,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "roofingmaterials.tk", true }, { "roofingomaha.com", true }, { "roofingpioneers.com", true }, - { "roofingroyales.com", true }, { "roofpost.gq", true }, { "roofsandbasements.com", true }, - { "roofsrestored.com", true }, { "roohanionlinespiritualhelp.co.uk", true }, { "rook-playz.net", true }, { "rookiehpc.com", true }, { "rookiemamabear.com", true }, { "roolife.xyz", false }, - { "roolnews.id", false }, { "room-checkin24.de", true }, { "room-composite.com", true }, { "room.to", false }, @@ -96409,7 +94633,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "roomcube.tk", true }, { "roomee.tk", true }, { "roomhub.jp", true }, - { "roomlab.cl", true }, { "roomonline.tk", true }, { "roomsatevents.eu", true }, { "roosabels.nl", false }, @@ -96430,11 +94653,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rootedlifemontessori.com", true }, { "rootfor.me", true }, { "rootingpalace.tk", true }, - { "rootkit.es", true }, { "rootlair.com", true }, { "rootless.ga", true }, { "rootless.tk", true }, - { "rootly.com", true }, { "rootly.io", true }, { "rootonline.de", true }, { "rootpak.com", true }, @@ -96446,21 +94667,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rootsbar.fr", false }, { "rootscope.co.uk", false }, { "rootsinmadrid.tk", true }, - { "rootsland.de", true }, - { "rootsland.net", true }, { "rootsmusicmanagement.tk", true }, { "rootstation.de", true }, { "roottsquare.com", true }, { "rootusers.com", true }, { "rootze.com", true }, { "roozaneh.net", true }, + { "rop.cx", true }, { "ropd.info", true }, + { "ropingsupply.com", true }, { "roppit.nl", true }, { "roques.tk", true }, { "rorelseprojektet.se", true }, { "roromendut.online", true }, { "rorr.im", true }, - { "rory.best", true }, { "roryneville.com", true }, { "rosa-spain.tk", true }, { "rosabellas.co.uk", true }, @@ -96470,6 +94690,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rosalindturner.co.uk", true }, { "rosalopezcortes.tk", true }, { "rosamystica.tk", true }, + { "rosanaestevezabogadovigo.es", true }, { "rosanerolife.tk", true }, { "rosaquest.ru", true }, { "rosaserra.es", true }, @@ -96499,7 +94720,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rosesciences.com", true }, { "rosesunmotor.com", true }, { "rosetiger.life", true }, - { "rosetravel.de", true }, { "rosetteromance.tk", true }, { "rosetwig.ca", true }, { "rosetwig.systems", true }, @@ -96540,7 +94760,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rostov-avia.ru", false }, { "rostov.cf", true }, { "roswellcity.tk", true }, - { "roszdravnadzor.gov.ru", true }, { "rot256.io", true }, { "rot47.net", true }, { "rotamap.net", true }, @@ -96567,6 +94786,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rotkreuzshop.de", true }, { "rotol.me", true }, { "rotonde.gq", true }, + { "rotozen.com", true }, { "rottamazioni.it", true }, { "rotterdamjazz.info", true }, { "rottie.xyz", true }, @@ -96600,10 +94820,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rout0r.org", true }, { "route-wird-berechnet.de", true }, { "routerchart.com", true }, - { "routerclub.ru", true }, { "routeto.com", true }, { "routetracker.co", true }, - { "routeur4g.fr", true }, { "rouwcentrumterheide.be", true }, { "rovatronic.tk", true }, { "roverglobal.ga", true }, @@ -96628,6 +94846,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rowantransit.com", true }, { "rowantransit.org", true }, { "rowanz.nl", true }, + { "rowegranite.co.uk", true }, { "rowery.org", true }, { "rowingsa.asn.au", true }, { "rowlog.com", true }, @@ -96692,7 +94911,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "royal899.com", true }, { "royal929.com", true }, { "royal939.com", true }, - { "royalacademy.org.uk", true }, { "royalasianescorts.co.uk", true }, { "royalaubar.com", true }, { "royalbluewa3.cc", true }, @@ -96713,13 +94931,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "royalpainters.co", true }, { "royalpalacenogent.fr", true }, { "royalrace.tk", true }, - { "royalssl.com", true }, - { "royalssl.uk", true }, { "royalstylefit.com", true }, { "royaltube.net", true }, { "royalty-market.com", true }, { "royaltyexchange.com", true }, - { "royaltyk9.com", true }, { "royalvortex.co", true }, { "royalyule.com", true }, { "royalz.ro", true }, @@ -96734,7 +94949,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "royrevell.com", true }, { "roys.design", true }, { "roystowingrockford.com", true }, - { "royvansichem.nl", true }, { "royveenendaal.com", true }, { "royzez.com", true }, { "rozalisbengal.ro", true }, @@ -96756,8 +94970,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rpgamers.fr", true }, { "rpgchan.cf", true }, { "rpgfactory.tk", true }, + { "rpgmaker.es", true }, { "rpgmakers.tk", true }, - { "rpguilds.world", true }, { "rpguru.com", true }, { "rpherbig.com", true }, { "rphl.net", true }, @@ -96782,7 +94996,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rr6729.com", true }, { "rr6957.co", true }, { "rr9297.co", true }, - { "rr9397.com", true }, + { "rr9397.com", false }, { "rr9721.com", true }, { "rr9728.co", true }, { "rrailto.com", true }, @@ -96842,6 +95056,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rssr.ddns.net", true }, { "rssr.se", true }, { "rssreaderone.com", true }, + { "rstele.ru", true }, { "rstraining.co.uk", false }, { "rstsecuritygroup.co.uk", true }, { "rsttraining.co.uk", true }, @@ -96851,7 +95066,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rswow.ru", true }, { "rsync.eu", false }, { "rszm.com.br", true }, - { "rt.com", true }, { "rt22.ch", true }, { "rtate.ca", true }, { "rtate.se", true }, @@ -96865,7 +95079,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rte1.ie", true }, { "rte2fm.ie", true }, { "rteaertel.ie", true }, - { "rtechservices.io", true }, { "rteguide.ie", true }, { "rteinternational.ie", true }, { "rtejr.ie", true }, @@ -96918,13 +95131,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rubbaduckee.tk", true }, { "rubber.cf", true }, { "rubberband.com", true }, - { "rubberchicken.net", true }, { "rubberduckit.com", true }, { "rubberfurs.org", true }, { "rubberlegscastles.co.uk", true }, { "rubbermaidoutlet.com", true }, { "rubbix.net", true }, - { "rubblekempton.co.za", true }, + { "rubblerandburg.co.za", true }, { "rubbleremovalbluff.co.za", true }, { "rubbleremovalhillcrest.co.za", true }, { "rubblerock.com", true }, @@ -96939,6 +95151,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rubenmamo.com", true }, { "rubenpeeters.ml", true }, { "rubenplazagarcia.es", true }, + { "rubenroy.com", true }, { "rubenruiz.org", true }, { "rubens.cloud", true }, { "rubenschulz.nl", true }, @@ -96963,7 +95176,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rubyquincunx.com", true }, { "rubyquincunx.org", true }, { "rubystore.ga", true }, - { "rubytune.com", false }, { "ruchka-mashinka.gq", true }, { "ruckify.com", true }, { "rucksack-rauf-und-weg.de", true }, @@ -96976,7 +95188,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ruddick.uk", true }, { "rudefish.tk", true }, { "rudewiki.com", true }, - { "rudianto.id", true }, { "rudibora.ml", true }, { "rudimentalconsulting.com", true }, { "rudimentalluxury.com", true }, @@ -96998,7 +95209,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rueduparticulier.tk", false }, { "rueduverre.com", true }, { "rueg.eu", true }, - { "ruero.com", true }, { "ruerte.net", true }, { "ruexpert.cf", true }, { "ruf888.com", true }, @@ -97064,7 +95274,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rumlife.co.uk", true }, { "rummage4property.co.uk", true }, { "rummey.co.uk", true }, - { "rumn.de", true }, { "rumtaste.com", true }, { "rumtaste.de", true }, { "rumus.co.id", true }, @@ -97072,7 +95281,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "run-it-direct.co.uk", true }, { "runagain.ch", false }, { "runame.ml", true }, - { "runaplay.com", false }, + { "runaplay.com", true }, { "runbo-australia.ga", true }, { "runbo-new-zealand.ga", true }, { "runbo-nz.ga", true }, @@ -97105,9 +95314,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "runmyvillage.com", true }, { "runner.az", true }, { "runnergrapher.com", true }, + { "runners.yoga", true }, { "runnerslab.com", true }, { "runningfast.cf", true }, { "runningrabb.it", true }, + { "runningshaadi.in", true }, { "runningshows.tk", true }, { "runosklep.pl", true }, { "runpartner.com", true }, @@ -97147,7 +95358,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rusenemas.tk", true }, { "rusexmany.ml", true }, { "rushashkyfond.com", true }, - { "rushbmedia.com", true }, { "rushmix.com", true }, { "rushmyessay.gq", true }, { "rushpoppershop.co.uk", true }, @@ -97183,7 +95393,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "russia-rp.tk", true }, { "russia.dating", true }, { "russia.wtf", true }, - { "russiaeconomy.org", true }, { "russiahockey.tk", true }, { "russiahunting.tk", true }, { "russialife.gq", true }, @@ -97216,7 +95425,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rustls.com", true }, { "rustls.org", true }, { "rustyrambles.com", true }, - { "rustytub.com", true }, { "rusunion.org", true }, { "ruswomen.tk", true }, { "rusxakep.com", true }, @@ -97267,10 +95475,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rvnoel.net", false }, { "rvoigt.eu", true }, { "rvpoweroutlet.com", true }, - { "rvrcleaning.nl", true }, { "rvsa2bevestigingen.nl", true }, { "rvsa4bevestigingen.nl", true }, { "rvsbevestigingen.nl", true }, + { "rvsuitlaatdelen.nl", true }, { "rvvc.im", true }, { "rw-invest.com", true }, { "rw.search.yahoo.com", false }, @@ -97284,13 +95492,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rws-vertriebsportal.de", true }, { "rwx.ovh", true }, { "rwx.work", true }, - { "rx-diet.com", false }, + { "rx-diet.com", true }, { "rx-safety.com", true }, { "rx2go.com", true }, { "rxbn.de", true }, { "rxbusiness.com", true }, - { "rxcarbon.com", true }, - { "rxcheck.com", true }, { "rxguide.nl", true }, { "rxtx.pt", true }, { "rxxx.ml", true }, @@ -97301,7 +95507,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ryan-goldstein.com", true }, { "ryan.cafe", true }, { "ryanbritton.com", true }, - { "ryanclemmer.com", true }, { "ryandewsbury.co.uk", true }, { "ryanfamily.net.au", true }, { "ryangillie.com", true }, @@ -97315,7 +95520,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ryazagro.ru", true }, { "ryazan-region.ru", true }, { "ryazancity.tk", true }, - { "rybakova.coach", true }, { "rybalku.ru", true }, { "rybarski.com", true }, { "rybinsk.ga", true }, @@ -97349,7 +95553,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ryzhov.me", true }, { "rzegocki.pl", true }, { "rzentarzewski.net", true }, - { "rzero.com", true }, { "rzero.tk", true }, { "rzhv1.cf", true }, { "rzr.supplies", true }, @@ -97386,7 +95589,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "s1mplescripts.de", true }, { "s1ris.org", true }, { "s2.coach", true }, - { "s2605.de", true }, { "s2i.ch", false }, { "s2member.com", true }, { "s2t.net", true }, @@ -97417,6 +95619,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "s558.cc", false }, { "s559.cc", false }, { "s5g8.com", true }, + { "s5hxsrv.xyz", true }, { "s64.cz", true }, { "s6729.co", true }, { "s6729.com", true }, @@ -97472,7 +95675,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sable.gq", true }, { "sabmobile.pk", true }, { "saborcaribe.tk", true }, - { "sabranie.com", true }, + { "sabranie.com", false }, { "sabrina-auer.tk", true }, { "sabrinajoias.com.br", true }, { "sabrinajoiasprontaentrega.com.br", true }, @@ -97493,8 +95696,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sacharidovejednotky.eu", true }, { "sachasmets.be", true }, { "sachinchauhan.ml", true }, + { "sachk.com", false }, { "sachse.info", true }, { "sachsenlady.com", true }, + { "sachviet.us", false }, { "sacians.tk", true }, { "sacibo.ga", true }, { "sackers.com", true }, @@ -97505,6 +95710,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sacramentocounty.gov", true }, { "sacramentum.tk", true }, { "sacred-knights.net", true }, + { "sacredart-murals.co.uk", true }, { "sacredheart-cliftonheights.net", true }, { "sacredsecondhandbooks.com.au", true }, { "sacrome.com", true }, @@ -97513,10 +95719,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sadbox.es", true }, { "sadbox.org", true }, { "sadbox.xyz", true }, - { "sadeghian.us", true }, { "sadev.co.za", true }, { "sadhana.cz", true }, - { "sadhanaclub.de", true }, { "sadhawkict.org", true }, { "sadiejanehair.com", true }, { "sadiejewellery.co.uk", true }, @@ -97554,7 +95758,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "safcstore.com", true }, { "safeacs.com", true }, { "safeadmin.ga", true }, - { "safeandsecureserver.com", true }, { "safearth.training", true }, { "safeathomeohio.gov", true }, { "safebaseflorida.com", true }, @@ -97569,7 +95772,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "safebits.fr", true }, { "safebits.it", true }, { "safeboard.ml", true }, - { "safebus.io", true }, { "safebuyerscheme.co.uk", true }, { "safecar.gov", true }, { "safecash.id", true }, @@ -97581,6 +95783,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "safegold.ca", true }, { "safegroup.pl", true }, { "safeguardhosting.ca", true }, + { "safeguardstudents.com", true }, { "safehero.com", true }, { "safehouse.zone", true }, { "safeinfra.nl", true }, @@ -97607,17 +95810,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saferproduct.gov", true }, { "safersurfing.eu", false }, { "safertruck.gov", true }, - { "safescan.com", true }, { "safescif.com", true }, { "safesearchs.com", true }, - { "safesigner.com", true }, { "safesoundcounselingllc.com", true }, { "safestore.io", true }, { "safestreets.cf", true }, { "safetables.ga", true }, { "safetext.me", true }, { "safethishome.com", true }, - { "safetrax.in", true }, { "safetum.fi", true }, { "safety-in-construction.tk", true }, { "safetycloud.me", true }, @@ -97639,7 +95839,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "safkgroup.com", true }, { "safungerar.se", true }, { "sagacioussuricata.com", true }, - { "sagaenterprizes.com", true }, + { "sagafalabellacatalogo.net", true }, { "sagagardencentre.co.uk", true }, { "sagan.tk", true }, { "sagarawat.in", true }, @@ -97671,10 +95871,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saharacloud.com", true }, { "saharmassachi.com", true }, { "sahb.dk", true }, + { "sahccareers.com", true }, { "sahibinden.com", true }, { "sahinmuzikyapim.com", true }, { "sahinozgenhukuk.com", true }, { "sahkotyot.eu", true }, + { "saibacademy.com", true }, { "saibotk.de", true }, { "said.id", true }, { "said.it", true }, @@ -97703,9 +95905,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saimoe.moe", true }, { "saimoe.org", true }, { "sainetworks.net", true }, - { "sainformatica.com.es", true }, { "sainokuni-eng.jp", true }, - { "sainsburysbusinessdirect.co.uk", true }, { "sainshand.tk", true }, { "saint-aubin-sur-scie.fr", true }, { "saint-clan.tk", true }, @@ -97750,9 +95950,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saintpius.net", true }, { "saintpolycarp.org", true }, { "saintseiya-temple.tk", true }, - { "saintshopoficial.com.br", true }, { "saintvincent.tk", true }, - { "saintw.com", true }, + { "saintw.com", false }, { "sainzderozas.com", true }, { "saipariwar.com", true }, { "saipeople.net", true }, @@ -97761,6 +95960,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sairadio.net.in", true }, { "sairai.bid", true }, { "sairlerimiz.tk", true }, + { "sairus.fr", true }, + { "saisecure.net", true }, { "saisons-fruits-legumes.fr", true }, { "saisyuusyou-ikebukuro.com", true }, { "saisyuusyou-omiya.com", true }, @@ -97773,8 +95974,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saitrance.com", true }, { "saitschool.ml", true }, { "saitv.org.in", true }, - { "saityvkaluge.ru", true }, - { "saiwebtv.com", true }, { "saiyans.com.ve", true }, { "sajabesaya.tk", true }, { "sajamstudija.info", true }, @@ -97796,8 +95995,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sakshi.gq", true }, { "saksonski-szlak-parowozow.pl", true }, { "sakura-paris.org", true }, - { "sakuraakino.cyou", false }, { "sakuracdn.com", true }, + { "sakuracommunity.com", true }, { "sakuradata.com", true }, { "sakurapalace.tk", true }, { "salaamgateway.com", true }, @@ -97818,7 +96017,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "salatiga.com", true }, { "salatiga.net", true }, { "salboy.co.uk", true }, - { "salco-company.com", true }, { "sald.us", true }, { "saldanda.ml", true }, { "salde.net", true }, @@ -97841,12 +96039,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "salegor.tk", true }, { "salekaz.ru", true }, { "salemedia.pro", true }, - { "salensmotors-usedcars.be", true }, + { "salensmotors-usedcars.be", false }, { "salento-nostro.tk", true }, { "salentocab.com", true }, { "salernotoday.it", true }, { "salery.ga", true }, - { "sales-experience.nl", true }, { "sales-respect.nl", true }, { "salesdivisie.nl", true }, { "salesflare.com", true }, @@ -97897,7 +96094,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "salmotierra-salvatierra.com", false }, { "salnet.wf", true }, { "salo.fi", true }, - { "salome-c.xyz", true }, { "salon-claudia.ch", true }, { "salon-de-patchouli.com", true }, { "salon-hinata.biz", true }, @@ -97909,7 +96105,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "salon1.ee", true }, { "salonasymetria.com", true }, { "salonasymetria.pl", true }, - { "salone-mio.com", true }, { "salonestella.it", true }, { "salonni.tk", true }, { "salonsantebienetre.ch", false }, @@ -97925,6 +96120,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saltercane.com", false }, { "saltlakecounty.gov", true }, { "saltlakedjcompany.com", true }, + { "saltlakepediatricdentist.com", true }, { "saltnsauce.cf", true }, { "saltnsauce.ga", true }, { "saltnsauce.gq", true }, @@ -97949,7 +96145,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saludsis.mil.co", true }, { "saluels.servemp3.com", true }, { "salukinet.tk", true }, - { "salussafety.io", true }, { "salut-butovo.cf", true }, { "saluteminsights.com", true }, { "salutenaturale.com.br", true }, @@ -97967,6 +96162,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "salvandoalocombia.com", true }, { "salverainha.org", true }, { "salvia-sinensis.nl", true }, + { "saly-hotel-neptune.com", true }, { "salzamt.tk", true }, { "salzburgsfinest.tk", true }, { "salzerperu.com", true }, @@ -97982,9 +96178,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "samanexports.in", true }, { "samangel.org", true }, { "samanthabiggers.com", true }, - { "samanthasgeckos.com", true }, { "samanthasmith.tk", true }, - { "samappleton.com", true }, { "samar-leyte.tk", true }, { "samara-avia.ru", true }, { "samara-hosting.tk", true }, @@ -98080,6 +96274,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "samuraiskye.com", true }, { "samusil.org", true }, { "samvanderkris.com", true }, + { "samvanderkris.xyz", true }, { "samwelek.co.uk", true }, { "samwilberforce.com", true }, { "samwrigley.co.uk", true }, @@ -98109,7 +96304,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sanatstore.ir", true }, { "sanayi.gov.tr", true }, { "sanbornteam.com", true }, - { "sanbs.org.za", true }, { "sancaktepehaber.tk", true }, { "sancdz.com", false }, { "sanchez.adv.br", false }, @@ -98120,6 +96314,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sand-and-mercury.tk", true }, { "sand-craft.ml", true }, { "sand-stoneinc.com", true }, + { "sand.cat", true }, { "sand66.cc", true }, { "sand66.com", true }, { "sandairephotography.com", true }, @@ -98139,7 +96334,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sandesh.tk", true }, { "sandgatebaysidedental.com.au", true }, { "sandhaufen.tk", true }, - { "sandholevets.co.uk", true }, { "sandiegoluxuryhomes.org", true }, { "sandiegotaxpreparation.com", true }, { "sandiegotown.com", true }, @@ -98169,7 +96363,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sandton-plumbing.co.za", true }, { "sandtonescorts.com", true }, { "sandtonplumber24-7.co.za", true }, - { "sandtonplumbing.co.za", true }, { "sanduskycountyoh.gov", true }, { "sandwichclub.tk", true }, { "sandwichcouncil.tk", true }, @@ -98206,7 +96399,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sanitairwinkel.be", true }, { "sanitairwinkel.com", true }, { "sanitairwinkel.nl", true }, - { "sanitation-planning-tool.herokuapp.com", true }, { "sanitix.com", true }, { "sanitizinggurus.com", true }, { "sanity.host", true }, @@ -98214,6 +96406,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sanitynet.org", true }, { "sanityrant.cf", true }, { "sanityrant.ml", true }, + { "sanix.org", false }, { "sanjacintotitle.com", true }, { "sanjosecolorectal.com", true }, { "sanjosecostarica.org", true }, @@ -98242,7 +96435,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sanpham-balea.org", true }, { "sanqinyinshi.com.cn", true }, { "sans-hotel.com", true }, - { "sansairyu-kuyoukai.com", true }, { "sanskrit.pub", true }, { "sanskrit.site", true }, { "sanskritiyoga.com", true }, @@ -98275,12 +96467,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "santekhmarket-nn.ru", true }, { "santekhmarket.com", true }, { "santenatureetcie.com", false }, - { "santeracristal.cl", true }, { "santeriabeliefs.com", true }, { "santevege.fr", true }, + { "santevie.ch", false }, { "santhoshveer.com", true }, { "santi-club.de", true }, { "santiagogarza.co", true }, + { "santiagomartinez.net", true }, { "santibanezdetera.tk", true }, { "santimb.photos", true }, { "santing.net", true }, @@ -98296,7 +96489,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "santoscarmelitas.tk", true }, { "santoshpandit.com", true }, { "santugon.tk", true }, - { "santv.cc", false }, + { "santv.cc", true }, { "sanukarlos.tk", true }, { "sanweb.info", true }, { "sanych-msk.ru", true }, @@ -98319,7 +96512,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sapibatam.com", false }, { "sapien-ci.com", true }, { "sapience.com", true }, - { "sapiensmedicus.org", false }, { "sapienz.tk", true }, { "sapienza-eclipse.com", true }, { "sapienzaconsulting.com", true }, @@ -98373,7 +96565,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sarariman.com", true }, { "saraskins.tk", true }, { "sarasotadentistry.com", true }, - { "sarasotaplasticsurgery.com", true }, { "sarasotaroboticurology.com", true }, { "saraton-kasalligi.cf", true }, { "saraton-kasalligi.ml", true }, @@ -98446,12 +96637,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sashleighaust.com", true }, { "sasioglu.co.uk", true }, { "saskafood.hu", true }, - { "saskiadhont.be", true }, { "saskiafarell.net", true }, - { "saskialund.de", true }, { "sasrobotics.xyz", true }, { "sasroli.tk", true }, - { "sassyme.fr", true }, { "sastamalandemarit.fi", true }, { "sastd.com", true }, { "sasyabapi.com", true }, @@ -98491,6 +96679,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sativatunja.com", true }, { "satl-lelystad.nl", true }, { "satmd.de", true }, + { "satoshibattles.com", true }, { "satoshilabs.com", true }, { "satoshinumbers.com", true }, { "satpersian.tk", true }, @@ -98501,15 +96690,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "satsukii.moe", true }, { "satsumi.tk", true }, { "sattamatka420.mobi", false }, - { "sattamatkamobi.com", true }, { "sattaresult.in", true }, { "sattaresult.net", true }, { "saturdayenterprises.ga", true }, { "saturnbb.com", true }, + { "saturuang.id", true }, { "satyamshivamsundaram.in", true }, { "sauber.dk", true }, { "saubooks.tk", true }, { "saucelabs.com", true }, + { "saucy.io", true }, { "saudecoluna.com", true }, { "saudeealimentos.com", true }, { "saudeintimadamulher.com.br", true }, @@ -98580,10 +96770,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "savewithtrove.com", false }, { "saveworldpets.ga", true }, { "saveyourhouse.tk", true }, - { "savic.com", false }, - { "savicki.co.uk", true }, - { "savicki.cz", true }, - { "savicki.sk", true }, + { "saviezvousque.net", true }, { "savilleassessment.com", true }, { "savin.ga", true }, { "savinggoliath.com", true }, @@ -98595,6 +96782,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "savonlinnatrujillo.tk", true }, { "savonsuuntaporaus.fi", true }, { "savushkin.tk", true }, + { "saw249.de", true }, { "sawansasaram.ml", true }, { "sawiday.at", true }, { "sawiday.be", true }, @@ -98623,12 +96811,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "saxophone.tk", true }, { "saxotex.de", true }, { "say-it-loud.com", true }, - { "saya.gg", true }, { "sayany.tk", true }, + { "saybecraft.ru", true }, { "saydj.tk", true }, { "sayednidhalphoto.tk", true }, { "sayeghonline.com", false }, - { "sayfr.com", true }, { "saygoodbyetoie.com", true }, { "sayilarmuhendislik.com", true }, { "sayprepay.com", true }, @@ -98644,7 +96831,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sb-group.dk", true }, { "sb-sd.org", true }, { "sb-webdev.de", true }, - { "sb.ax", true }, { "sb.im", true }, { "sb.sb", true }, { "sb0.io", true }, @@ -98657,16 +96843,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sbcargo.com", true }, { "sbconstrucciones.com", true }, { "sbcountyatc.gov", true }, - { "sbedirect.com", true }, { "sbequineevac.org", true }, - { "sber-solutions.kz", true }, { "sber-solutions.ru", true }, { "sber.us", true }, - { "sberauto.com", true }, { "sberbank.ch", true }, { "sbercontactmonitoring.ru", true }, - { "sberhealth.ru", true }, - { "sbermobile.ru", true }, { "sberna-fotofast.cz", true }, { "sbf888.com", true }, { "sbgcred.com", true }, @@ -98692,7 +96873,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sbodewissel.tk", true }, { "sbond.co", true }, { "sborka.ml", true }, - { "sbpk.fr", true }, { "sbpropman.co.uk", true }, { "sbrouwer.org", true }, { "sbrownbourne.com", false }, @@ -98703,12 +96883,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sbssoft.ru", true }, { "sbst.gov", true }, { "sbstattoo.com", true }, + { "sbwebshops.nl", true }, { "sc-artworks.co.uk", false }, { "sc019.com", true }, { "sc5.jp", true }, { "scaarus.com", true }, { "scabieslice.com", true }, { "scaffalature.roma.it", true }, + { "scaffoldhireeastrand.co.za", true }, { "scaffoldhiremidrand.co.za", true }, { "scaffoldhirerandburg.co.za", true }, { "scaffoldhiresandton.co.za", true }, @@ -98726,6 +96908,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scalesbiolab.com", true }, { "scaling.solutions", false }, { "scalive.tv", true }, + { "scallyboy.uk", true }, { "scallywagsbouncycastles.co.uk", true }, { "scallywagskids.co.uk", true }, { "scalpel.com", true }, @@ -98756,7 +96939,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scantrics.io", true }, { "scanutracker.com", true }, { "scanyachat.cf", true }, - { "scapin.dk", true }, { "scarabcoder.com", true }, { "scaracloud.ddns.net", true }, { "scarafaggio.it", true }, @@ -98782,11 +96964,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scenadex.ga", true }, { "scenari.eu", true }, { "scenari.ovh", true }, - { "scenariossecuritygroup.com", true }, { "scenastu.pl", true }, { "scene.mx", true }, { "scenefense.tk", true }, - { "scenester.tv", false }, + { "scenester.tv", true }, { "scenetv.ga", true }, { "scenicbyways.info", true }, { "scepticism.com", true }, @@ -98826,7 +97007,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schefczyk.de", true }, { "schefczyk.eu", true }, { "schefczyk.net", true }, - { "schegloff.com", true }, { "scheidingspuntlansingerland.nl", true }, { "scheidsrechtersinfo.nl", true }, { "scheinerhaus.at", true }, @@ -98843,7 +97023,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schenkelimoveis.com.br", true }, { "schenkes.de", false }, { "scherfke.de", true }, - { "schermen-en.nl", true }, { "schermkapot.nl", true }, { "scheuchenstuel.at", true }, { "schgroup.com", true }, @@ -98892,6 +97071,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schmitt-max.com", true }, { "schmitt.ws", false }, { "schmitzvertalingen.nl", true }, + { "schmuckmuc.de", true }, { "schmuggelware.de", false }, { "schnapke.name", true }, { "schnauzer-dogs.com", true }, @@ -98922,7 +97102,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scholar.pk", true }, { "scholar.site", false }, { "scholarbaze.cf", true }, - { "scholarchip.com", true }, { "scholarconnect.com", true }, { "scholareducation.tk", true }, { "scholarly.com.ph", true }, @@ -98931,6 +97110,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scholarsclub.club", true }, { "scholarships.ga", true }, { "scholarships.link", true }, + { "scholarships.tech", true }, { "scholarstyle.com", false }, { "scholenlijst.tk", true }, { "scholenprogrammagroningen.nl", true }, @@ -98954,7 +97134,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "school173.tk", true }, { "school32.tk", true }, { "school43.tk", true }, - { "school91.ml", true }, { "schoolairband.fun", true }, { "schoolantwoorden.tk", true }, { "schoolbag.gq", true }, @@ -98967,7 +97146,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schoolcafe.com", true }, { "schoolcashonline.com", true }, { "schooldatasquad.com", true }, + { "schoolheads.ph", true }, { "schooli.io", true }, + { "schoolninja.net", true }, { "schoolofphilosophy.org.au", true }, { "schoolotzyv.ru", true }, { "schoolroom.ga", true }, @@ -98981,7 +97162,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schorel.ovh", true }, { "schorelweb.nl", true }, { "schorers.org", true }, - { "schorle.wine", true }, { "schottenland.de", true }, { "schoutenseo.com", true }, { "schrader-institute.de", true }, @@ -98998,8 +97178,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schreinerei-jahreis.de", true }, { "schreinerei-schweikl.de", true }, { "schreinerei-schwenk.com", true }, - { "schrijnwerkerij-deconinck.be", true }, - { "schrijnwerkerij-deconinck.com", true }, { "schritt4fit.de", true }, { "schrodingersscat.com", true }, { "schrodingersscat.org", true }, @@ -99034,6 +97212,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schummar.de", false }, { "schunako.ch", true }, { "schupp.io", true }, + { "schuppentier.org", true }, { "schutte.tk", true }, { "schutterij-sintsebastianus-eys.tk", true }, { "schutterijschinveld.nl", true }, @@ -99066,7 +97245,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schwerkraftlabor.de", true }, { "schwifty.cloud", true }, { "schwimmschule-kleine-fische.de", true }, - { "schwimmschulen.de", true }, { "schwinabart.com", true }, { "schwingen.net", false }, { "schwinger.me", true }, @@ -99127,7 +97305,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scohetal.de", true }, { "scolasti.co", true }, { "scom.org.uk", true }, - { "scommessalegale.com", true }, { "scommessenonaams.com", true }, { "sconecloud.com", true }, { "scooby.ml", true }, @@ -99135,6 +97312,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scoop6.co.uk", true }, { "scoopcake.com", true }, { "scoopgalleries.com", true }, + { "scoopgh.com", true }, { "scootaloo.co.uk", true }, { "scooter-experts.com", true }, { "scooterinaustralia.tk", true }, @@ -99156,6 +97334,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scorpions-realm.tk", true }, { "scorpions.tk", true }, { "scothauscounseling.com", true }, + { "scotiabankgillerprize.ca", true }, { "scott.cm", true }, { "scott.st", true }, { "scottainslie.me.uk", true }, @@ -99229,7 +97408,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scrapcarbrampton.ca", true }, { "scrapcarremovalmississauga.ca", true }, { "scrapcars.net.au", true }, - { "scraperhireaustralia.com.au", true }, { "scrapmartine.tk", true }, { "scrapmycarperth.com.au", true }, { "scratch-ppp.jp", true }, @@ -99248,12 +97426,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "screenfox.eu", true }, { "screenfox.info", true }, { "screenfox.net", true }, - { "screeningmaster.jp", true }, { "screenlab.pl", true }, { "screenmachine.com", true }, { "screenpublisher.com", true }, { "screensizemap.com", true }, - { "screenstotaalshop.nl", true }, { "screenwriter.tk", true }, { "screenzy.io", true }, { "screvencountyga.gov", true }, @@ -99281,6 +97457,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scrumstack.co.uk", true }, { "scrutinizer.com", true }, { "scryfall.com", true }, + { "scscanada.org", true }, { "scsd.si", true }, { "scstg.net", true }, { "scswam.com", false }, @@ -99298,6 +97475,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sculpturesworldwide.tk", true }, { "sculpturos.com", true }, { "scungioborst.com", true }, + { "scunthorpemoneyman.com", true }, { "scuolaguidalame.ch", false }, { "scuolamazzini.livorno.it", true }, { "scuolatdm.com", true }, @@ -99322,8 +97500,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sdfamilycare.org", true }, { "sdg-tracker.org", true }, { "sdgllc.com", true }, - { "sdgrait.tech", true }, - { "sdgswol.net", true }, { "sdguitdagingen.be", true }, { "sdguitdagingen.gent", true }, { "sdhb.cz", true }, @@ -99337,7 +97513,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sdn.cz", true }, { "sdns.fr", true }, { "sdocast.com", true }, - { "sdphoto.com.au", true }, { "sdpokieswiry.ga", true }, { "sdpokieswiry.tk", true }, { "sdruzeniprovltavu.cz", true }, @@ -99353,7 +97528,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sdxcentral.com", true }, { "sdyzmun.club", true }, { "se-booster.com", true }, - { "se-live.org", true }, { "se-theories.org", true }, { "se.com", true }, { "se.gg", true }, @@ -99370,6 +97544,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seadrive.cc", true }, { "seadus.ee", true }, { "seaelba.com", true }, + { "seaholmwines.com", true }, { "sealart.pl", true }, { "sealaw.com", true }, { "sealbaker.com", true }, @@ -99388,7 +97563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seanstaffiery.com", true }, { "seaoftime.tk", true }, { "search", true }, - { "search-documents-free-download.com", true }, { "search-engine-optimization.xyz", true }, { "search-one.de", true }, { "search.gov", true }, @@ -99433,7 +97607,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seaspiration.com", true }, { "seatbeltpledge.com", true }, { "seatinglane2u.com", true }, - { "seats2meet.com", true }, { "seatsurfing.de", true }, { "seattle-life.net", true }, { "seattlebasementwaterproofers.com", true }, @@ -99468,7 +97641,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sebastianforst.de", true }, { "sebastianhofmann.legal", true }, { "sebastianjaworecki.tk", true }, - { "sebastianllenque.com", true }, { "sebastiantroncoso.tk", true }, { "sebastianungureanu.com", true }, { "sebastiaperis.com", true }, @@ -99500,7 +97672,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sec44.org", false }, { "sec455.com", true }, { "sec530.com", true }, - { "secadoresdepelo.tk", true }, { "secapp.fi", true }, { "secard.cc", true }, { "secard.me", true }, @@ -99525,7 +97696,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "secondchancejobsforfelons.com", true }, { "secondlife.tk", true }, { "secondlifebullcowslave.cf", true }, - { "secondmileservice.com", true }, { "secondnature.bio", true }, { "seconfig.sytes.net", true }, { "secong.tk", true }, @@ -99550,7 +97720,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "secretofanah.com", true }, { "secretosbolivia.tk", true }, { "secretpanties.com", true }, - { "secretpigeon.com", true }, { "secrets-marketing.tk", true }, { "secretsdujeu.com", true }, { "secretserveronline.com", true }, @@ -99571,14 +97740,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "section-31.org", true }, { "section.io", true }, { "section215.com", true }, - { "section508.gov", true }, + { "section508.gov", false }, { "section77.de", true }, { "sector.zone", true }, { "sector5.xyz", true }, { "sector7.nu", true }, { "sectrans.tk", true }, { "sectun.com", true }, - { "secularweb.org", true }, { "secumailer.com", true }, { "secumailer.nl", true }, { "secundity.nl", true }, @@ -99604,13 +97772,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "secureheaders.com", true }, { "securehealth.care", true }, { "securehugs.com", true }, + { "secureideas.com", false }, { "secureim.de", true }, { "secureinfo.pl", true }, { "securejabber.me", true }, { "securelect-inspection.com", true }, { "securemailbox.com", true }, { "securemantra.net", true }, - { "securemessage.nl", true }, { "securemy.website", true }, { "securenets.nl", true }, { "secureobscure.com", true }, @@ -99620,6 +97788,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "secureqbplugin.com", true }, { "securerepository.net", true }, { "securesense.nl", true }, + { "securesite.azurewebsites.net", true }, { "securesuite.co.uk", true }, { "securesystems.de", true }, { "securethe.news", true }, @@ -99647,6 +97816,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "security201.com", true }, { "securityandsafetythings.com", true }, { "securityaware.me", true }, + { "securityblues.co.uk", false }, { "securitybrief.asia", true }, { "securitybrief.co.nz", true }, { "securitybrief.com.au", true }, @@ -99687,9 +97857,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "secutrans.com", true }, { "secuvera.de", false }, { "secvault.io", false }, - { "secvuln.info", true }, { "secwall.me", true }, - { "secwatch.nl", true }, { "secwise.nl", false }, { "secyourity.se", true }, { "sedico.mx", true }, @@ -99715,7 +97883,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seehimnaked.com", false }, { "seehisnudes.com", false }, { "seeinred.tk", true }, - { "seejay.me", true }, + { "seeit.com.br", true }, { "seekfirstthekingdom.ca", true }, { "seekingalpha.com", true }, { "seeks.ru", true }, @@ -99746,7 +97914,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sefru.de", true }, { "seg-leipzig.org", true }, { "seg-sys.com", true }, - { "seg27.com.br", true }, { "segaretro.org", true }, { "segdomedia.com", true }, { "segenstore.com", true }, @@ -99754,7 +97921,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "segnalabullo.com", true }, { "segnalabullo.it", true }, { "segnidisegni.eu", true }, - { "segredosdosonho.com.br", true }, { "segtronix.com", true }, { "seguidores.com.br", true }, { "segulink.com", true }, @@ -99765,11 +97931,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seguridadsistemtienda.tech", true }, { "seguridadyredes.tk", true }, { "segurosdesaluddominicanos.com", true }, + { "segurosmaurobracchieri.com", true }, { "segurosocial.gov", false }, { "segurosproteccion.com", true }, { "seguroviagem.srv.br", false }, { "sehat-solusi-makmur.com", true }, - { "sehatpoin.com", true }, { "sehd.top", true }, { "sei-yu.net", true }, { "seibert.ninja", true }, @@ -99795,6 +97961,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seismas1.com", true }, { "seitai-nabejun.jp", true }, { "seitai-taiyou.com", true }, + { "seitaisalon-ti-da-ouji.com", true }, { "seitanic-cookbook.de", true }, { "seitenwaelzer.de", true }, { "seizethedaybrasil.com.br", true }, @@ -99824,10 +97991,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "selea.se", true }, { "selebrita.ml", true }, { "selectables.tk", true }, - { "selectanderect.com", true }, { "selectbusteni.tk", true }, { "selected-properties.com", false }, - { "selectedbym.com", true }, { "selectel.com", false }, { "selectel.ru", true }, { "selectionengine.ca", true }, @@ -99852,7 +98017,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "selfcaregate.com", true }, { "selfdefinition.tk", true }, { "selfdevelopment.com.au", true }, - { "selfelec.be", true }, { "selfemployed.ga", true }, { "selfguidedholiday.com", true }, { "selfici.com", true }, @@ -99878,18 +98042,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sellersmart1.com", true }, { "sellerteam.tk", true }, { "sellguard.pl", true }, - { "sellingclassiccars.com", true }, { "sellingsherpa.com", true }, - { "sellittobobal.com", true }, { "sellmymobile.com", true }, - { "sellmyshares.com.au", true }, { "sello.com", true }, { "sellocdn.com", true }, { "sellorbuy.uk", true }, { "sellorbuy.us", true }, { "sellphotos.tk", true }, { "sellsmartwatches.tk", true }, - { "selltobluefirefly.com", true }, { "selltous.com.au", true }, { "sellwithsquare.com", true }, { "selmer-tn.gov", true }, @@ -99909,7 +98069,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sembosihosting.tk", true }, { "sembska.de", true }, { "sembyotic.com", true }, - { "semcensurabrag.com.br", true }, { "semdynamics.com", true }, { "semena-ua.ml", true }, { "semenov.ml", true }, @@ -99925,7 +98084,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seminariruum.ee", true }, { "seminarraum-isny.de", true }, { "seminolecountyoklahoma.gov", true }, - { "semiocast.com", true }, { "semiotical.com", false }, { "semiotika.tk", true }, { "semira.tk", true }, @@ -99945,8 +98103,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "semrecc.gov", true }, { "semrush.com", true }, { "semsec.net", true }, - { "semtelco.com", true }, - { "semtelco.net", true }, { "semtinde.com", true }, { "semyonov.su", true }, { "semyonov.us", true }, @@ -99971,6 +98127,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sendaimori.com", true }, { "sendaiouji.com", true }, { "sendbox.cz", true }, + { "sendc.at", true }, + { "sendcat.com", true }, { "sender.party", true }, { "sender.services", true }, { "senderismoinfantil.tk", true }, @@ -99985,7 +98143,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sendtrix.nl", true }, { "sendzik.eu", true }, { "senego.com", true }, - { "senekalstorageman.co.za", true }, { "senergiya.tk", true }, { "senergyconsultants.com", true }, { "senfcall.de", true }, @@ -99998,7 +98155,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seniorhomexchange.com", true }, { "seniorhost.net", true }, { "seniorinhomecare.com", true }, - { "seniorlivingspain.com", true }, { "seniormanager.cz", true }, { "seniors.singles", true }, { "senmendai-reform.com", true }, @@ -100009,7 +98165,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "senooken.jp", true }, { "senor-cheapo.nl", true }, { "senork.de", true }, - { "senpiper.com", true }, { "sens2lavie.com", true }, { "sense.hamburg", true }, { "sensebridge.net", true }, @@ -100023,6 +98178,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "senshudo.tv", true }, { "sensibleita.tk", true }, { "sensiblelanecounty.tk", true }, + { "sensitidolls.com", true }, { "sensivo.eu", true }, { "sensizem.tk", true }, { "sensoft-int.com", true }, @@ -100078,15 +98234,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seo-smo.ml", true }, { "seo-smo.tk", true }, { "seo-url.tk", true }, - { "seo.consulting", true }, + { "seo-website.ru", true }, { "seo.domains", true }, { "seo.london", true }, { "seo.services", true }, { "seoagentur-hamburg.com", true }, { "seoankara.name.tr", true }, - { "seoapi.com", true }, { "seoarchive.org", true }, { "seoargentina.com.ar", true }, + { "seobase.pro", false }, { "seobgynpc.com", true }, { "seoblogs.cf", true }, { "seobook2015.cf", true }, @@ -100133,7 +98289,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seomik.dk", true }, { "seomoft.com", true }, { "seomonk.com", true }, - { "seon.me", true }, { "seonow.ga", true }, { "seonurse.com", true }, { "seoonline.cf", true }, @@ -100142,6 +98297,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seopost.ga", true }, { "seoprnews.cf", true }, { "seopromotion.tk", true }, + { "seoquake.com", true }, { "seoquero.com", true }, { "seoranker.tk", true }, { "seorus.cf", true }, @@ -100152,7 +98308,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seoscribe.net", true }, { "seosearch.org", true }, { "seoserfing.tk", true }, - { "seosergio.com", true }, { "seoshanti.ru", true }, { "seoshnik.tk", true }, { "seosmart.gq", true }, @@ -100165,7 +98320,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seostrit.tk", true }, { "seoteam.tk", true }, { "seotip.top", true }, - { "seotipster.com", true }, { "seotoolset.tk", true }, { "seoturkey.tk", true }, { "seotutorials32.tk", true }, @@ -100208,7 +98362,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seratblog.ga", true }, { "serban.ro", true }, { "serbanpaun.ro", true }, - { "serbianclimbing.com", true }, { "serbiaonline.tk", true }, { "sercasindustry.tk", true }, { "sercasystems.com", true }, @@ -100224,11 +98377,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "serenavillageresidence.com", true }, { "serendeputy.com", true }, { "serenityblissholistics.co.uk", true }, - { "serenityeditor.com", true }, { "seresco.com", true }, { "serf.io", true }, { "serfas.gr", true }, - { "serfinansa.com.co", true }, { "sergal.club", true }, { "sergal.de", true }, { "sergal.gay", true }, @@ -100261,6 +98412,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seriesgratis.tk", true }, { "serigraphs.co.uk", true }, { "serinamusic.com", true }, + { "serioos.nl", true }, { "seriousclimbing.com", true }, { "seriouss.am", true }, { "serioussam.ml", true }, @@ -100284,15 +98436,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "serrano-chris.ch", false }, { "serrature.roma.it", true }, { "serreshikeclub.tk", true }, + { "sersanto.com.br", true }, { "sertaobom.eco.br", true }, { "sertaovivo.tk", true }, { "sertasimmons.com", true }, { "sertim.tk", true }, { "seru.eu", true }, - { "serval-concept.com", true }, + { "serukan.com", true }, { "servantweb.fr", true }, { "servcom.net.au", true }, - { "serve.gov", true }, { "serve.work", true }, { "serveatechnologies.com", true }, { "servecrypt.com", true }, @@ -100314,7 +98466,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "serverbin.net", true }, { "serverbit.it", true }, { "serverco.com", true }, - { "servercore.cz", true }, { "serverd.de", true }, { "serverdechile.tk", true }, { "serverdensity.io", true }, @@ -100363,6 +98514,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "servicemaxgreencleaning.com", true }, { "servicemembers.gov", true }, { "serviceparts.nl", true }, + { "servicesbygemini.com", true }, { "serviceslotenmaker.nl", false }, { "servicespot.ca", true }, { "servicestechnologiquesam.ca", true }, @@ -100384,7 +98536,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "servingroddick.tk", true }, { "servingupsouthern.com", true }, { "servis-azd.cz", true }, - { "servis4u.top", true }, { "servisna.com", true }, { "servispocitacov.com", true }, { "servitecsm.com", true }, @@ -100427,12 +98578,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sethcaplan.com", true }, { "sethcorker.com", true }, { "sethcurry.ga", true }, - { "sethforprivacy.com", true }, { "sethjust.com", true }, { "sethlmatarassomd.com", true }, { "sethoedjo.com", true }, { "sethriedel.com", true }, - { "sethsimmons.me", false }, + { "sethsimmons.me", true }, { "sethvargo.com", true }, { "seti-germany.de", true }, { "seti.co.il", true }, @@ -100455,6 +98605,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seutens.be", true }, { "seutens.eu", true }, { "seva.fashion", true }, + { "sevacy.net", true }, { "sevasmos.gr", true }, { "sevastopol.tk", true }, { "sevathian.com", true }, @@ -100479,7 +98630,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sevillanazarena.tk", true }, { "sevinci.ch", true }, { "sevocomm.com", true }, - { "sevre.pl", true }, { "sevsey.ru", true }, { "sevwebdesign.com", true }, { "sewa.nu", true }, @@ -100487,7 +98637,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sewalaptopmurah.co.id", true }, { "sewalaptopsite.com", true }, { "sewamobilperdana.com", false }, - { "sewatec.com", true }, + { "sewatec.com", false }, { "sewavillamurah.tk", true }, { "sewfarsewgood.co.uk", true }, { "sewfarsewgood.uk", true }, @@ -100498,6 +98648,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seworld.ml", true }, { "sex-chat-geld-verdienen.com", true }, { "sex-education.com", true }, + { "sex-sex-cam.com", true }, { "sex5.com", true }, { "sexaki.com", true }, { "sexandthecitty.tk", true }, @@ -100535,25 +98686,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sexvideos.tel", true }, { "sexvirtualspace.com", true }, { "sexworkrights.com", true }, - { "sexxyangie.com", true }, - { "sexy-mom.org", true }, - { "sexy-periscope.ml", true }, { "sexy-store.nl", true }, { "sexyanne.net", true }, { "sexyfish.com", true }, { "sexyfotosvandep.nl", true }, - { "sexyjanahot.com", true }, { "sexyjenjen.net", true }, { "sexyleni.org", true }, { "sexynaty.org", true }, { "sexynoemi.com", true }, - { "sexyrachel846.com", true }, { "sexysamira.net", true }, { "sexystine.net", true }, { "sexytagram.com", true }, { "sexyvenushuegel.org", true }, { "seyfarth.de", true }, - { "seykapuertasautomaticas.com", true }, { "seyr.it", true }, { "seyr.me", true }, { "seyrederiz.com", true }, @@ -100563,9 +98708,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sf3223.com", true }, { "sfa.sk", true }, { "sfaparish.org", true }, - { "sfarc.ml", true }, { "sfat.llc", true }, - { "sfbao.com", true }, { "sfdcopens.com", true }, { "sfdev.ovh", true }, { "sfdlsource.tk", true }, @@ -100580,7 +98723,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sfi.sh", false }, { "sfile.eu", true }, { "sfirat-haomer.com", true }, - { "sfirconsulting.ca", true }, { "sfleisure.com", true }, { "sflhidta.gov", true }, { "sflowanalyzer.com", true }, @@ -100592,7 +98734,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sfvonline.nl", true }, { "sfweef.gq", true }, { "sg-elektro.de", true }, - { "sg-guentersleben.de", true }, { "sg.search.yahoo.com", false }, { "sg1.tech", true }, { "sgaravato.it", true }, @@ -100617,7 +98758,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sgs.camera", true }, { "sgs.systems", true }, { "sgsmart.ru", true }, - { "sgsosu.net", true }, { "sgsp.nl", true }, { "sgtcodfish.com", true }, { "sgtech.ga", true }, @@ -100633,7 +98773,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sh0rt.in", true }, { "sh0rt.zone", true }, { "sh0uld.net", true }, - { "sh1mar.in", true }, { "sh4y.cn", true }, { "sh4y.com", true }, { "sh68.cc", true }, @@ -100643,14 +98782,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shaadithailand.com", true }, { "shabashka.ml", true }, { "shad.waw.pl", true }, - { "shade.sh", true }, { "shadebarandgrillnh.com", true }, { "shadebarandgrillorlando.com", true }, { "shadebarandgrillutica.com", true }, { "shadebarandgrillwindsor.com", true }, { "shadedesign.cz", true }, { "shadefix.co.za", true }, - { "shademid.com", false }, + { "shademid.com", true }, { "shadesofgrayadr.com", true }, { "shadesofgraylaw.com", true }, { "shadex.net", true }, @@ -100751,6 +98889,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shaneparker.tk", true }, { "shanerichards.tk", true }, { "shanetully.com", true }, + { "shanevandermeer.com", true }, { "shanewadleigh.com", true }, { "shangobud.com", true }, { "shanhay.tk", true }, @@ -100780,12 +98919,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shapediver.com", true }, { "shapesouthcarolina.gov", true }, { "shapin.tv", true }, + { "shapingthebay.com.au", true }, { "sharanyamunsi.net", true }, { "share-io.com", true }, { "share.la", true }, { "share2act-dev.io", true }, { "share2act-test.io", true }, - { "share2x.com", true }, { "share4brain.org", true }, { "shareabc.vip", true }, { "shareasale-analytics.com", true }, @@ -100830,6 +98969,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shark5060.net", true }, { "sharkey.tk", true }, { "sharkeyscuba.com", true }, + { "sharkie.org.za", true }, { "sharking.gq", true }, { "sharks.football", true }, { "sharmafamily.tk", true }, @@ -100858,7 +98998,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shavingks.com", true }, { "shavit.space", true }, { "shavitech.com", true }, - { "shawarmapressfranchise.com", true }, { "shawcentral.ca", false }, { "shawclan.id.au", true }, { "shawfactor.com", true }, @@ -100895,7 +99034,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shechipin.gq", true }, { "shechipin.ml", true }, { "shed49.com", true }, - { "shedrickflowers.com", true }, { "shedrin.tk", true }, { "shee.org", true }, { "sheehyinfinitioftysonsparts.com", true }, @@ -100980,7 +99118,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sherijames.com", true }, { "sherissims.tk", true }, { "shermancountyks.gov", true }, - { "shermantank.biz", true }, + { "sherpa.blog", true }, { "sherpnortheast.com", true }, { "sherrikelley.com", true }, { "sherut.net", true }, @@ -101023,16 +99161,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shiftdevices.com", true }, { "shiftj.is", true }, { "shiftleft.org", true }, - { "shifton.com", true }, + { "shiftregister.top", true }, { "shiftsixth.com", true }, { "shiga1.jp", true }, { "shigaben.or.jp", true }, { "shiganmartialarts.com", true }, { "shigizemi.com", true }, { "shigotoba.com", true }, - { "shigu.fyi", true }, { "shih-tzu-dogs.com", true }, - { "shih.me", true }, { "shihabuddin.tk", true }, { "shihadwiki.com", true }, { "shiji.info", true }, @@ -101052,6 +99188,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shimo.im", true }, { "shimonfly.com", true }, { "shin-yo.de", true }, + { "shincastella.com", true }, { "shindocuba.tk", true }, { "shineindiarktutorial.ml", true }, { "shineleds.ga", true }, @@ -101067,6 +99204,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shinnyosangha.org", false }, { "shinobayderm.com", true }, { "shinobi-fansub.ro", true }, + { "shinobu.chat", true }, { "shinonome-lab.eu.org", true }, { "shinsandenki.com", true }, { "shinsyo.com", true }, @@ -101141,6 +99279,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shitsta.in", true }, { "shittyurl.org", true }, { "shittywok.tk", true }, + { "shiuki.eu.org", true }, { "shiulungkungfu.com.au", true }, { "shiva-temple.tk", true }, { "shivamber.com", true }, @@ -101200,6 +99339,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shoobacreations.com", true }, { "shoogar.herokuapp.com", true }, { "shooter.dog", true }, + { "shootinghouse.com.br", true }, { "shootpooloklahoma.com", true }, { "shop-cosmetic.tk", true }, { "shop-cosmetics.tk", true }, @@ -101212,7 +99352,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shop-slivki.tk", true }, { "shop3dmili.com", false }, { "shop4d.com", true }, - { "shop4im.com", true }, { "shopadvies.nl", true }, { "shopalike.cz", true }, { "shopalike.dk", true }, @@ -101240,6 +99379,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shopcoupons.ph", true }, { "shopcoupons.sg", true }, { "shopcrocs.in", true }, + { "shopdopescador.com.br", true }, { "shopee6.com", true }, { "shopessenciais.com.br", true }, { "shopexo.in", true }, @@ -101258,7 +99398,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shoplandia.co", true }, { "shopless.co.nz", true }, { "shoplogcap.com", true }, - { "shoplyft.co.za", true }, { "shopmacher.de", true }, { "shopmaksu.com", true }, { "shopmalinka.cf", true }, @@ -101363,7 +99502,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shoppingocity.ga", true }, { "shoppingoffline.ga", true }, { "shoppingomatic.ga", true }, - { "shoppingonlinecoffee2u.com", true }, { "shoppingorama.ga", true }, { "shoppingoriginal.ga", true }, { "shoppingother.ga", true }, @@ -101443,7 +99581,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shorewoodwi.gov", true }, { "shorinkarate.tk", true }, { "shork.space", true }, - { "short-biography.com", true }, { "short-games.gq", true }, { "short-term-plans.com", true }, { "short.io", true }, @@ -101484,7 +99621,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shouldtest.org", true }, { "shouohkai-dental.com", true }, { "shouttag.com", true }, - { "shoveltoss.com", true }, { "shovonhasan.com", true }, { "show-pro.com.au", true }, { "showbits.net", false }, @@ -101498,6 +99634,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "showmeengland.co.uk", true }, { "shown.io", true }, { "shownet.tk", true }, + { "showno.me", true }, { "showpassword.net", false }, { "showroom.co.uk", true }, { "showroom.de", false }, @@ -101514,7 +99651,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shpiliak.com", true }, { "shpiliak.ru", true }, { "shpori.tk", true }, - { "shq1p.com", true }, { "shrapnel.ga", true }, { "shraymonks.com", true }, { "shred.ch", false }, @@ -101530,16 +99666,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shrinidhiclinic.in", true }, { "shrinker.tk", true }, { "shrinkhub.com", true }, - { "shroomery.com", true }, - { "shroomery.net", true }, - { "shroomery.org", true }, { "shropshirebowls.tk", true }, { "shrovetide.tv", true }, { "shrsl.com", true }, { "shrt.tv", true }, { "shrturl.io", true }, { "shrub.ca", true }, - { "shrug.fyi", true }, { "shrug.ml", false }, { "shsh.host", true }, { "shssl.vip", false }, @@ -101600,7 +99732,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shwrm.ch", true }, { "shymeck.pw", true }, { "shymeck.xyz", true }, - { "shytok.net", true }, { "shyuka.me", true }, { "si-benelux.nl", true }, { "si.to", true }, @@ -101614,7 +99745,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "siamdevsquare.com", true }, { "siamega.com", true }, { "siamesecatsguide.com", true }, - { "siamlocalize.com", true }, { "siamojo.com", true }, { "siamrehab.com", true }, { "siamsnus.com", true }, @@ -101633,6 +99763,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "siberiaserver.ga", true }, { "siberkulupler.com", true }, { "sibernet.tk", true }, + { "sibertakvim.com", false }, { "sibfk.org", true }, { "sibirium-red.ga", true }, { "sibnerpartie.tk", true }, @@ -101659,7 +99790,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sicurled.com", true }, { "sicvisuals.com", true }, { "sicz.de", true }, - { "sid-giessen.de", true }, { "sid.group", true }, { "sidari.tk", true }, { "sidatbacklink.tk", true }, @@ -101687,12 +99817,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sidongkim.com", true }, { "sidorovich.tk", true }, { "sidpod.ru", true }, - { "sidralmundet.com", true }, { "sidsun.com", true }, { "siduga.com", true }, { "siebeve.be", true }, { "siecledigital.fr", true }, - { "siecon-it.com", true }, { "siegemund-frankfurt.de", true }, { "siegprod.tk", true }, { "sieh.es", true }, @@ -101722,20 +99850,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sig6.org", true }, { "siga.com", true }, { "sigabrt.org", true }, - { "sigb.sh", true }, { "sigcafe.net", true }, { "sigfridlinden.se", true }, { "siggi.io", true }, { "sight-restoration.tk", true }, { "sight-sound.com", true }, { "sightcure.jp", true }, - { "sightsecurity.co.uk", true }, { "sighup.nz", true }, { "sigi.tk", true }, { "sigil.lt", true }, { "sigint.pw", true }, { "sigio.nl", true }, { "sigismonda.ch", false }, + { "sigma.ai", true }, { "sigma957.net", true }, { "sigmacomputers.ga", true }, { "sigmalux.ca", true }, @@ -101760,7 +99887,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "signal.org", false }, { "signal34.com", true }, { "signalmaps.co.uk", true }, - { "signalxtech.com", true }, { "signature365.com", true }, { "signaturechannel.com", true }, { "signaturecityllc.com", true }, @@ -101773,7 +99899,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "significado.origem.nom.br", true }, { "significados.com", true }, { "significados.com.br", true }, - { "signing-milter.org", true }, + { "signing-milter.org", false }, + { "signing.tools", true }, { "signinwithmc.com", true }, { "signix.net", true }, { "signomatic.be", true }, @@ -101792,6 +99919,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "signumerics.ch", true }, { "signup.ly", true }, { "signupgenius.com", true }, + { "sigobierno.com", true }, { "sigparser.com", true }, { "sigptr.me", true }, { "sigridcrm.com", true }, @@ -101821,8 +99949,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "silaslova-ekb.ru", true }, { "sildenafilcitrate.cf", true }, { "sildenafilcitrate100mg.ga", true }, - { "silensky.com", true }, - { "silensoclinic.com", true }, { "silent-clean.de", true }, { "silent-yachts.com", true }, { "silent.se", true }, @@ -101844,13 +99970,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "silicon-vision.com", true }, { "silina.tk", true }, { "silindir-taslama.tk", true }, - { "siliton.pl", true }, { "silkebaekken.no", true }, { "silken-madame.tk", true }, - { "silkky.cloud", false }, { "silkproducts.tk", true }, { "sillisalaatti.fi", true }, - { "sillyli.com", true }, { "sillysnapz.co.uk", true }, { "silo.org.br", true }, { "siloportem.net", true }, @@ -101860,6 +99983,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "siltmax.ee", true }, { "silv.me", true }, { "silv.tk", true }, + { "silver-drachenkrieger.de", true }, { "silver-heart.co.uk", true }, { "silver-johnes.tk", true }, { "silverartcollector.com", true }, @@ -101961,7 +100085,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "silvertorrents.cf", true }, { "silverwind.io", true }, { "silvesrom.ro", true }, - { "silvester-mitterschida.de", true }, + { "silvester-mitterschida.de", false }, { "silviacataldi.com", true }, { "silviadominguez.tk", true }, { "silviaecintia.tk", true }, @@ -101983,7 +100107,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simart.cf", true }, { "simasoft.com", true }, { "simava.org", true }, - { "simbamail.de", true }, { "simbdo.jp", true }, { "simbeton.nl", true }, { "simbike.ru", true }, @@ -102012,16 +100135,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simkartya.hu", true }, { "simkin.tk", true }, { "simkova-reality.cz", true }, - { "simlau.net", false }, { "simlog.tk", true }, { "simmis.fr", false }, - { "simmonshome.cloud", true }, { "simmtronic.com", true }, { "simocar.fr", true }, { "simoesgoulart.com.br", true }, { "simon-agozzino.fr", true }, { "simon-hofmann.org", true }, - { "simon-kosmrl-diplomski.xyz", true }, { "simon-mueller.de", true }, { "simon.butcher.name", true }, { "simon.lc", true }, @@ -102101,7 +100221,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simplerses.com", true }, { "simplerust.ru", true }, { "simplesassimdistribuidora.com.br", true }, - { "simplesellatl.com", true }, { "simplesend.io", true }, { "simplesite.hu", true }, { "simplespy.tk", true }, @@ -102119,7 +100238,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simplicitypvp.net", true }, { "simplidesigns.nl", true }, { "simplifixed.com", true }, - { "simplifyengineering.co.uk", true }, { "simplifylivelove.com", true }, { "simplixos.org", true }, { "simplonevents.ch", true }, @@ -102134,6 +100252,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simplycateringequipment.co.uk", true }, { "simplycharlottemason.com", true }, { "simplycloud.de", true }, + { "simplydigitalspace.ca", true }, { "simplyfitperth.com.au", true }, { "simplyfixit.co.uk", true }, { "simplyheadwear.com.au", true }, @@ -102148,10 +100267,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simplytiles.com", true }, { "simplyuniforms.com.au", true }, { "simplyvoting.com", true }, + { "simpservices.com", true }, { "simpson.id", true }, { "simpsoncountyky.gov", true }, { "simrail.nl", true }, - { "simranmehta.ga", true }, { "sims4hub.ga", true }, { "simscale.com", true }, { "simsimi.ml", true }, @@ -102161,7 +100280,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simulfund.com", false }, { "simulise.cloud", true }, { "simulise.com", true }, - { "simulise.help", true }, { "simulping.com", true }, { "simulus.education", true }, { "simumiehet.com", true }, @@ -102171,13 +100289,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sin-nombre-alleria.de", true }, { "sin.swiss", false }, { "sin4psi77.tk", true }, - { "sina-praxis.com.mx", true }, { "sinakuhestani.ir", false }, { "sinalizeweb.com.br", false }, { "sinan.mobi", true }, { "sinanaydemir.com.tr", true }, { "sinapuros.tk", true }, - { "sinatrafamily.com", true }, + { "sinaryuda.web.id", true }, { "sinatralegal.com", true }, { "sinavelvet.com", true }, { "sinavtakvimim.com", true }, @@ -102186,6 +100303,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sincemydivorce.com", true }, { "sinceschool.com", true }, { "sincityfan.tk", true }, + { "sincitymushrooms.com", true }, { "sinclairinat0r.com", true }, { "sincordones.net", true }, { "sincromyl.com", true }, @@ -102283,6 +100401,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sintsationeel.nl", true }, { "sinuate.gq", true }, { "sinuelovirtual.com.br", true }, + { "sinusbot.online", true }, { "sinusitis-bronchitis.ch", true }, { "sinusitisexplained.com", true }, { "sinvid.co", true }, @@ -102292,7 +100411,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sion-colony.tk", true }, { "sion.info", true }, { "siongseafood.com", true }, - { "sip.ch", true }, { "sipa.nc", true }, { "sipa.pf", true }, { "sipadmin.ru", true }, @@ -102358,6 +100476,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sisqo.tk", true }, { "sissden.eu", true }, { "sisseastumine.ee", true }, + { "sisselsteyaert.be", true }, { "sissyroulette.com", true }, { "sistel.es", true }, { "sistem-maklumat.com", true }, @@ -102377,6 +100496,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sit.ec", true }, { "sit.moe", true }, { "sitak.fi", true }, + { "sitanleta.de", false }, { "sitatravel.gr", true }, { "sitc.sk", true }, { "site-development.tk", true }, @@ -102386,12 +100506,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "site-remont.ml", true }, { "site-romania.tk", true }, { "site-ua.tk", true }, - { "site.com", true }, { "site.mu", true }, - { "site.pictures", true }, { "site2002.tk", true }, { "siteadvokat.cf", true }, - { "sitebiz.com", true }, { "sitebrass.ru", true }, { "sitebuilderreport.com", false }, { "sitecentre.com.au", true }, @@ -102420,7 +100537,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "siteru.tk", true }, { "sites.google.com", true }, { "sitesara.com", true }, - { "sitesdel.ru", true }, { "sitesdesign.tk", true }, { "sitesforward.com", true }, { "sitesko.de", true }, @@ -102460,7 +100576,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sixcolors.lu", true }, { "sixcorners.info", true }, { "sixcorners.net", true }, - { "sixde.com.au", true }, { "sixe.es", true }, { "sixforkurd.tk", true }, { "sixpackband.tk", true }, @@ -102490,6 +100605,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sjparanormal.tk", true }, { "sjrcommercialfinance.co.uk", true }, { "sjwheel.net", true }, + { "sk.tl", true }, { "sk33t.tk", true }, { "sk8erofbodom.com", true }, { "sk8israel.com", true }, @@ -102514,6 +100630,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skarox.net", true }, { "skarox.ru", true }, { "skartecedu.in", true }, + { "skarvruet.com", true }, { "skatclub-beratzhausen.de", true }, { "skate.fr", true }, { "skateaustria.at", true }, @@ -102528,10 +100645,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skatingchina.com", true }, { "skatn.de", true }, { "skattesjekk.no", true }, + { "skautibrno.cz", true }, { "skazka.ml", true }, { "skazka.ru", true }, { "skazochnyj-sait.tk", true }, - { "skbexteriorcleaningsolutions.com", true }, { "skday.com", true }, { "skedda.com", true }, { "skeditor.tk", true }, @@ -102585,7 +100702,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skillsenhancementtx.gov", true }, { "skillseo.com", true }, { "skillshare.com", true }, - { "skillwaze.com", true }, { "skiltmax.dk", true }, { "skiltmax.no", true }, { "skiman.tk", true }, @@ -102621,6 +100737,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skipperinnovations.com", false }, { "skippers-bin.com", true }, { "skippy.dog", false }, + { "skipsteer.com", true }, { "skiptadiabetes.com", true }, { "skipton.io", true }, { "skirted.cf", true }, @@ -102677,7 +100794,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skrepnek-sidebar.tk", true }, { "skreutz.com", true }, { "skrid.net", true }, - { "skrin.ru", true }, { "skripta.tk", true }, { "skrivargarden-nes.cf", true }, { "skrivebeskyttet.dk", true }, @@ -102695,12 +100811,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skulblaka.cloud", true }, { "skuldwyrm.no", true }, { "skullcrusher.tk", true }, - { "skullnet.co.uk", true }, { "skullowner.nl", true }, { "skunkapeservers.net", true }, { "skupaudio.pl", true }, { "skupautwarszawa247.pl", true }, - { "skupka-zolota-dorogo.ru", true }, { "skutry-levne.cz", true }, { "skutry.cz", true }, { "skux.ch", true }, @@ -102747,7 +100861,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skyhyve.com", true }, { "skyhyve.com.au", true }, { "skyhyve.xyz", true }, - { "skyint.io", true }, { "skyla.tk", true }, { "skylair.info", true }, { "skylander.cf", true }, @@ -102800,7 +100913,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skytown.ga", true }, { "skyvault.io", true }, { "skyviewtowers.com", true }, - { "skywalkers.net", true }, { "skywalkersa.ga", true }, { "skywindowsnj.com", true }, { "skyworldlinktravels.com", true }, @@ -102853,7 +100965,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "slaws.io", true }, { "slayingqueen.com", true }, { "slbknives.com", true }, - { "slc.is", true }, { "sld08.com", true }, { "sldev.ovh", true }, { "sldlcdn.com", true }, @@ -102874,10 +100985,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sleepsaround.ga", true }, { "sleepstar.co.uk", true }, { "sleepstar.fr", true }, - { "sleetandsole.es", true }, - { "sleetandsole.eu", true }, { "sleio.com", true }, - { "sleismann.de", true }, { "sleismann.eu", true }, { "sleismann.org", true }, { "slemen.tk", true }, @@ -103046,6 +101154,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smaltimentorifiuti.roma.it", true }, { "smaltimentorifiuti.veneto.it", true }, { "sman1pp.org", true }, + { "smanson.duckdns.org", true }, { "smaragderna.cf", true }, { "smaragderna.ga", true }, { "smaragderna.tk", true }, @@ -103054,7 +101163,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smarinintgal.tk", true }, { "smarpshare.com", true }, { "smart-cp.jp", true }, - { "smart-house.bg", true }, { "smart-informatics.com", true }, { "smart-ket.com", true }, { "smart-lab.ch", true }, @@ -103082,7 +101190,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smartcents.gold", true }, { "smartchoices.ie", true }, { "smartcleaningcenter.nl", true }, - { "smartclothing.pl", true }, { "smartcover.tk", true }, { "smartcpa.ca", true }, { "smartdb.jp", true }, @@ -103096,7 +101203,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smartfaktor.pl", true }, { "smartfit.cz", true }, { "smartfons.tk", true }, - { "smartfooding.com", true }, { "smartftp.com", true }, { "smartgirls.tk", true }, { "smartgrid.gov", true }, @@ -103115,7 +101221,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smartlocksmith.com", true }, { "smartlogreturns.com", false }, { "smartlogstock.com", false }, - { "smartlogtower.com", true }, + { "smartlogtower.com", false }, { "smartmachine.com", true }, { "smartmail24.de", true }, { "smartmeal.ru", true }, @@ -103135,7 +101241,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smartphonesolution.tk", true }, { "smartpolicingplatform.com", true }, { "smartpos.net.br", true }, - { "smartproductguide.com", true }, { "smartpti.net", true }, { "smartrecruit.ro", true }, { "smartrentacar.ro", true }, @@ -103171,6 +101276,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smcconsulting.be", true }, { "smcconsulting.eu", true }, { "smcj.xyz", true }, + { "smcquistin.uk", true }, { "smd-tlt.ru", true }, { "smdcn.net", true }, { "smdtk.com", true }, @@ -103184,7 +101290,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smetak.cz", true }, { "smetbuildingproducts.com", true }, { "smexpt.com", true }, - { "smeys.be", true }, { "smh.me", true }, { "smhatelier.com", true }, { "smhotels.com.ph", true }, @@ -103218,9 +101323,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smith.bz", true }, { "smith.co", false }, { "smithandellis.com", true }, - { "smithandnephewpensions.co.uk", true }, { "smithandnoble.com", true }, - { "smithbell.com.ph", false }, { "smithchung.eu", true }, { "smithcountytxtaxrates.gov", true }, { "smithf.red", true }, @@ -103232,7 +101335,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smits.com", true }, { "smits.frl", true }, { "smkn5smg.sch.id", true }, - { "smksatriamagelang.sch.id", false }, + { "smksatriamagelang.sch.id", true }, { "smkw.com", false }, { "sml.lc", true }, { "smleaks.com", true }, @@ -103244,16 +101347,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smmlaba.io", true }, { "smmog.tk", true }, { "smmpanelweb.com", true }, - { "smnz.de", true }, { "smoivez.tk", true }, { "smokeandmirrors.agency", true }, { "smokefree.gov", true }, { "smokefreerowan.org", true }, - { "smokefreestage.jp", true }, { "smokeping.pl", true }, { "smoker.tk", true }, { "smokingblendoils.com", true }, { "smokinghunks.com", true }, + { "smokingrio.com.br", true }, { "smokingtapes.ga", true }, { "smokkelenken.no", false }, { "smol.cat", true }, @@ -103280,7 +101382,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smplr.uk", true }, { "smplu.com", true }, { "smppcenter.com", true }, - { "smpred.net", true }, { "smrdim.cz", true }, { "smries.com", true }, { "smrtrpck.com", true }, @@ -103304,7 +101405,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smszone.tk", true }, { "smt.net", true }, { "smtchahal.com", true }, - { "smtcn.cc", false }, { "smtenants.cn", true }, { "smtouseef.com", true }, { "smtparish.org", true }, @@ -103320,6 +101420,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smvcm.com", true }, { "smx.net.br", true }, { "smxconventioncenter.com", true }, + { "smyleo.com", true }, { "smys.uk", true }, { "sn0int.com", true }, { "snab-ural.ga", true }, @@ -103361,7 +101462,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "snatti.com", true }, { "snazel.ae", true }, { "snazel.co.il", true }, - { "snazel.co.uk", true }, { "snazel.de", true }, { "snazel.ee", true }, { "snazel.uk", true }, @@ -103402,7 +101502,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sngeo.com", true }, { "sngnews.tk", true }, { "sngukrainatv.tk", true }, - { "snh.nrw", true }, { "snh48live.org", true }, { "snic.website", true }, { "sniderman-online.com", true }, @@ -103501,9 +101600,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "soatplus.com", true }, { "sobakasite.tk", true }, { "sobaki.tk", true }, - { "sobatiment.fr", true }, { "sobaya-gohei.com", true }, { "sobchak.ga", true }, + { "sobczakdesign.de", true }, { "sobeelectronics.com", true }, { "sobersys.com", true }, { "sobie.ch", true }, @@ -103513,9 +101612,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sobre.tk", true }, { "sobreitalia.com", true }, { "sobrelixo.tk", true }, - { "sobreperros.org", true }, { "soc.com.br", true }, { "soc.net", true }, + { "soc247.cloud", true }, { "socal-babes.com", true }, { "socaliente.fr", true }, { "socatel.cf", true }, @@ -103525,10 +101624,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "soccorso-stradale.org", true }, { "socheap.win", true }, { "sochi-sochno.ru", true }, - { "sochi.ooo", false }, - { "sochiatrium.com", false }, + { "sochi.ooo", true }, + { "sochiatrium.com", true }, { "sochionline.tk", true }, - { "sochiss.ru", false }, + { "sochisan.com", false }, + { "sochiss.ru", true }, { "soci.ml", true }, { "sociaalwerknederland.nl", true }, { "sociability.dk", true }, @@ -103537,11 +101637,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "social-engineering.tk", true }, { "social-events.net", false }, { "social-line.tk", true }, + { "social-media-strategies.it", true }, { "social-media-strategy.org.uk", true }, { "social-network.tk", true }, { "social-work-colleges.com", true }, { "social-work.tk", true }, - { "social.com.co", true }, { "socialab.gr", true }, { "socialair.tk", true }, { "socialblaze.com.au", true }, @@ -103554,10 +101654,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "socialdemo.ml", true }, { "socialdemo.tk", true }, { "socialdevelop.biz", false }, + { "socialdj.de", false }, { "socialeducation.tk", true }, { "socialesactivo.ga", true }, { "socialesretro.tk", true }, - { "socialeyesthailand.com", true }, { "socialgroups.tk", true }, { "socialhams.net", true }, { "socialism.tk", true }, @@ -103574,6 +101674,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "socialnews.ga", true }, { "socialnitro.com", true }, { "socialnous.co", true }, + { "socialplanet.pl", true }, { "socialproject.ml", true }, { "socials.gq", true }, { "socialsecrets-coaching.de", true }, @@ -103612,10 +101713,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sociopathy.org", true }, { "sociosalafuerza.tk", true }, { "sociusian.gq", true }, + { "socket.social", true }, + { "sockeye.io", false }, { "sockfetish.net", true }, { "sockscap64.com", true }, { "socktopus.io", true }, - { "socoastal.com", true }, { "socomforums.tk", true }, { "socraticsolutions.us", true }, { "socseti.cf", true }, @@ -103682,6 +101784,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "softblinds.co.uk", true }, { "softchalk.com", true }, { "softchin.ir", true }, + { "softcodegenius.com", true }, { "softcompany.tk", true }, { "softconcept.pt", true }, { "softcreatr.com", true }, @@ -103721,7 +101824,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "softwarepara.net", true }, { "softwarepatenten.tk", true }, { "softwaresecurityandradefernando.be", true }, - { "softwarewalashivam.com", true }, { "softwaterinc.com", true }, { "softweb-dev.de", true }, { "softwerk-edv.de", true }, @@ -103739,7 +101841,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sohamroy.me", true }, { "sohanakhan.tk", true }, { "sohka.eu", true }, - { "sohola.shop", true }, + { "sohomattress.in", false }, { "soia.ca", true }, { "soilegustafsson.fi", true }, { "soin-rebozo.fr", true }, @@ -103765,6 +101867,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sol24.net", true }, { "solace.com", true }, { "solacyre.ch", false }, + { "solaland.co.uk", true }, { "solalt.com", true }, { "solana-active.tk", true }, { "solanowonen.nl", true }, @@ -103781,7 +101884,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "solarhome.tk", true }, { "solariilacheie.ro", true }, { "solarium.gov", true }, - { "solarlightshq.net", true }, { "solarloon.com", true }, { "solaronics.tk", true }, { "solarpanels.tk", true }, @@ -103900,7 +102002,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "solucionesihd.com", true }, { "solucionupsperu.com", true }, { "solunci-loznica.tk", true }, - { "solutek.com.au", true }, { "solutionmotsfleches.com", true }, { "solutions-marquagedelignes.com", true }, { "solutions-teknik.com", true }, @@ -103916,7 +102017,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "solvewebmedia.com", true }, { "solviejo.tk", true }, { "solvin.com", true }, - { "solvingproblems.com.au", true }, { "solviq.com", true }, { "solvops.com", true }, { "solxsys.com", true }, @@ -103952,17 +102052,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sommeilsante.com", true }, { "sommerhusudlejning.com", true }, { "somnam.tk", true }, - { "somnomedics.eu", true }, { "somnusoft.com", true }, { "somogyivar.hu", true }, - { "somosabc.com", true }, + { "somom.com", true }, { "somosbrujas.com", true }, { "somosdefensores.org", true }, { "somosgesath.com", true }, { "somoslaarmenia.com", true }, { "somosweb.cf", true }, - { "somoyorkies.com", true }, - { "somsak.de", true }, { "somuchbetterwithage.com", true }, { "somweyr.de", true }, { "son-onlajn.cf", true }, @@ -104042,7 +102139,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sonnik-znachenie-sna.gq", true }, { "sonnik-znachenie-sna.ml", true }, { "sonnik-znachenie-sna.tk", true }, - { "sonnyrack4.com", true }, { "sonodrom.tk", true }, { "sonoecoracao.com.br", true }, { "sonofsunart.com", true }, @@ -104050,7 +102146,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sonology.tk", true }, { "sonomacounty.gov", true }, { "sonomacountywriterscamp.com", true }, - { "sonomarealtygroup.com", true }, { "sons.cf", true }, { "sons.tk", true }, { "sonsight.tk", true }, @@ -104063,6 +102158,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "soom.tk", true }, { "soomee.be", true }, { "soomee1.be", true }, + { "soontm.net", true }, { "soopure.nl", true }, { "soora.jp", true }, { "sopelaotaez.tk", true }, @@ -104081,7 +102177,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sophiebreslin.co.uk", true }, { "sophiefrutti.gr", true }, { "sophier.tk", true }, - { "sophiesinclair.com", true }, { "sophomoric.ga", true }, { "sopilov.tk", true }, { "sopira.ru", true }, @@ -104103,7 +102198,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "soren.xyz", true }, { "sorenstudios.com", true }, { "sorincocorada.ro", true }, - { "sorinmuntean.ro", false }, { "sorn.service.gov.uk", true }, { "sornyaki.tk", true }, { "sorocabacopos.com.br", true }, @@ -104112,7 +102206,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sort.land", true }, { "sortandpack.com", true }, { "sortaweird.net", false }, - { "sorteiosdotom.com.br", true }, { "sortek.mk", true }, { "sortirentrenous.com", true }, { "soruly.com", true }, @@ -104127,11 +102220,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sos-idraulico.it", true }, { "sos-loodgieter.com", true }, { "sos-muratore.it", true }, + { "sos-zimmerpflanzen.de", true }, { "sos.sk", false }, { "sos.vg", true }, { "sos.yt", true }, { "sosaka.ml", true }, { "sosaka.tk", true }, + { "sosbelezaperfumaria.com.br", true }, { "sosecu.red", true }, { "sosedisetka.tk", true }, { "sosesh.shop", true }, @@ -104144,7 +102239,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sosmicro.tk", true }, { "sosnova.tk", true }, { "sosnovka.ga", true }, - { "soso.ga", true }, { "soso.ml", true }, { "sosoft.tk", true }, { "sosoftplay.co.uk", true }, @@ -104158,6 +102252,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sosteam.jp", true }, { "sosteric.si", true }, { "sostm.org", true }, + { "soszoro.ir", true }, { "sot-te.ch", true }, { "sot.blue", true }, { "sot.red", true }, @@ -104175,7 +102270,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sotocine.tk", true }, { "sotolar.com", true }, { "sotolar.net", true }, - { "sotonlgbt.org.uk", true }, { "sotool.dk", true }, { "sotovik.tk", true }, { "sotsiaalkindlustusamet.ee", false }, @@ -104223,6 +102317,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sound-wave.tk", true }, { "sound.as", true }, { "soundabout.nl", true }, + { "soundar.eu.org", true }, { "soundbase.tk", true }, { "soundblast.tk", true }, { "soundcache.tk", true }, @@ -104281,7 +102376,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sourcegraph.com", true }, { "sourcelair.com", false }, { "sourcely.net", true }, - { "sourcesdegarrigue.fr", true }, { "sourceway.de", true }, { "sourcing4exports.co.uk", true }, { "sourcitec.com", true }, @@ -104298,7 +102392,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "southbendflooring.com", true }, { "southbridge-ma.gov", true }, { "southcarolinahealth.tk", true }, - { "southcountyplumbing.com", true }, { "southdakotahealth.tk", true }, { "southdakotahealthnetwork.com", true }, { "southdakotanet.tk", true }, @@ -104372,7 +102465,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "soydoula.com", true }, { "soydxn.com", true }, { "soyfanonline.com", true }, + { "soygorrion.com.ar", true }, + { "soyjak.party", false }, { "soyka.by", true }, + { "soykaf.eu", true }, { "soyladani.com", true }, { "soytusitio.com", true }, { "soyuznik.ml", true }, @@ -104415,6 +102511,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spacebestnews.tk", true }, { "spacecaps.xyz", true }, { "spacecorp.de", true }, + { "spacecovers.com", true }, { "spacedance.tk", true }, { "spacedirectory.org", true }, { "spacedots.net", true }, @@ -104431,6 +102528,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spacepixel.ml", true }, { "spacepunks.de", true }, { "spaceshells.tk", true }, + { "spacestation13.com", true }, { "spacetime.am", true }, { "spaceunique.de", true }, { "spaceunique.eu", true }, @@ -104449,15 +102547,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spaid.xyz", false }, { "spainpol.es", true }, { "spakurort.eu", true }, + { "spaldingwall.com", true }, { "spalnobelyo.com", true }, { "spaltron.net", true }, { "spam.lol", true }, { "spamasaurus.com", true }, - { "spamcage.com", true }, { "spamdrain.com", true }, { "spamhunter360.gq", true }, { "spamloco.net", true }, - { "spammable.com", true }, { "spamty.eu", true }, { "spamwc.de", true }, { "spanch.cf", true }, @@ -104484,7 +102581,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spanner.tk", true }, { "spanner.works", true }, { "spanpine.gq", true }, - { "spanstindrundt.no", true }, { "spantrix.com", true }, { "spanyolul.hu", true }, { "spar-ni.co.uk", true }, @@ -104541,13 +102637,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spatzenwerkstatt.de", true }, { "spawn.cz", true }, { "spaysy.com", true }, - { "spazioasperger.it", true }, { "spaziobenedetti.com.br", true }, { "spaziopervoi.com.br", true }, { "spazturtle.co.uk", true }, { "spazzacamino.roma.it", true }, { "spb-xiaomi.ru", true }, - { "spb.ooo", false }, + { "spb.ooo", true }, { "spbot.ml", true }, { "spcollege.edu", true }, { "spd-porta-westfalica.de", true }, @@ -104567,9 +102662,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "speakersbusiness.com", true }, { "speakersden.tk", true }, { "spear.ga", true }, - { "spec-ranking.pl", true }, { "specdrones.us", true }, - { "spechtnetsolutions.com.au", true }, { "special-equipment.tk", true }, { "special-ops.org", true }, { "specialcameras.tk", true }, @@ -104613,17 +102706,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "speed-bonus.tk", true }, { "speed-strike.tk", true }, { "speedcam.tk", true }, - { "speedcubing.tk", true }, { "speeddate.it", false }, { "speeder-vpn.tk", true }, { "speeder.best", true }, { "speeder.cf", true }, - { "speeder.im", true }, - { "speeder.one", true }, { "speeders.cf", true }, { "speeders.ga", true }, { "speederss.best", true }, - { "speedhost.com.br", true }, { "speedhoundz.com", true }, { "speedleads.dk", true }, { "speedliner.com", true }, @@ -104634,7 +102723,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "speedtailors.com", true }, { "speedtemplate.de", true }, { "speedtest-russia.com", true }, - { "speedvitals.com", true }, { "speedwaybring-proposal.cf", true }, { "speedwaybusinesspark.com", true }, { "speedwp.ch", true }, @@ -104653,6 +102741,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spelaspelautomater.ga", true }, { "speleo-explo.fr", true }, { "speleo.live", true }, + { "speletrodomesticos.com.br", true }, { "spellcheck24.net", true }, { "spellchecker.net", true }, { "spellchecksquatting.com", true }, @@ -104679,6 +102768,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spewingmews.moe", true }, { "speww.com", true }, { "spfl.org.au", true }, + { "sphardy.com", false }, { "sphera.com", true }, { "sphere-realty.com", true }, { "sphereblur.com", true }, @@ -104692,12 +102782,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spice-club.tk", true }, { "spiceboss.com.br", true }, { "spicegirlschart.tk", true }, - { "spicejungle.com", true }, + { "spicejungle.com", false }, { "spicemail.cc", true }, { "spicemoney.com", true }, { "spicerack.co.uk", true }, { "spicerack.uk", true }, - { "spiceywraps.co.uk", true }, { "spichki.tk", true }, { "spicture.in", true }, { "spicydog.org", true }, @@ -104725,7 +102814,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spiellawine.de", true }, { "spielmit.com", true }, { "spieltexte.de", true }, - { "spielzeugpistolen.de", true }, { "spiet.nl", true }, { "spiffsearch.com", true }, { "spiga.ch", false }, @@ -104744,12 +102832,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spiludennemid.com", true }, { "spina-help.com.ua", true }, { "spinal.ga", true }, - { "spinalien.net", false }, { "spind.energy", true }, { "spindelnet.dk", true }, { "spinderella.tk", true }, { "spindle.com.ph", true }, - { "spindrel.com", true }, { "spinecomms.com", true }, { "spinemexin.tk", true }, { "spinner.dnshome.de", true }, @@ -104777,7 +102863,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spisochek.tk", true }, { "spisok-domenov.tk", true }, { "spit.com.au", true }, - { "spitalbuhusi.ro", true }, { "spitalulbuzau.ro", true }, { "spitfiredialers.com", true }, { "spitfireuav.com", true }, @@ -104787,14 +102872,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "splashstoretw.com", true }, { "splatprofcare.com", true }, { "spleis.no", true }, - { "splendidspoon.com", true }, { "splendorservizi.it", true }, { "spli.co", true }, { "splibrary.tk", true }, { "splikity.com", true }, { "splimtechco.tk", true }, { "splintercake.tk", true }, - { "splinterface.io", true }, { "splintermail.com", true }, { "splinternews.com", true }, { "splinterzeeland.nl", true }, @@ -104834,7 +102917,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spooks.ga", true }, { "spookyinternet.com", true }, { "spoorcam.nl", true }, - { "sporenvanslavernijutrecht.nl", true }, + { "sporeshore.co.uk", true }, { "sporki.fun", true }, { "spornkuller.de", true }, { "sport-51.ru", true }, @@ -104850,7 +102933,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sport24.by", true }, { "sportabatese.tk", true }, { "sportabee.com", false }, - { "sportadictos.com", true }, { "sportakrobatik.at", true }, { "sportboot.mobi", true }, { "sportcenter.ga", true }, @@ -104907,7 +102989,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sportspassbremen.de", true }, { "sportstips.tk", true }, { "sportstreetstyle.com", true }, - { "sportswear.by", false }, + { "sportswear.by", true }, { "sportsxplay.com", true }, { "sportticino.ch", false }, { "sporttomorrow.com", true }, @@ -104944,10 +103026,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spotypal.com", true }, { "spotzlight.cf", true }, { "spotzlight.tk", true }, - { "spparkly.agency", true }, - { "spparkly.com", true }, - { "spparkly.es", true }, - { "spparkly.net", true }, { "sppin.fr", true }, { "sppit.com", true }, { "spr.id.au", true }, @@ -104991,7 +103069,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "springfieldvt.gov", true }, { "springhillmaine.com", true }, { "springhow.com", true }, - { "springlaketea.com", true }, { "springlanguages.com", true }, { "springmountaindistrict.org", true }, { "springsoffthegrid.com", true }, @@ -105016,7 +103093,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sps-lehrgang.de", true }, { "spsidahoinc.com", true }, { "spslawoffice.com", true }, - { "spsnewengland.org", true }, { "spstaticfiles.com", true }, { "spt.tf", true }, { "sptk.org", true }, @@ -105025,6 +103101,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spufpowered.com", true }, { "spur.com.br", true }, { "spurghi.roma.it", true }, + { "spurindustrial.com", true }, { "spurto.in", true }, { "sputnik1net.org", true }, { "spy-net.tk", true }, @@ -105073,7 +103150,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "squardllc.ml", true }, { "square-gamers.tk", true }, { "square-gaming.org", true }, - { "square-phone.com", true }, { "square-src.de", false }, { "square.com", true }, { "square.com.mx", true }, @@ -105082,6 +103158,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "square.ly", true }, { "square.mx", true }, { "square.site", true }, + { "squarecat.io", true }, { "squaredancedance.tk", true }, { "squaredseven.com", true }, { "squareforums.com", true }, @@ -105094,7 +103171,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "squarelab.it", true }, { "squaremktg.com", true }, { "squaremktgstaging.com", true }, - { "squarenoid.com", true }, { "squareoffer.com", true }, { "squareonebgc.com.ph", true }, { "squarepocketdesign.com", false }, @@ -105119,7 +103195,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "squirex2.com", true }, { "squirtingpussygirl.com", true }, { "squirtlesbians.net", true }, - { "squirtqueen.org", true }, { "sqxb0.ga", true }, { "sr-33.com", true }, { "sr-f.tk", true }, @@ -105139,7 +103214,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "srcprivatesecurity.com", true }, { "srdinnovativedesigns.com", true }, { "srdmarketingservice.com", true }, - { "srebro.ddns.net", true }, { "sreedhareeyam.tk", true }, { "sreeharis.tk", true }, { "sreenadh.in", true }, @@ -105209,6 +103283,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ss.systems", true }, { "ss.ua", true }, { "ss09.com", true }, + { "ss23.ru", false }, { "ss5197.co", true }, { "ss64.com", true }, { "ss64.org", true }, @@ -105228,6 +103303,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ssasociety.nl", true }, { "ssbgportal.net", true }, { "ssbrm.ch", true }, + { "ssc.vg", false }, { "sscd.no", true }, { "sschd.cc", false }, { "ssconn.com", true }, @@ -105235,8 +103311,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ssdax.com", true }, { "ssdpalermo.it", true }, { "ssenberg.nl", true }, - { "ssf.no", true }, - { "ssfbank.no", true }, { "ssgo.cloud", true }, { "ssh-vault.com", true }, { "ssh.in.ua", true }, @@ -105251,12 +103325,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ssky.cn", true }, { "ssl-zertifikate.de", true }, { "ssl.google-analytics.com", true }, - { "ssl.kim", true }, + { "ssl.kim", false }, { "ssl24.pl", true }, { "ssl247.co.uk", true }, { "ssl247.com.mx", true }, { "ssl247.de", true }, { "ssl247.dk", true }, + { "ssl360.cn", true }, { "ssl4all.gq", true }, { "sslbrain.com", true }, { "sslc.gov", true }, @@ -105284,8 +103359,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ssmothership.tk", true }, { "ssmpuc.com", true }, { "ssmrca.ca", true }, - { "ssnet.vip", true }, - { "ssnetwork.jp", true }, { "ssone.ee", true }, { "sspanel.host", true }, { "ssprod.tk", true }, @@ -105296,12 +103369,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ssrfq.com", true }, { "ssrgov.cn", true }, { "ssrvpn.tech", true }, + { "sss.rip", true }, { "ssshh.com", true }, { "ssslelectricfencing.co.za", true }, { "sssppp.gq", true }, - { "ssst.top", true }, { "sstaging.com", true }, - { "sstestingservice.com", true }, { "sstool.vip", true }, { "ssuc.net", true }, { "ssuiteoffice.com", true }, @@ -105317,7 +103389,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "staatdesnederlandscheninternets.nl", true }, { "staatdesnederlandseninternets.nl", true }, { "staatschutz.at", true }, - { "staatsmedien-nein.ch", true }, { "staatsschutz.at", true }, { "staatsschutzgesetz.at", true }, { "staatvanhetnederlandscheinternet.nl", true }, @@ -105330,6 +103401,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stablelib.com", true }, { "stablex.com", true }, { "stablina.tk", true }, + { "stacisezeptat.cz", true }, { "stackery.io", true }, { "stackhub.cc", true }, { "stacklasvegas.com", true }, @@ -105403,12 +103475,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stairlin.com", false }, { "stairmaster.tk", true }, { "stajka.tk", true }, + { "stakedate.com", true }, { "stakestrategy.com", true }, { "staklim-malang.info", true }, { "stako.jp", true }, { "stakotec.de", true }, { "staktrace.com", true }, { "stal-rulon.ru", true }, + { "stalbanskenora.ca", true }, { "stalbansvt.gov", true }, { "stalder.work", true }, { "stalevski.tk", true }, @@ -105476,6 +103550,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stantabler.com", true }, { "stanthony-hightstown.net", true }, { "stantonca.gov", true }, + { "stanzolo.com", true }, { "stapvoorstapduurzaam.nl", true }, { "star-24.cf", true }, { "star-citizen.wiki", true }, @@ -105492,7 +103567,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "starbase01.com", true }, { "starboardmarketing.io", true }, { "starborne.space", true }, - { "starbreaker.org", true }, { "starbusiness.ml", true }, { "starbyte.co.uk", true }, { "starcitizen.tools", true }, @@ -105509,7 +103583,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stareplanymiast.pl", true }, { "starfall.systems", true }, { "starfield.ai", true }, - { "starfieldguide.com", true }, { "starfiles.co", true }, { "starfishconstruction.com", true }, { "starflix.uk", true }, @@ -105539,7 +103612,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "starlincuesta.gq", true }, { "starlinks.tk", true }, { "starlinkz.tk", true }, - { "starlitestation.com", true }, { "starlux.cz", true }, { "starmtech.fr", true }, { "starmyworld.ga", true }, @@ -105575,7 +103647,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "start2dance.tk", true }, { "startablog.tv", true }, { "startaninflatablebusiness.com", true }, - { "startasuccessfulblog.com", true }, { "startbetter.tk", true }, { "startbiz.biz.id", true }, { "startbiz.co.id", true }, @@ -105593,7 +103664,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "startle.studio", true }, { "startlinks.tk", true }, { "startliste.info", true }, - { "startmail.com", false }, + { "startmail.com", true }, { "startner.com", true }, { "startpage.com", true }, { "startpage.info", true }, @@ -105623,6 +103694,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "startupstack.technology", true }, { "startupstacksandbox.com", true }, { "startupstacktech.com", true }, + { "startupstash.com", true }, { "startupswitzerland.com", true }, { "startuptechstack.com", true }, { "startupum.ru", true }, @@ -105646,7 +103718,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stated.gq", true }, { "statefundca.com", true }, { "statefunddirect.com", true }, - { "statehealthnetwork.com", true }, { "stateidea.ga", true }, { "statelibraryofiowa.gov", true }, { "statelines.ga", true }, @@ -105674,11 +103745,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "statisticalsurveys.com", true }, { "statistician-online.com", false }, { "statistik-seminare.de", true }, - { "statistikian.com", true }, { "statnevlajky.sk", true }, { "statnivlajky.cz", true }, { "statrix.org", true }, - { "stats-co.eu", true }, { "stats.g.doubleclick.net", true }, { "statsit.ga", true }, { "statsnite.com", true }, @@ -105687,13 +103756,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "statusboard.eu", true }, { "statusbot.io", true }, { "statuscode.ch", true }, + { "statusdoors.com", true }, { "statusforward.com", true }, { "statusmachine.com", true }, { "statusmantra.tk", true }, { "statuswatch.io", true }, { "statz.pl", true }, { "stau-a.de", true }, - { "stauffer-media.net", true }, { "stavanger.kommune.no", true }, { "stavinchains.tk", true }, { "stavnager.net", true }, @@ -105738,9 +103807,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stdev.org", true }, { "stdev.top", true }, { "stdnet.ru", true }, + { "stdrc.cc", false }, { "steacy.tech", true }, - { "steadfastagencies.com.au", true }, - { "steadfastplacements.com.au", true }, { "steakovercooked.com", true }, { "stealingheather.com", true }, { "stealsaga.net", true }, @@ -105772,14 +103840,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "steborio.pw", true }, { "steckel.cc", true }, { "stecos.co.uk", true }, - { "stedb.eu", true }, { "stedbg.net", true }, { "steebel.com.au", true }, - { "steeble.com.au", true }, { "steef389.eu", true }, { "steel-roses.de", true }, { "steelbeasts.org", true }, - { "steelcentral.net", true }, { "steelehollowvintage.com", true }, { "steelephys.com.au", true }, { "steelfencestlouis.com", true }, @@ -105820,6 +103885,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stefanolsdal.tk", true }, { "stefanorossi.it", false }, { "stefanovski.io", true }, + { "stefanvanburen.xyz", false }, { "stefanvd.net", true }, { "stefanviehbacher.de", true }, { "stefany.cloud", true }, @@ -105836,8 +103902,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stehlik.co.uk", true }, { "stehlik.sk", true }, { "steidlewirt.de", true }, - { "steiermarkjobs.com", true }, { "steigerlegal.ch", true }, + { "steinberg.net", true }, { "steinbergmedia.de", true }, { "steiner-dominik.at", true }, { "steiner.do", true }, @@ -105849,8 +103915,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "steinibox.de", true }, { "steinmassl.org", true }, { "steinmetz.cloud", true }, - { "stekelenburg.me", true }, - { "steklein.de", true }, { "stekosouthamerica.com", true }, { "stelfox.net", true }, { "stelga.ca", true }, @@ -105865,7 +103929,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stellarguard.me", true }, { "stellarium-gornergrat.ch", true }, { "stellarlumensnews.today", true }, - { "stellatusstudios.com", true }, { "stelleninserate.de", true }, { "stellenticket.de", true }, { "stelletjeafgebeuktemongolen.tk", true }, @@ -105897,6 +103960,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stenhojmedia.dk", true }, { "stening.co", true }, { "steno.nl", true }, + { "stensund.se", true }, { "stenvallmcclain.tk", true }, { "stenzhorn-cloud.de", true }, { "step2web-cms.info", true }, @@ -105949,7 +104013,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stereoscopio.es", true }, { "stereostudio.cf", true }, { "sterilium.tk", true }, - { "sterling.com", true }, { "sterlingheights.gov", true }, { "sterlingmodular.com", true }, { "sterlinx.de", true }, @@ -105998,7 +104061,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stevenavaldez.tk", true }, { "stevenberg.net", true }, { "stevenbolgartersnakes.com", true }, - { "stevendearstyne.com", true }, { "stevengoodpaster.com", true }, { "stevengrech.com", true }, { "stevenhardy.digital", true }, @@ -106022,7 +104084,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stevepacheco.com", true }, { "stevereedmp.co.uk", true }, { "stevesbriefmovierecommendations.com", true }, - { "stevetron.com", true }, { "stevezheng.cf", true }, { "stevezheng.tk", true }, { "stevezone.in", true }, @@ -106035,6 +104096,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stewpolley.com", true }, { "steyaert.be", false }, { "stfrancisnaugatuck.org", true }, + { "stfw.info", true }, { "stg-0-con.com", true }, { "stgabrielavondalepa.org", true }, { "stgabrielstowepa.org", true }, @@ -106131,14 +104193,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stirling.co", true }, { "stisidores.org", true }, { "stitch.money", true }, - { "stitchfiddle.com", true }, { "stitchinprogress.com", true }, { "stjohncamden.com", true }, { "stjohnin.com", true }, { "stjohnnepomucene.com", true }, { "stjohnpa.org", true }, { "stjohnsc.com", true }, - { "stjohnscoffeehouse.com", true }, { "stjohnslutheran.net", true }, { "stjohnsottsville.org", true }, { "stjoseph-stcatherine.org", true }, @@ -106152,9 +104212,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stkeverneparishcouncil.org.uk", true }, { "stkevin-stbenedict.org", true }, { "stkildaosteopathy.com.au", true }, - { "stl.news", true }, { "stlbosnians.com", true }, - { "stleismann.com", true }, { "stleismann.de", true }, { "stleonardmn.org", true }, { "stlfamilyattorney.com", true }, @@ -106187,7 +104245,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stmichaellvt.com", true }, { "stmichaelmn.gov", true }, { "stmichaelsmajors.tk", true }, - { "stmichaelunion.org", true }, { "stmohrael.org", true }, { "stmosesbookstore.org", true }, { "stmsolutions.pl", true }, @@ -106201,7 +104258,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sto-garant.nl", true }, { "stock-ai.com", true }, { "stock-solution.de", true }, - { "stockanalysis.com", false }, + { "stockanalysis.com", true }, { "stockbridge-ma.gov", true }, { "stockgraphicdesigns.com", true }, { "stockholm.ga", true }, @@ -106260,7 +104317,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stoneagehealth.com.au", true }, { "stonechatjewellers.ie", true }, { "stonecutgods.com", true }, - { "stonedwarf5.net", true }, + { "stonedwarf5.net", false }, { "stonedworms.de", false }, { "stoneedgeconcrete.com", true }, { "stonefoot.de", true }, @@ -106273,6 +104330,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stoneocean.net", true }, { "stoneproperty.ie", true }, { "stonerwitch.tk", true }, + { "stonesbones.com", true }, + { "stonesnowboards.com", true }, { "stonetribute.tk", true }, { "stoneworld.ga", true }, { "stonewuu.com", true }, @@ -106304,7 +104363,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stoph.at", true }, { "stopka.tk", true }, { "stoplossoff.tk", true }, - { "stopmoustic.fr", false }, { "stopoverconnections.com", true }, { "stoppage.cf", true }, { "stopransomware.gov", true }, @@ -106328,6 +104386,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "storeandforward.eu", true }, { "storeandforward.nl", true }, { "storebusy.nz", true }, + { "storecaptain.com", true }, { "storecard.tk", true }, { "storecove.com", false }, { "storedaway.co.uk", true }, @@ -106377,7 +104436,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "storycollective.nl", true }, { "storycycle.tk", true }, { "storyland.ie", true }, - { "storyliebe.de", true }, { "storyoneforty.com", true }, { "storysift.news", true }, { "storytea.top", true }, @@ -106520,6 +104578,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "streamgifter.com", true }, { "streamgoalandres.ml", true }, { "streaming-download.net", true }, + { "streaming.jetzt", true }, { "streamlineverify.com", true }, { "streamodz.com", true }, { "streamonline.fi", true }, @@ -106597,6 +104656,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stripehype.com", true }, { "striperite.com", true }, { "striptizer.tk", true }, + { "strivephysmed.com", false }, { "strl-tunis.tk", true }, { "strm.pl", true }, { "strmgt.com", true }, @@ -106614,6 +104674,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stroimsami.tk", true }, { "stroimvse.ml", true }, { "stroiproect.tk", true }, + { "stroitelstvopro.com", true }, { "strojmaster.tk", true }, { "stroke-of-luck.com", true }, { "strokesb.store", true }, @@ -106650,7 +104711,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "strrl.com", true }, { "strtrade.com", true }, { "structurally.net", true }, - { "structure.gov.au", true }, { "structure.systems", true }, { "strugee.net", true }, { "strumpe.lv", true }, @@ -106695,12 +104755,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "studentenmobiliteit.be", true }, { "studentenplaza.tk", true }, { "studenterguiden.dk", true }, - { "studentexpat.com", true }, { "studentforums.biz", true }, { "studenti.tk", true }, { "studentinaneta.com", true }, { "studentingent.be", true }, - { "studentite.bg", true }, + { "studentite.bg", false }, { "studentjournalist.ml", true }, { "studentklinikk.no", true }, { "studentloans.gov", true }, @@ -106732,9 +104791,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "studio-jaguar.ru", true }, { "studio-mir.tk", true }, { "studio-n.pl", true }, - { "studio-np.ru", true }, { "studio-satellite.com", true }, { "studio32.tk", true }, + { "studio3a.design", true }, { "studio4101.ga", true }, { "studio413.net", true }, { "studio678.com", false }, @@ -106771,8 +104830,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "studiopirrate.com", true }, { "studioproapp.com", true }, { "studioriehl.com", true }, - { "studiosgaravato.it", true }, - { "studioshiftup.net", true }, { "studiosql.ml", true }, { "studiostawki.com", true }, { "studiostudio.net", true }, @@ -106791,6 +104848,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "studium.cz", true }, { "studius.gq", true }, { "studiweb.pro", true }, + { "studlan.no", true }, { "studport.rv.ua", true }, { "studsovet.cf", true }, { "studsovet.tk", true }, @@ -106827,7 +104885,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stumeta2019.de", true }, { "stumf.si", true }, { "stumpblog.com", true }, - { "stunner.watch", true }, { "stunningautos.com", true }, { "stunov.ga", true }, { "stunov.gq", true }, @@ -106861,7 +104918,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stuvus.uni-stuttgart.de", true }, { "stuyvesantoutdoor.com", true }, { "stview.me", true }, - { "stwola.eu", true }, { "stworzwirusa.tk", true }, { "stx.ie", true }, { "stygium.net", false }, @@ -106879,7 +104935,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "styleflow.nl", true }, { "stylemall.tk", true }, { "stylepixo.com", true }, - { "stylerecap.com", true }, { "stylesaag.com", true }, { "stylesound.tk", true }, { "styletheweb.cf", true }, @@ -106904,7 +104959,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "suagent.com", false }, { "sualkuchionline.tk", true }, { "suaraangin.com", true }, - { "suareforma.com", false }, { "suaudeau.fr", true }, { "suaudeau.org", true }, { "suayslim.com", true }, @@ -106914,21 +104968,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "subahankamal.tk", true }, { "subalert.com", true }, { "subanelvolumen.tk", true }, - { "subarupartsdeal.com", true }, { "subarus.tk", true }, { "subastasdecarros.net", true }, { "subbacultcha.tk", true }, - { "subbl.co", true }, { "subdev.org", true }, { "subdivider.tk", true }, { "subestan.tk", true }, { "subgirl.ga", true }, { "subiacotram.com.au", true }, { "subic.ga", true }, - { "subilarch.net", true }, { "subject-barred.cf", true }, { "subject-barred.ga", true }, - { "subjecto.com", false }, { "subjekty.tk", true }, { "subjektzentrisch.de", true }, { "sublimated.tk", true }, @@ -106989,7 +105039,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "suceveanca.ro", true }, { "suche.org", true }, { "suchhire.com", true }, - { "suchhunde.wien", true }, { "suchmaschinen-werkstatt.de", true }, { "suckmyan.us", false }, { "sucretown.net", true }, @@ -107012,6 +105061,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sudosaveclimate.com", true }, { "sudoschool.com", true }, { "sudosu.fr", true }, + { "sudya-dredd.ru", true }, { "suecaunitedfc.tk", true }, { "suelyonjones.com", true }, { "suempresa.cloud", true }, @@ -107045,7 +105095,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sugaru.pe", true }, { "sugatime.tk", true }, { "suger.io", true }, - { "suggea.com", true }, + { "suggea.com", false }, { "suggestim.ch", false }, { "sugoicraft.tk", true }, { "sugos.cf", true }, @@ -107061,6 +105111,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "suisui.stream", true }, { "suiteassured.com", true }, { "suitesapp.com", true }, + { "suitmem.com.br", true }, { "suitmen.com.br", true }, { "suitocracy.com", true }, { "sujal.com", true }, @@ -107087,7 +105138,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sulemanmalik.tk", true }, { "sulemanquotes.tk", true }, { "suleri.tk", true }, - { "sulishospital.com", true }, { "sulkmen.tk", true }, { "sullivancountypa.gov", true }, { "sulman4paf.tk", true }, @@ -107139,15 +105189,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "summermc.cc", true }, { "summermovies.nyc", true }, { "summerslandingwr.com", true }, - { "summerstylessalon.com", true }, { "summing.ga", true }, { "summit-humanpotential.com", true }, { "summit-level.ru", true }, { "summitbankofkc.com", true }, { "summitcountyboe.gov", true }, - { "summitescorts.com", true }, { "summiteyekc.com", true }, { "summitlighthousela.org", true }, + { "summitpediatriaz.com", true }, { "summus.jp", true }, { "sumochki.tk", true }, { "sumppumpchicagoil.com", true }, @@ -107160,7 +105209,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sun-host.ml", true }, { "sun-studio.tk", true }, { "sun-wellness-online.com.vn", true }, - { "sun.re", true }, { "sun1218.com", true }, { "sun1245.com", true }, { "sun1338.com", true }, @@ -107169,7 +105217,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sun668.asia", true }, { "sun668.co", true }, { "sunbake.co.za", true }, - { "sunbike-driver.com", true }, { "sunbirdgrove.com", true }, { "sunbit.com", true }, { "sunblind.tk", true }, @@ -107292,7 +105339,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "supdajuice.tk", true }, { "supedio.com", true }, { "supedium.com", true }, - { "supedium.shop", true }, { "supel.cf", true }, { "supel.ga", true }, { "supel.gq", true }, @@ -107304,7 +105350,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "super-lolitas.tk", true }, { "super-net.tk", true }, { "super-o-blog.com", true }, - { "super11.nl", true }, { "superaficionados.com", true }, { "superandina.cl", true }, { "superbart.nl", true }, @@ -107425,14 +105470,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "superstone.diamonds", true }, { "superstropdas.nl", true }, { "supersu.kr", true }, + { "supersuccessfulweightloss.com", true }, { "superswingtrainer.com", true }, { "supertasker.org", true }, { "supertrade.tk", true }, { "supertutorial.com.br", true }, { "supervets.com.au", true }, { "superway.es", true }, + { "superweb.design", true }, { "superwhoopi.tk", true }, { "superzaim.ga", true }, + { "supeuro.com", true }, { "supfood.cz", true }, { "supioka.com", true }, { "suplementasi.com", true }, @@ -107446,7 +105494,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "suppdeals.eu", true }, { "supperclub.net", true }, { "supplement.cf", true }, - { "supplementaanbiedingen.nl", true }, { "supplementalconditions.com", true }, { "supplementpolice.tk", true }, { "supplementswatch.com", false }, @@ -107476,7 +105523,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "supremestandards.com", true }, { "supriville.com.br", true }, { "supropionegocio.tk", true }, - { "supweb.ovh", true }, + { "supweb.ovh", false }, { "sur-v.com", true }, { "suranganet.tk", true }, { "surasak.org", true }, @@ -107514,9 +105561,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "surnganet.tk", true }, { "suroil.com", true }, { "suroot.moe", true }, - { "surplusdirectory.ml", true }, { "surpreem.com", true }, { "surpriz-net.tk", true }, + { "surrealcoder.com", false }, { "surrealismocantabria.tk", true }, { "surrealistas.tk", true }, { "surrealityfl.com", true }, @@ -107529,13 +105576,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "survature.com", true }, { "surveer.com", true }, { "surveyapp.io", true }, - { "surveyberbayar.com", true }, { "surveyhealthcare.com", true }, { "surveyorcloud.com", true }, { "surveyremover.tk", true }, { "surveyspy.net", true }, - { "surveyviet.com", true }, - { "survicate.com", true }, { "survivalfitnessplan.com", true }, { "survivebox.fr", true }, { "survivebox.net", true }, @@ -107549,6 +105593,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "susann-kerk.de", true }, { "susanna-komischke.de", true }, { "susanvelez.com", true }, + { "susbit.com", true }, { "susconam.org", true }, { "suseki.ga", true }, { "sushi-sakura.tk", true }, @@ -107562,9 +105607,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "susoft.tk", true }, { "susosudon.com", true }, { "suspect.id", true }, - { "suspension-shop.com", true }, { "suspiciousdarknet.xyz", true }, - { "suss.be", true }, { "sussexheart.com", true }, { "sustain.software", true }, { "sustainability.gov", true }, @@ -107578,12 +105621,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sustainimum.org", true }, { "sustainoss.org", true }, { "sustc.ac.cn", true }, - { "sustekova.eu", true }, { "susthx.com", true }, { "sutabi.tk", true }, { "sutas.market", true }, { "sutazbrand.com", false }, - { "suth.jp", true }, { "sutinenmatthews.tk", true }, { "sutore.com", true }, { "suts.co.uk", true }, @@ -107599,6 +105640,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "suwanneehealthrehab.com", true }, { "suwcountyfl.gov", true }, { "suwebcreativa.com", true }, + { "suzannecooper.com", true }, { "suzdalgrad.cf", true }, { "suzi3d.com", true }, { "suziekovner.com", true }, @@ -107677,10 +105719,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "svet.tk", true }, { "svetandroida.cz", true }, { "svetapublic.com", true }, - { "svetbank.cz", true }, { "svetila.com", true }, { "svetlanamamedova.tk", true }, - { "svetlayarus.tk", true }, { "svetlilo.com", true }, { "svetlograd.tk", true }, { "svetoch.ga", true }, @@ -107694,7 +105734,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "svg-board.ml", true }, { "svgzone.tk", true }, { "svhni.nl", true }, - { "svht.nl", false }, { "svia.nl", true }, { "svijet-medija.hr", true }, { "svinformatica.es", true }, @@ -107703,7 +105742,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "svj-stochovska.cz", true }, { "svjvn.cz", true }, { "svm-basketball.de", true }, - { "svmedia.be", true }, { "svo-intranet.de", true }, { "svobodny.fr", true }, { "svobodnyblog.cz", true }, @@ -107752,7 +105790,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "swat.io", true }, { "swat4stats.com", true }, { "swatee.com", true }, - { "swattransport.ae", true }, { "sway-cdn.com", true }, { "sway.com", true }, { "swayampaaka.com", true }, @@ -107766,6 +105803,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sweak.net", true }, { "sweat-shirts.tk", true }, { "sweatercon.com", true }, + { "sweatvip.com", true }, { "swecha.org", true }, { "swedbank.se", true }, { "swederica.tk", true }, @@ -107787,6 +105825,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sweetenedcondensed.com", true }, { "sweetgood.de", true }, { "sweethearts.tk", true }, + { "sweethomemargarita.com", false }, { "sweethomesnohomishrenovations.com", true }, { "sweethorses.tk", true }, { "sweetintrigue.tk", true }, @@ -107799,6 +105838,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sweetpummelfee.com", true }, { "sweets-mimatsu.com", true }, { "sweetspot.co.kr", true }, + { "sweetsugarcakes.com", true }, { "sweetsusinrw.org", true }, { "sweetvanilla.jp", true }, { "sweetwatercountywy.gov", true }, @@ -107951,7 +105991,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sydneychillies.com.au", true }, { "sydneyhelicopters.com.au", true }, { "sydneylounge.ga", true }, - { "sydneyshisha.com.au", true }, { "syds.xyz", true }, { "syedmuhdadasgardezi.tk", true }, { "syenar.net", true }, @@ -107982,7 +106021,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "symbiose-immobilier.ch", false }, { "symbiose.com", true }, { "symbiosecom.ch", false }, - { "symbioxr.com", true }, { "symbolics.digital", true }, { "symbolnodes.org", true }, { "symdevinc.com", true }, @@ -108020,7 +106058,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "syncflare.com", true }, { "syncgal.com", true }, { "synchrocube.com", true }, - { "synchrolarity.com", true }, { "synchronicity.cz", true }, { "synchronyse.com", true }, { "syncios.com", true }, @@ -108034,7 +106071,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "syndikalismus-im-laendle.tk", true }, { "syneart.com", true }, { "synecek11.cz", true }, - { "syned.cn", true }, { "synedat.com", true }, { "synergenxhealth.com", true }, { "synergiedenken.de", true }, @@ -108045,7 +106081,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "synerionagile.com", true }, { "syniah.com", true }, { "synitsa.tk", true }, - { "synology-distribution.de", true }, { "synology.com", false }, { "synony.me", true }, { "synonymedeutsch.com", true }, @@ -108082,7 +106117,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sys-admin.fr", true }, { "sys-stat.de", true }, { "sys-state.de", true }, - { "sys-tm.com", true }, { "sys.pub", true }, { "sysadmin.xyz", true }, { "sysadmin21.tk", true }, @@ -108121,7 +106155,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "systemart.pro", true }, { "systematic-momo.com", true }, { "systematic-momo.dk", true }, - { "systematik.nu", true }, { "systemausfall.org", true }, { "systemblog.tk", true }, { "systemchile.com", true }, @@ -108131,6 +106164,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "systemeprod.fr", false }, { "systemerr.tk", true }, { "systemintegra.ru", true }, + { "systemische-praxis-darmstadt.de", true }, { "systemlead.pl", true }, { "systemli.org", true }, { "systemlinkcloud.com", true }, @@ -108171,8 +106205,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "szepsegbennedrejlik.hu", true }, { "szerbnyelvkonyv.hu", true }, { "szerelem.love", true }, - { "szetoesq.com", true }, { "szhighsun.com", true }, + { "szinezdmagad.hu", true }, { "szkolajazdykaleta.pl", true }, { "szlovaknyelv.hu", true }, { "szlovennyelv.hu", true }, @@ -108201,7 +106235,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "t-nice.com", true }, { "t-pc.org", true }, { "t-shirt-template.com", true }, - { "t-shirts4less.nl", false }, + { "t-shirts4less.nl", true }, { "t-shirty.tk", true }, { "t-staffing.nl", true }, { "t-stonegroup.com", true }, @@ -108210,10 +106244,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "t-unit.ru", true }, { "t-wirth.de", true }, { "t.facebook.com", false }, - { "t.net.co", true }, { "t00228.com", true }, { "t00ts.com", false }, { "t060.com", true }, + { "t070.com", false }, { "t0kie.space", true }, { "t0ny.name", true }, { "t12u.com", true }, @@ -108223,6 +106257,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "t2000laserpointers.com", true }, { "t22.uk", true }, { "t2881.com", true }, + { "t2data.com", true }, { "t2i.nl", true }, { "t2kc.com", true }, { "t3.ie", true }, @@ -108278,6 +106313,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "t9721.com", true }, { "t9728.co", true }, { "t9i.in", true }, + { "ta-nuth.nl", false }, { "ta-soest.nl", false }, { "ta65.com", true }, { "taabe.net", true }, @@ -108285,8 +106321,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taanishsaifu.gq", true }, { "taartbesteld.nl", true }, { "taartenvankoenie.tk", true }, + { "taartenvanmireille.nl", true }, { "taartenvanthea.nl", true }, - { "taat.edu.ee", true }, + { "taat2.com", true }, { "tabacarika.tk", true }, { "tabacundo.tk", true }, { "tabacundolindo.tk", true }, @@ -108312,8 +106349,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tabledusud.be", true }, { "tabledusud.nl", true }, { "tablepadcolors.com", true }, - { "tablepaddie.com", true }, - { "tablepaddies.com", true }, { "tableres.com", true }, { "tablerocksbestrealtors.com", true }, { "tablescraps.com", true }, @@ -108327,7 +106362,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tabletsbaratasya.com", true }, { "tablettes-tactiles.tk", true }, { "tableturnrms.com", true }, - { "tablondeempleo.com", false }, { "tablotv.com", false }, { "tablyrics.com", true }, { "tabordaadvogados.ga", true }, @@ -108338,7 +106372,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tac-performance.net", true }, { "tac-sys.net", true }, { "tac-volley.com", false }, - { "tache.cc", true }, { "tachi.uk", true }, { "tachikawa-saisyuusyou.com", true }, { "tachoplus.pl", true }, @@ -108357,6 +106390,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tacotown.tk", true }, { "tacticalavocado.com", true }, { "tacticalgearexperts.com", true }, + { "tacticalsecurityinc.com", true }, { "tacticalvote.co.uk", true }, { "tad.ua", true }, { "tadalafil-tablets.tk", true }, @@ -108410,6 +106444,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tagungsraum-zinnowitz.de", true }, { "tagungsstaette-usedom.de", true }, { "tagungsstaette-zinnowitz.de", true }, + { "tahakomlearning.com", true }, { "tahaonline.tk", true }, { "tahmintr.com", true }, { "tahnee.tk", true }, @@ -108430,7 +106465,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taijul.tk", true }, { "taijutsubudo.com.au", true }, { "taikhoanfree.com", true }, - { "taiklus.lt", false }, { "taikodom.tk", true }, { "tail.id.lv", true }, { "tail.lv", true }, @@ -108459,6 +106493,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taiwanteama.com.tw", true }, { "taiwantechtrek.tk", true }, { "taiwantour.info", false }, + { "taiyou-planning.com", true }, { "taiyouko-hatuden.net", true }, { "taizegroep.nl", true }, { "taj-portal.tk", true }, @@ -108483,14 +106518,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "takebackyourstate.com", true }, { "takebackyourstate.net", true }, { "takebackyourstate.org", true }, - { "takebonus.com", false }, { "takechargetexas.gov", true }, { "takedownthissite.com", true }, { "takeitback.tk", true }, + { "takemydodgecoins.com", true }, { "taken.cf", true }, { "taken.pl", true }, { "takeomi.jp", true }, { "takeshi.cz", true }, + { "takeshifujimoto.com", false }, { "takesrv.jp", true }, { "takestars.tk", true }, { "takethatspainfanclub.tk", true }, @@ -108510,7 +106546,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taksaft.tk", true }, { "taktika.tk", true }, { "takuhai12.com", true }, - { "takuma.com", true }, { "takumi-s.net", true }, { "takusan.ru", true }, { "takuse.cf", true }, @@ -108543,6 +106578,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "talis-bs.com", true }, { "talisman-amulet.ga", true }, { "talk.google.com", true }, + { "talk.vg", true }, { "talk.xyz", true }, { "talkaboutdesign.com", true }, { "talkbasket.net", true }, @@ -108586,7 +106622,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "talos-staging.io", true }, { "talpurwadalions.tk", true }, { "talroo.com", true }, - { "talshine.rs", true }, { "taltech.ee", true }, { "talun.de", true }, { "talusan.tk", true }, @@ -108635,7 +106670,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tamrielcraft.tk", true }, { "tamronhallshow.com", true }, { "tamsulosin.gq", true }, - { "tamtowild.com", true }, { "tamuraei.co.jp", true }, { "tamylove.net", true }, { "tan90.tw", true }, @@ -108729,15 +106763,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tao-energie.tk", true }, { "taoaworld.com", true }, { "taoburee.com", false }, - { "taoismus.eu", true }, { "taokystrong.com", true }, { "taolu.tv", true }, - { "taolubdsm10.com", true }, { "taoofbeauty.tk", true }, { "taotic.eu", true }, { "taowa.ca", true }, { "taoways.com", true }, { "taoyingchang.tk", true }, + { "taozgt.xyz", false }, { "tap.az", true }, { "tapahtumakauppa.fi", true }, { "tapbutdao.com", true }, @@ -108760,6 +106793,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taqeemi.com", true }, { "taquilla.com", true }, { "taqun.club", true }, + { "tara.ai", false }, { "tarabici.tk", true }, { "tarabooks.com", true }, { "tarahancenter.com", true }, @@ -108774,7 +106808,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tarasecurity.co.uk", true }, { "tarasecurity.com", true }, { "tarasevich.by", true }, - { "tarba-schluesseldienst-duesseldorf.de", true }, { "tarbsong.ml", true }, { "tardics.com", true }, { "tardics.eu", true }, @@ -108794,7 +106827,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "targoncavasarlas.hu", true }, { "tarife.at", true }, { "tariff.cc", true }, - { "tarihvakti.com", true }, { "tarija.tk", true }, { "tarik.io", true }, { "tarikigaru.ga", true }, @@ -108814,12 +106846,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taroot-rangi.com", true }, { "tarot-online.com.pl", true }, { "tarot.vn", true }, - { "tarotgratis.vip", true }, { "tarotistasvidentes.es", true }, { "tarotreadingexplained.com", true }, { "tarotsgratuits.com", true }, { "tarper24.net", true }, - { "tarrantandharman.com", true }, { "tarrasque.io", true }, { "tarsan.cz", true }, { "tarsashaz-biztositas.hu", true }, @@ -108836,6 +106866,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tasadar.net", false }, { "tasadordecoches.com", true }, { "tasarimgazetesi.com", true }, + { "tasbrouwwinkel.nl", true }, { "tascas.ga", true }, { "tascout.com", true }, { "tascuro.com", true }, @@ -108852,7 +106883,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taskseller.com", true }, { "taskulu.com", true }, { "taskulu.ir", true }, - { "taskus.com", true }, { "taskussa.net", true }, { "taskwise.cf", false }, { "taskworld.com", true }, @@ -108892,7 +106922,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tatort-fanpage.de", true }, { "tatsidou.gr", true }, { "tatsuya.tk", true }, - { "tatteredatlastales.com", true }, { "tattoo-art.tk", true }, { "tattoo.dating", true }, { "tattoocorina.tk", true }, @@ -108923,7 +106952,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tax-guard.com", true }, { "taxadvantagellc.com", true }, { "taxationweb.co.uk", false }, - { "taxboard.gov.au", true }, { "taxborn.com", true }, { "taxdispute.win", true }, { "taxedesejour-airbnb.fr", true }, @@ -108942,10 +106970,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taxi-zakaz.ml", true }, { "taxi24.ml", true }, { "taxibiz.ga", true }, - { "taxibudapest.fr", true }, { "taxicollectif.ch", false }, { "taxid-k.be", true }, - { "taxihungary.com", true }, { "taxikraken.tk", true }, { "taximinvody.ml", true }, { "taximovies.gq", true }, @@ -109002,6 +107028,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tbksp.org", true }, { "tbld.gov", true }, { "tbonejs.org", true }, + { "tbpchan.cz", true }, { "tbpixel.com", false }, { "tbq-s.com", true }, { "tbq-s1.com", true }, @@ -109044,9 +107071,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tchatland.fr", true }, { "tche.digital", true }, { "tchealers.com", true }, - { "tcheb.ru", true }, { "tchebb.me", true }, - { "tchncs.de", true }, { "tchoukball.ch", false }, { "tchouktchouk-baroum.fr", true }, { "tchverheul.nl", true }, @@ -109100,8 +107125,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tdyx-china.com.cn", true }, { "tea-empire.co.uk", true }, { "tea.in.th", true }, - { "teabagdesign.co.uk", true }, - { "teablr.com", true }, { "teach.gq", true }, { "teachbiz.net", true }, { "teachercall.kr", true }, @@ -109153,12 +107176,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teamb.nl", true }, { "teambalinge.tk", true }, { "teambanzai.tk", true }, - { "teambeam.at", false }, - { "teambeam.ch", false }, - { "teambeam.com", false }, - { "teambeam.de", false }, - { "teambeam.es", false }, - { "teambeam.eu", false }, + { "teambeam.at", true }, + { "teambeam.ch", true }, + { "teambeam.com", true }, + { "teambeam.de", true }, + { "teambeam.es", true }, + { "teambeam.eu", true }, { "teambeam.fr", false }, { "teambeam.it", false }, { "teambeam.ru", false }, @@ -109179,6 +107202,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teamhinkleyc.com", true }, { "teamhybrid.com", true }, { "teamhybridforums.com", true }, + { "teamint.xyz", true }, { "teamjiradia.tk", true }, { "teamkankun.tk", true }, { "teamkgsr.com", true }, @@ -109193,7 +107217,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teamliquidstarleague.com", true }, { "teammateworld.com", true }, { "teammojo.org", true }, - { "teamnewamerican.com", true }, { "teamninjaapp.com", true }, { "teamnissannorthparts.com", true }, { "teamos.tk", true }, @@ -109221,7 +107244,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teamshirts.nl", true }, { "teamshirts.no", true }, { "teamshirts.se", true }, - { "teamsimplythebest.com", true }, { "teamsomeday.tk", true }, { "teamsudan.cf", true }, { "teamtomorrow.tk", true }, @@ -109229,6 +107251,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teamtouring.net", true }, { "teamtrack.uk", true }, { "teamup.com", true }, + { "teamup.rocks", false }, { "teamupturn.com", true }, { "teamupturn.org", true }, { "teamusec.de", true }, @@ -109236,6 +107259,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teamwork-bad-wurzach.de", true }, { "teamwpsekure.com", true }, { "teamx-gaming.de", false }, + { "teamxavier4ever.com", true }, { "teaparty.id", true }, { "teardown.band", true }, { "teardrop.tk", true }, @@ -109243,7 +107267,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tease.email", true }, { "teasenetwork.com", true }, { "teaser-trailer.com", true }, - { "teasers.ga", true }, { "teast.eu", true }, { "teatrarium.com", true }, { "teatroutopia.tk", true }, @@ -109333,9 +107356,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teched-creations.com", true }, { "techendeavors.com", true }, { "techexpert.tips", true }, - { "techexplorist.com", true }, { "techfibian.tk", true }, { "techfishnews.com", true }, + { "techformator.pl", false }, { "techfreepro.ml", true }, { "techgama.org", true }, { "techgarage.blog", true }, @@ -109344,8 +107367,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "techguidereview.com", true }, { "techguides.tk", true }, { "techhackhome.tk", true }, + { "techhall.net", false }, { "techhappy.ca", true }, - { "techie-show.com", true }, { "techiecomputers.com", true }, { "techiehall.com", true }, { "techiesmart.tk", true }, @@ -109364,7 +107387,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "techkilla.tk", true }, { "techlab.co.il", true }, { "techlearningcollective.com", true }, - { "techlit.pk", true }, { "techlr.de", true }, { "techmagazine.tk", true }, { "techmahindrafoundation.org", true }, @@ -109375,6 +107397,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "techmerch.ru", false }, { "techmoviles.com", false }, { "technavio.com", true }, + { "technewera.com", true }, { "technewsetc.tk", true }, { "technewyork.tk", true }, { "techni-grav.com", true }, @@ -109392,8 +107415,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "technicalustad.com", true }, { "techniclab.net", false }, { "techniclab.org", false }, - { "techniclab.ru", true }, - { "technicodelabels.com", true }, { "technik-boeckmann.de", true }, { "technochat.in", true }, { "technodance.tk", true }, @@ -109413,7 +107434,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "technology-shopping.com", true }, { "technology.cx", true }, { "technologyabundant.ga", true }, - { "technologyand.me", true }, { "technologyandroid.tk", true }, { "technologyapp.tk", true }, { "technologycaptive.ga", true }, @@ -109470,7 +107490,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "techpoint.org", true }, { "techprom.tk", true }, { "techraptor.net", true }, - { "techrek.pl", true }, { "techs.cf", true }, { "techsalot.com", true }, { "techsat.tk", true }, @@ -109501,12 +107520,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "techtrozan.ga", true }, { "techunit.org", true }, { "techusers.de", true }, + { "techvasion.online", true }, { "techview.link", true }, { "techviewforum.com", true }, { "techvigil.org", true }, { "techvillian.com", true }, { "techwalker.cf", true }, - { "techwhisperer.ca", true }, { "techwithcromulent.com", true }, { "techwolf12.nl", true }, { "techwords.io", true }, @@ -109538,27 +107557,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tecnogestionsas.com", true }, { "tecnograficaimpresos.com", true }, { "tecnologiaboliviana.com", true }, - { "tecnologiahdv.com", true }, { "tecnologiasurbanas.com", true }, { "tecnomagazine.net", true }, { "tecnonews.cf", true }, { "tecnonews.tk", true }, { "tecnopiniones.com", true }, + { "tecnosa.es", true }, { "tecnoticiasdigitales.tk", true }, { "tecnyal.com", true }, { "tecon.co.at", true }, { "tecorrs.tk", true }, - { "tecparsnet.ir", true }, { "tecroxy.com", true }, { "tecscipro.de", true }, { "tecta-stag-225720.appspot.com", true }, + { "tecverso.com.br", true }, { "tecwolf.com.br", true }, { "tecyt.com", true }, { "tedb.us", false }, { "teddax.com", true }, { "tedder.cc", true }, { "teddie.eu", true }, - { "teddit.net", true }, { "teddy.ch", true }, { "teddybradford.com", true }, { "teddykatz.com", true }, @@ -109577,6 +107595,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teen-club.tk", true }, { "teen-porno-video.ru", true }, { "teengamer.tk", true }, + { "teenkid.ru", true }, { "teenmissions.org", true }, { "teenmoviesgallery.ga", true }, { "teenpussypornvid.com", true }, @@ -109592,7 +107611,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teeqq.com", true }, { "teerer.tk", true }, { "teeshirtspace.com", true }, - { "teesonic.com", true }, { "teesurprise.com", true }, { "teeters.in", true }, { "teetje-doko.de", true }, @@ -109612,7 +107630,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tehno-trust.tk", true }, { "tehplace.club", true }, { "tehrankey.ir", true }, - { "tehranlittmann.com", true }, { "tehrantamirgah.com", true }, { "teichroeb.net", true }, { "teigukitty.tk", true }, @@ -109631,6 +107648,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tekinfo.co.id", true }, { "tekingb.com", false }, { "tekirdagemlak.tk", true }, + { "tekittak.com", true }, { "tekmoloji.com", true }, { "teknik.io", true }, { "teknikaldomain.me", true }, @@ -109647,12 +107665,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teknorix.com", true }, { "teknow.tk", true }, { "teknozone.id", true }, - { "tekstenzo.com", true }, + { "teksol-boat.ru", true }, { "tekstover.tk", true }, { "tekstpesni.tk", true }, - { "tektoria.de", true }, { "tektouch.net", true }, { "tektuts.com", true }, + { "tela-tatis.com", true }, { "telamon.eu", true }, { "telangananews.ml", true }, { "telani.net", true }, @@ -109749,10 +107767,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "telhatelite.com.br", true }, { "telite.com.br", true }, { "telka-online.tk", true }, - { "telkom.co.id", true }, { "telkomuniversity.ac.id", false }, { "tellerify.com", true }, - { "tellet.tel", true }, { "telling-voices.tk", true }, { "telling.xyz", true }, { "tellingua.com", false }, @@ -109767,7 +107783,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teloo.pl", true }, { "telos-analytics.com", true }, { "telosglobal.io", true }, - { "telrock.com", true }, { "telsu.fi", true }, { "teltru.com", true }, { "telugu4u.net", true }, @@ -109777,12 +107792,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "temariosdeoposiciones.es", true }, { "temariosoposiciones.tk", true }, { "tematicas.org", true }, - { "temdu.com", false }, + { "temdu.com", true }, { "temirgaliev.tk", true }, { "temizlik.ml", true }, { "temizmama.com", true }, { "teml.in", true }, { "temnacepel.cz", true }, + { "temnhan24h.com", true }, { "temnikova.tk", true }, { "temp.pm", true }, { "temp37c.com", true }, @@ -109809,9 +107825,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tempotem.com.br", true }, { "tempsdexpo.com", true }, { "tempsoundsolutions.tk", true }, + { "temptraining.ru", true }, { "tempus-aquilae.de", true }, { "tempus.tf", true }, { "temtekco.com", true }, + { "temydee.com", true }, { "tena.ml", true }, { "tena.tk", true }, { "tenable.com.au", true }, @@ -109826,7 +107844,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tendermaster.com.ua", true }, { "tenderplan.ru", true }, { "tenderstem.co.uk", true }, - { "tenderstem.ie", true }, { "tendiestown.com", true }, { "tendinite.org", true }, { "tendiris.ga", true }, @@ -109905,7 +107922,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teplotehnik.tk", true }, { "teppelin.fr", true }, { "teppichfrisch.de", true }, - { "teppichpracker.at", true }, { "tepui.io", true }, { "teq-automotive.com", true }, { "teqip-pms.gov.in", true }, @@ -109961,7 +107977,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "terpotiz.net", true }, { "terra-med.ga", true }, { "terra-x.net", true }, - { "terra.bio", true }, { "terra.fitness", true }, { "terra7.net", true }, { "terrab.de", true }, @@ -109975,9 +107990,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "terrakotta.tk", true }, { "terraluna.space", true }, { "terraneesens.fr", true }, - { "terranimo.re", true }, { "terranova.fi", true }, { "terranovadesignbuild.com", false }, + { "terrapay.com", true }, { "terrapinstationmd.com", true }, { "terraquercus.tk", true }, { "terrariatr.tk", true }, @@ -109990,7 +108005,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "terrax.net", true }, { "terremoto.com.br", true }, { "terrenal.tk", true }, - { "terrenasparadise.com", true }, { "terres-et-territoires.com", true }, { "terresmagiques.com", false }, { "territoriocuchero.tk", true }, @@ -110014,6 +108028,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teskaassociates.com", true }, { "teskalabs.com", true }, { "tesla-tula.tk", true }, + { "tesladrive.ca", true }, { "teslamagician.com", true }, { "teslamate.ca", true }, { "teslasuit.io", false }, @@ -110029,7 +108044,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "test-sev-web.pantheonsite.io", true }, { "test-textbooks.com", true }, { "test.de", true }, - { "testable.org", true }, { "testadministrators.net", true }, { "testadren.com", true }, { "testadron.com", true }, @@ -110079,9 +108093,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tests-and-tips.info", true }, { "tests-und-tipps.info", true }, { "tests.pp.ru", true }, - { "testsab.com", true }, { "testscript.ml", true }, - { "testservice.nl", true }, { "testsitefortask.xyz", true }, { "testsity.tk", true }, { "testsnelcovid.nl", true }, @@ -110098,7 +108110,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tetonas.tk", true }, { "tetovaweb.tk", true }, { "tetovo.tk", true }, - { "tetr.io", true }, { "tetrabyte.tk", true }, { "tetracyclin.gq", true }, { "tetracyclin.ml", true }, @@ -110114,22 +108125,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tetsudo.jp.net", true }, { "teufel-cloud.ddns.net", true }, { "teulon.eu", true }, + { "teungedj.de", true }, { "teunmulder.tk", true }, { "teunstuinposters.nl", true }, { "teusink.eu", true }, { "teutonia-grossenlueder.de", true }, { "teutonia08.de", true }, + { "tevi.uk", false }, { "tewarilab.co.uk", true }, { "tewkesburybouncycastles.co.uk", true }, { "tewkesburyyoga.com", true }, - { "tex-izol.ru", true }, { "texarkanatherapycenter.com", true }, { "texasabrasiveblasting.com", true }, { "texasbluesalley.com", true }, { "texascharterbuscompany.com", true }, { "texascommunitypropane.azurewebsites.net", true }, { "texascountymo911.gov", true }, - { "texasdivorceforall.com", true }, { "texasgynecomastia.com", true }, { "texashealthtrace.gov", true }, { "texasholdemevents.net", true }, @@ -110154,7 +108165,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "texiafinishing.com", true }, { "texican.nl", true }, { "texier.mx", true }, - { "texnogu.ru", true }, { "texnoguru.tk", true }, { "texnolog.tk", true }, { "texnotroniks.tk", true }, @@ -110198,10 +108208,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tf2pickup.de", true }, { "tf2pickup.fi", true }, { "tf2pickup.nl", true }, - { "tf2pickup.org", true }, { "tf2pickup.pl", true }, - { "tf2pickup.se", true }, - { "tf2pickup.web.tr", true }, { "tf7879.com", true }, { "tfadictivo.com", true }, { "tfb.az", true }, @@ -110228,21 +108235,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tgbyte.de", true }, { "tgcgrain.com", true }, { "tgexport.eu", true }, - { "tglbbs.com", true }, { "tgmarketingusa.com", true }, - { "tgo0088.com", true }, { "tgo1111.com", true }, - { "tgo2222.com", true }, - { "tgo3333.com", true }, - { "tgo4444.com", true }, - { "tgo456.com", true }, - { "tgo5555.com", true }, - { "tgo58.com", true }, - { "tgo7788.com", true }, + { "tgo6688.com", true }, + { "tgo789.com", true }, { "tgo8899.com", true }, - { "tgo9988.com", true }, + { "tgoaa.com", true }, { "tgoall.com", true }, - { "tgoasia.com", true }, { "tgod.co", true }, { "tgt.co.il", true }, { "tgtw.cc", true }, @@ -110259,7 +108258,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thablubb.de", true }, { "thackert.myfirewall.org", true }, { "thaedal.net", true }, - { "thaf.fr", true }, { "thai-kacha.com", false }, { "thai-massage.tk", true }, { "thai-ridgeback.tk", true }, @@ -110283,10 +108281,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thailandpropertylisting.ga", true }, { "thailandvariety.cf", true }, { "thaimega.club", true }, + { "thaiorchidpetoskey.com", true }, { "thaipbspodcast.com", true }, { "thaiportal.gq", true }, { "thais.tk", true }, - { "thaisurveys.com", true }, { "thaitonic.de", true }, { "thaiwaterbirds.com", true }, { "thaiwrestling.tk", true }, @@ -110308,6 +108306,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thamesfamilydentistry.com", true }, { "thamesvalleybuses.com", true }, { "thanatoid.net", true }, + { "thandanhapkhau.vn", true }, { "thanhquyet.info", true }, { "thapduoc.com", true }, { "tharuka-app.de", true }, @@ -110316,10 +108315,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thaserv.de", true }, { "thassos-world-web.tk", true }, { "thassos.tk", true }, + { "that.host", true }, { "thatdaria.com", true }, { "thatdarkplace.com", true }, { "thatdirtyd.com", true }, - { "thatguyontheinternet.com", true }, + { "thatlooksreallygood.com", true }, { "thatshayini-sivananthan.fr", true }, { "thatssodee.com", true }, { "thaumaturgian-national-university.tk", true }, @@ -110350,6 +108350,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "the-forgotten.net", true }, { "the-gdn.net", true }, { "the-gist.io", true }, + { "the-hemingway-code.de", true }, { "the-jeuxflash.com", true }, { "the-kuusatu.com", true }, { "the-life-insurance.com", true }, @@ -110494,6 +108495,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thebitchneyfiles.tk", true }, { "theblackboard.gr", true }, { "theblackcat.ga", true }, + { "theblacklock.com", true }, { "theblisters.tk", true }, { "theblondeabroad.com", false }, { "theblue.tk", true }, @@ -110524,6 +108526,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thebranddesign.gq", true }, { "thebreakroom.org", true }, { "thebrewingtonfamily.net", true }, + { "thebrewroom.com", true }, { "thebridalcollection.com", true }, { "thebrightons.co.uk", true }, { "thebrightons.uk", true }, @@ -110541,9 +108544,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theburst.tk", true }, { "thebusinessofgoodfilm.com", true }, { "thebutterflyencounters.com", true }, - { "thebutterflypig.com", true }, { "thebuttongame.io", true }, - { "thecache.io", true }, { "thecalifornias.tk", true }, { "thecalmnessofblankspace.tk", true }, { "thecamels.org", true }, @@ -110587,10 +108588,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thecodeninja.net", true }, { "thecoffeecamp.com", true }, { "thecollegequiz.com", true }, - { "thecolorrun.hu", true }, { "thecolourbox.in", true }, { "thecolourcloset.ca", true }, - { "thecombustionway.com", false }, + { "thecombustionway.com", true }, { "thecommonmen.tk", true }, { "thecompany.pl", true }, { "thecompanysheffield.co.uk", true }, @@ -110631,7 +108631,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thedailyshirts.com", true }, { "thedailyupvote.com", true }, { "thedanceacademybuckscounty.com", false }, - { "thedanielswedding.com", true }, { "thedark.ga", true }, { "thedark1337.com", true }, { "thedarkages.tk", true }, @@ -110687,7 +108686,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theeldritchhounds.ml", true }, { "theelephant.info", true }, { "theeliteneet.com", true }, - { "theemasphere.com", true }, { "theemeraldmagazine.com", true }, { "theenchantedannex.co.uk", true }, { "theender.net", true }, @@ -110717,6 +108715,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thefatlosspuzzle.com", true }, { "thefbstalker.com", true }, { "theferrarista.com", false }, + { "thefestivals.uk", true }, { "thefibreapp.com", true }, { "thefieldservicecompany.nl", true }, { "thefinalconflict.tk", true }, @@ -110732,15 +108731,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theflyingdutch.tk", true }, { "thefnafarchive.org", true }, { "thefoodcops.com", true }, - { "thefooddictator.com", true }, { "thefoodellers.com", true }, + { "thefoodiefit.com", true }, { "thefoot.tk", true }, { "thefootballbootseducator.com", true }, { "thefootinstitutela.com", true }, { "theforkedspoon.com", true }, { "theformtool.com", true }, { "thefox.com.fr", true }, - { "thefoxstrousers.co.nz", false }, + { "thefoxstrousers.co.nz", true }, { "thefoxtalk.com", false }, { "thefreebay.tk", true }, { "thefreemail.com", true }, @@ -110750,7 +108749,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thefriedzombie.nl", true }, { "thefriedzombie.online", true }, { "thefrk.pw", true }, - { "thefrontend.agency", true }, { "thefrugalvegan.tk", true }, { "thefuckingtide.com", true }, { "thefuelcardpeople.co.uk", true }, @@ -110766,14 +108764,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thegamecollector.tk", true }, { "thegantars.tk", true }, { "thegatewaytoanewworld.com", true }, - { "thegatheringocala.com", true }, { "thegeekdiary.com", true }, + { "thegeekiepedia.com", true }, { "thegeeklab.de", true }, { "thegemriverside.com.vn", true }, { "thegenesisshop.com", true }, { "thegeniusdz.tk", true }, { "thegentleman.tk", true }, - { "thegeriatricdietitian.com", true }, { "thegerwingroup.com", true }, { "thegetaway.com", true }, { "theghostlytavern.com", true }, @@ -110781,10 +108778,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theginnylee.com", true }, { "thegioibanca.tk", true }, { "thegioidulich.com.vn", true }, - { "theglencoetorah.com", true }, { "thegolden.com", true }, { "thegoodheartedwoman.com", true }, - { "thegoodveggie.com", true }, { "thegoodvybe.ml", true }, { "thegospell.tk", true }, { "thegrandline.tk", true }, @@ -110822,8 +108817,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thehealthkitchen.co.in", true }, { "theheatingoilclub.co.uk", true }, { "thehelper.tk", true }, - { "thehempcretecompany.com.au", true }, - { "thehijau.com", false }, { "thehillstx.gov", true }, { "thehiltonfirm.tk", true }, { "thehivedesign.org", true }, @@ -110894,7 +108887,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thekillertoxin.de", true }, { "thekingofhate.com", false }, { "thekitchenfarnborough.co.uk", true }, - { "thekitchenprofessor.com", true }, { "thekitchngic.com", true }, { "thekittivibe.com", true }, { "thekliniquehotdeal.com", true }, @@ -110960,7 +108952,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "themathscentre.com", true }, { "themattresswarehouse.co.za", true }, { "thematyper.tk", true }, - { "themealpantry.com.au", true }, { "themeapps.ga", true }, { "themeaudit.com", true }, { "themecraft.studio", true }, @@ -111004,7 +108995,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "themusicalsafari.com", true }, { "themusicthatnobodylikes.tk", true }, { "themusthaves.de", true }, - { "thenamingcommission.gov", true }, { "thenappylaundry.ga", true }, { "thenathanmethod.com", true }, { "thenation.tk", true }, @@ -111053,7 +109043,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theoldmill.tk", true }, { "theoldnews.net", true }, { "theoldsewingfactory.com", true }, + { "theolodewijk.nl", true }, { "theologique.ch", false }, + { "theomegagroup.co.uk", true }, { "theomg.co", true }, { "theonegroup.co.uk", false }, { "theonethaimassage.de", true }, @@ -111114,7 +109106,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thepinfluencers.com", true }, { "thepioneers.nl", true }, { "thepiratebay.cf", true }, - { "thepiratebay.net", true }, { "thepiratesociety.org", true }, { "thepitsurfhire.co.uk", true }, { "thepixel.tk", true }, @@ -111198,11 +109189,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thermity.com", true }, { "thermolamina.nl", true }, { "thermorecetas.com", true }, + { "thermorhythm.com", true }, { "thermostat.gq", true }, { "thermowood-bkh.ru", true }, { "therniakov.tk", true }, { "theroadrunners.tk", true }, - { "theroams.co.uk", true }, { "therockawaysny.com", false }, { "theroguestormtrooper.com", true }, { "therokasshow.tk", true }, @@ -111241,7 +109232,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theseed.io", true }, { "theseedbox.xyz", true }, { "thesehighsandlows.com", true }, - { "theseletarmall.com", true }, { "thesemisouthernhomemaker.com", true }, { "thesemperfibeard.com", true }, { "theseofarm.com", true }, @@ -111259,7 +109249,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theshine.pl", true }, { "theshopally.com", true }, { "theshots.cz", true }, - { "theshroomery.org", true }, { "thesigit.tk", true }, { "thesignacademy.co.uk", true }, { "thesignalco.com.au", true }, @@ -111292,7 +109281,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thestationatwillowgrove.com", true }, { "thestatuspage.com", true }, { "thesteins.org", false }, - { "thestitchynerd.com", true }, { "thestockoasis.com", true }, { "thestoneage.de", true }, { "thestoragebay.co.uk", true }, @@ -111307,7 +109295,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thestudioslucan.com", true }, { "thestyle.city", true }, { "thestylebouquet.com", true }, - { "thesubstitute.nl", true }, { "thesultans.tk", true }, { "thesunshinecoasttourcompany.com.au", true }, { "thesupersunday.tk", true }, @@ -111356,7 +109343,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thetrendspotter.net", true }, { "thetropics.tk", true }, { "thetrove.is", true }, - { "thetrustedzone.com", false }, + { "thetrove.net", true }, { "thetshirtguy.co.uk", true }, { "thetuxkeeper.de", false }, { "thetvtraveler.com", true }, @@ -111372,7 +109359,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theupslady.cf", true }, { "theupslady.ga", true }, { "theuucc.org", false }, - { "thevacuumpouch.co.uk", true }, { "thevacweb.com", true }, { "thevalentineconstitution.com", true }, { "thevanishedvoyager.ml", true }, @@ -111382,7 +109368,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thevenueofhollywood.com", true }, { "thevern.co.za", true }, { "theverybusyoffice.co.uk", true }, - { "thevibrantsmile.com", true }, { "theviolenceofdevelopment.com", true }, { "thevirgin.tk", true }, { "thevirtualbookkeepers.com", true }, @@ -111415,7 +109400,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thewebmasters.tk", true }, { "thewebsitedoctors.co.uk", true }, { "thewebsitemarketingagency.com", true }, - { "theweddingsociety.co", true }, { "theweed.tk", true }, { "thewest.tk", true }, { "thewhiteboxxx.com", true }, @@ -111425,7 +109409,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thewickedclan.tk", true }, { "thewiki.kr", true }, { "thewindow.com", true }, - { "thewindowcleaningexpert.com", true }, { "thewindowcleaningexperts.com", true }, { "thewindowcleaningexperts.net", true }, { "thewindowsclub.com", true }, @@ -111476,8 +109459,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thibaultbaheux.com", true }, { "thibaultwalle.com", true }, { "thibautcharles.net", true }, - { "thichson.vn", true }, - { "thienminhmts.com", true }, { "thiepcuoidep.com", true }, { "thiepxinh.net", true }, { "thierryhayoz.ch", true }, @@ -111508,7 +109489,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thimic.no", true }, { "thinair.co", true }, { "thinairsolutions.com", true }, - { "thincats.com", true }, + { "thinegen.de", true }, { "thing.vn", true }, { "thingformatter.net", true }, { "thingies.site", true }, @@ -111517,7 +109498,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thingsof.org", true }, { "thingswithleaves.co.uk", true }, { "thingswithstuff.llc", false }, - { "think-ai.eu", true }, { "think-asia.org", true }, { "think-positive-watches.de", true }, { "thinkbigdobig.tk", true }, @@ -111537,7 +109517,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thinkindifferent.net", true }, { "thinkingandcomputing.com", true }, { "thinkingliberty.com", true }, - { "thinkingnull.com", false }, + { "thinkingnull.com", true }, { "thinkingplanet.net", true }, { "thinkmarketing.ca", true }, { "thinkprocedural.com", true }, @@ -111547,7 +109527,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thinkwits.com", true }, { "thinxtream.com", true }, { "thirdbearsolutions.com", true }, - { "thirdcoastcycles.com", true }, { "thirdgenphoto.co.uk", true }, { "thirdman.auction", true }, { "thirdwave.tk", true }, @@ -111580,13 +109559,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thistleandleaves.com", true }, { "thistom.de", true }, { "thisuniverse.tk", true }, - { "thisyear.jp", true }, { "thmail.ml", true }, + { "thmnia.com", true }, { "thmpartners.com", true }, { "thn.la", true }, { "thoe.xyz", true }, { "thoitrangsikimanh.com", true }, - { "tholab.io", true }, { "tholcomb.com", true }, { "thole.org", true }, { "thom4s.info", true }, @@ -111609,6 +109587,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thomasduerlund.com", true }, { "thomasduerlund.dk", true }, { "thomasebenrett.de", true }, + { "thomaseikel.de", true }, { "thomaseyck.com", true }, { "thomasfoster.co", true }, { "thomasgriffin.io", true }, @@ -111616,7 +109595,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thomaskaviani.be", true }, { "thomasmeester.nl", false }, { "thomasmerritt.de", true }, - { "thomaspic.com", true }, { "thomaspluschris.com", true }, { "thomass.tk", true }, { "thomasstevensmusic.com", false }, @@ -111646,7 +109624,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thors-hearth.tk", true }, { "thorsten-schaefer.com", true }, { "thorstenschaefer.name", true }, - { "thotcomputed.com", true }, { "thotpublicidad.com", true }, { "thots.org", true }, { "thoughtlessleaders.online", true }, @@ -111655,7 +109632,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thoughtsynth.org", true }, { "thoughtworthy.info", true }, { "thouqi.com", true }, - { "thousandfacesgirl.pl", true }, { "thousandoakselectrical.com", true }, { "thousandoaksexteriorlighting.com", true }, { "thousandoakslandscapelighting.com", true }, @@ -111690,7 +109666,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "threexxx.ch", true }, { "threit.de", true }, { "thriftdiving.com", true }, - { "thriftywp.com", true }, { "thrillernyc.com", true }, { "thrillkill.tk", true }, { "thrivetours.ca", true }, @@ -111706,7 +109681,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thrustrules.tk", true }, { "thrw.ml", true }, { "thsc.us", true }, - { "thsconstructors.com", true }, { "thscpac.org", true }, { "thsecurity.cz", true }, { "thueai.com", true }, @@ -111750,6 +109724,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ti-js.com", true }, { "ti-pla.net", true }, { "ti-planet.org", true }, + { "ti.blog.br", false }, { "ti780.com", true }, { "tiagocasalribeiro.ml", true }, { "tiagoealine.com.br", true }, @@ -111838,6 +109813,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tickettailor.com", true }, { "ticketunity.com", true }, { "ticketure.com", true }, + { "ticketyn.com", true }, { "tickit.ca", false }, { "ticnom.com", true }, { "ticotech.com.br", true }, @@ -111846,6 +109822,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tidal.ninja", true }, { "tide.com", false }, { "tidehunter.ml", true }, + { "tideritter.de", true }, { "tidy.chat", true }, { "tidych.at", true }, { "tidycustoms.net", true }, @@ -111887,7 +109864,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tietotori.fi", true }, { "tietsikka.fi", false }, { "tiew.pl", false }, - { "tifa-233.xyz", true }, { "tifan.net", true }, { "tifaware.com", true }, { "tifenn.eu", true }, @@ -111900,7 +109876,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tiffanyblooms.ru", true }, { "tiffanytravels.com", true }, { "tiffanywatson.xyz", true }, - { "tiffinohio.net", true }, { "tiffnix.com", true }, { "tifia.com", true }, { "tifile.ir", true }, @@ -111918,6 +109893,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tiggeriffic.com", true }, { "tiggi.pw", true }, { "tightassporntube.com", true }, + { "tightenthisshitup.com", true }, { "tigit.co.nz", true }, { "tiglitub.com", true }, { "tigreblanco.tk", true }, @@ -111936,7 +109912,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tik.edu.ee", true }, { "tiki-god.co.uk", true }, { "tikitak-o-rama.tk", true }, - { "tikkertickets.ee", true }, { "tikona.ga", true }, { "tiktak.su", true }, { "tiktok.com", true }, @@ -111957,7 +109932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tilid.com", true }, { "tilietu.com", true }, { "tilikum.io", true }, - { "tilipalvelutuominen.fi", true }, { "tilisi.ga", true }, { "tilitoimistokota.fi", true }, { "tilitop.tk", true }, @@ -112015,8 +109989,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "timebookings.cf", true }, { "timebox.tk", true }, { "timebutler.de", true }, - { "timecamp.com", true }, - { "timecamp.pl", true }, { "timecaptis.com", true }, { "timecheck.tk", true }, { "timefor.tk", true }, @@ -112030,7 +110002,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "timelimit.io", true }, { "timelost.tk", true }, { "timelyapp.com", true }, - { "timeoutdoors.com", true }, { "timepassengers.tk", true }, { "timepro.sk", true }, { "timer.fit", false }, @@ -112045,7 +110016,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "timesheetcomics.com", true }, { "timeslive.co.ke", true }, { "timespace.eu.org", true }, - { "timespowerofprint.com", true }, { "timespreader.com", false }, { "timeswiki.org", true }, { "timetab.org", true }, @@ -112147,7 +110117,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tinyfont.cf", true }, { "tinyfont.ml", true }, { "tinyguitars.tk", true }, - { "tinyhouse-bimify.fr", true }, { "tinyhousebarat.com", true }, { "tinyhousebarat.de", true }, { "tinyhousefinance.com.au", true }, @@ -112178,14 +110147,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tipps-fuer-den-haushalt.de", true }, { "tippytoad.com", true }, { "tipranks.com", true }, - { "tips4gamers.com", true }, { "tips4india.tk", true }, { "tipsacademicos.com", true }, - { "tipsavvy.ca", true }, { "tipscesarlopez.com", true }, { "tipsfinal.tk", true }, - { "tipsforgamers.com", true }, { "tipskanalen.cf", true }, + { "tipslab.info", true }, { "tipslifetimefitness.ga", true }, { "tipslifetimefitness.gq", true }, { "tipsmake.com", true }, @@ -112204,8 +110171,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tiraspol.tk", true }, { "tircentrale.net", false }, { "tirebichon.eu", true }, - { "tiredeets.com", true }, - { "tiremoni.com", true }, { "tires4car.com", true }, { "tirgul-vertiujeni.tk", true }, { "tirinfo.com", true }, @@ -112213,7 +110178,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tirion.org", false }, { "tirionnetwork.de", true }, { "tirlins.com", true }, - { "tirodirecto.com", true }, { "tiroler-kupferschmiede.com", true }, { "tirs4ne.ch", false }, { "tirteafuera.tk", true }, @@ -112238,7 +110202,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "titanforged.net", true }, { "titanicauto.ro", true }, { "titaniumangel.com", true }, - { "titanlinux.com", true }, { "titansized.com", true }, { "titantax.com", true }, { "titanwaterproofing.com.au", true }, @@ -112252,9 +110215,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "titouan.co", false }, { "titser.ph", true }, { "tittelbach.at", true }, - { "tittlelawgroup.com", true }, - { "titularesdeportivos.com", true }, - { "titulosuniversitariosalaventa.com", true }, { "titusetcompagnies.net", false }, { "tivido.nl", true }, { "tiwag.at", true }, @@ -112273,7 +110233,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tjmarron.co.uk", true }, { "tjongeling.tk", true }, { "tjp.ch", false }, - { "tjrapid.sk", true }, { "tjtechofficial.ga", true }, { "tju.me", true }, { "tjupt.org", true }, @@ -112291,9 +110250,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tkd-itf.tk", true }, { "tkgpm.com", true }, { "tkhirianov.tk", true }, - { "tkiely.net", true }, { "tkirch.de", true }, - { "tkjg.fi", true }, { "tkmr-gyouseishosi.com", true }, { "tkn.me", true }, { "tkonstantopoulos.tk", true }, @@ -112350,7 +110307,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tmbergtmberg.gq", true }, { "tmbergtmberg.ml", true }, { "tmbergtmberg.tk", true }, - { "tmc-corp.org", true }, { "tmc.com.ar", true }, { "tmc.com.mt", true }, { "tmcjobs.com", true }, @@ -112373,7 +110329,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tmpraider.net", true }, { "tmpsantos.com.br", true }, { "tmredondela.tk", true }, - { "tms-menagerie.com", false }, + { "tms-menagerie.com", true }, { "tmsdiesel.com", true }, { "tmstats.fr", true }, { "tmtopup.com", false }, @@ -112384,14 +110340,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tndagc.gov", true }, { "tndentalwellness.com", true }, { "tnes.dk", true }, - { "tnonline.net", true }, + { "tnonline.net", false }, { "tnosha.gov", true }, { "tnrealid.gov", true }, - { "tnsjellyfin.ddns.net", true }, { "tnskvi.tk", true }, { "tnsolutions.ro", true }, { "tnt.construction", true }, - { "tnt2k.de", true }, { "tntmobi.com", true }, { "tntware.com", true }, { "tnurocancer.com", true }, @@ -112444,7 +110398,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tobiasconradi.com", true }, { "tobiase.de", true }, { "tobiasfischer.info", true }, - { "tobiasheinze.de", true }, { "tobiashorvath.com", true }, { "tobiashorvath.de", true }, { "tobiaskorf.de", true }, @@ -112465,7 +110418,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tobisworld.ch", true }, { "tobostop.de", true }, { "tobtennis.tk", true }, - { "toby.party", true }, { "toby.website", true }, { "tobyalden.com", true }, { "tobyschrapel.com", false }, @@ -112483,7 +110435,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tocasoft.co.uk", true }, { "toccoig.com", true }, { "tochi-urikata.net", true }, - { "tochified.com", true }, { "todacarreira.com", true }, { "todaciencia.com", true }, { "todamateria.com.br", true }, @@ -112496,6 +110447,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "todayfinancial.news", true }, { "todaylearn.tk", true }, { "todaymeow.com", true }, + { "todaynewsafrica.com", true }, { "todaysbestinsurance.com", true }, { "todayupdates.ga", true }, { "toddcullumresearch.com", true }, @@ -112555,7 +110507,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "togetter.com", true }, { "togglename.ml", true }, { "togoweed.co", true }, - { "togruta.com", true }, { "togtider.dk", true }, { "toh25unblocked.tk", true }, { "toheb.de", false }, @@ -112570,20 +110521,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toirereform.com", true }, { "toiture-78.fr", true }, { "tojannah.com", false }, + { "tojeit.cz", true }, { "tok4.com", true }, { "tokaido-kun.jp", true }, { "tokaido.com", true }, { "tokaishishisetsukanrikyokai.jp", true }, { "tokarconsulting.com", true }, - { "tokathaberleri.tk", true }, { "tokelaunso.tk", true }, - { "token.im", true }, { "tokens.net", true }, { "tokenstip.com", true }, { "tokfun.com", true }, { "toki-doki.tk", true }, { "tokic.hr", false }, - { "tokidoki.team", true }, { "tokimeko.jp", true }, { "tokinoha.net", true }, { "tokinokakehashi.com", true }, @@ -112600,9 +110549,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tokky.eu", true }, { "tokky.fr", true }, { "tokobungadilampung.com", true }, - { "tokocuan.id", true }, { "tokoindo.top", true }, - { "tokokujogja.com", true }, { "tokomegaonline.com", true }, { "tokopedia.ga", true }, { "toku.co", true }, @@ -112694,19 +110641,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tomd.ai", true }, { "tomdougiamas.com", true }, { "tomend.es", true }, - { "tomershemesh.me", true }, { "tomfelton.tk", true }, { "tomfisher.eu", true }, { "tomgaechter.ch", true }, { "tomharling.co.uk", true }, { "tomharling.uk", true }, { "tomhiddlestonspain.tk", true }, - { "tomi.ai", true }, { "tomi.cc", true }, { "tomik.cloud", true }, { "tomik.fun", true }, + { "tomik.space", true }, { "tomikoyco.com", true }, { "tomiler.com", true }, + { "tomjans.nl", true }, { "tomjepp.uk", true }, { "tomjn.com", true }, { "tomkempers.nl", true }, @@ -112730,6 +110677,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tomoarigato.com", true }, { "tomodachi.tk", true }, { "tomoko-clinic.jp", true }, + { "tomoradexpert.ro", true }, { "tomorrow-traxx.tk", true }, { "tomorrowx.com", true }, { "tomosm.net", true }, @@ -112757,7 +110705,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tomssite.tk", true }, { "tomssl.com", true }, { "tomstew.art", true }, - { "tomtelist.tk", true }, { "tomthorogood.co.uk", true }, { "tomthorogood.uk", true }, { "tomticket.com", true }, @@ -112781,6 +110728,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toncusters.nl", true }, { "tondles.com", true }, { "tone.tw", true }, + { "tonebuildingsupplies.com", true }, { "toneelaccent.tk", true }, { "toneelverenigingnutengenoegen.nl", true }, { "tonegidoarchief.nl", true }, @@ -112809,6 +110757,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tonik.tk", true }, { "tonimorena.net", true }, { "tonkawaok.gov", true }, + { "tonkayagran.com", false }, { "tonkayagran.ru", true }, { "tonnycat.com", true }, { "tonnygaric.com", true }, @@ -112820,12 +110769,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tonton.cf", true }, { "tontonnews.net", true }, { "tontonroger.org", true }, - { "tonus.kiev.ua", true }, { "tonyandskye.com", true }, { "tonyarcieri.com", true }, { "tonyatip.com", true }, { "tonydaquin.com", true }, - { "tonyfanningphotography.co.uk", true }, { "tonygallo.tk", true }, { "tonyhagerlund.tk", true }, { "tonykarbo.tk", true }, @@ -112835,9 +110782,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tonytan.io", true }, { "tonytan.net", true }, { "tonytron.com.br", true }, - { "tonyw.xyz", true }, { "tonywebster.com", true }, - { "tonyzhao.xyz", true }, { "too.com.ua", true }, { "too.gy", true }, { "too.tl", true }, @@ -112851,14 +110796,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toolineo.de", true }, { "toolip.gr", true }, { "toolkits.design", true }, - { "toolminer.com", true }, { "toolroomrecords.com", true }, { "tools.pro", true }, { "toolsbit.com", true }, { "toolsense.io", true }, { "toolset.com", true }, { "toolsforbiblestudy.com", true }, - { "toolsofcomputing.com", true }, { "toolspain.tk", true }, { "toolsu.com", true }, { "toolzone.cz", true }, @@ -112879,6 +110822,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toool.org", true }, { "toopita.com", true }, { "toopopular.ga", true }, + { "toorfor.com", false }, { "toot.center", true }, { "tootbitco.ml", true }, { "toothdoc.ca", true }, @@ -112888,7 +110832,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tooti.biz", true }, { "tootl.org", true }, { "toowoombajazz.com", true }, - { "toowoombawebdesign.com.au", false }, { "top-aanbiedingen.nl", true }, { "top-avis.fr", true }, { "top-beauty.cf", true }, @@ -112900,10 +110843,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "top-frog.com", true }, { "top-info.ga", true }, { "top-kuwait.com", true }, - { "top-melody.ru", true }, { "top-messenger.com", true }, { "top-mining.tk", true }, - { "top-model.biz", true }, { "top-obaly.cz", true }, { "top-opakowania.pl", true }, { "top-rensner.de", true }, @@ -112912,7 +110853,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "top-schools.tk", true }, { "top-secret.tk", true }, { "top-service.ml", true }, - { "top-shashlik.com.ua", true }, { "top-skins.ml", true }, { "top-verhandlungstraining.de", true }, { "top-zdrave.bg", true }, @@ -112942,9 +110882,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "topbusinessnews.today", true }, { "topbussines.tk", true }, { "topcameras.tk", true }, - { "topcarcasas.com", true }, { "topcarehvac.ca", true }, - { "topchinasupplier.com", true }, { "topciderska-crkva.rs", true }, { "topclassfun.ie", true }, { "topcoffee.cf", true }, @@ -112953,11 +110891,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "topdetoxcleanse.com", true }, { "topdocumentaryfilms.com", true }, { "topdogsinflatables.co.uk", true }, - { "topdogtrainingcourse.com", true }, { "topdomainsandhosting.com", true }, { "topdosug.ml", true }, { "topdroneusa.com", true }, - { "topechelon.com", true }, { "topeducationhelp.co", true }, { "topekafoundationpros.com", true }, { "toperadigital.com", true }, @@ -113025,7 +110961,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toppercan.es", true }, { "toppillars.com", true }, { "topporn.me", true }, - { "topppinfo.com", true }, { "topprice.ua", true }, { "topproductsanalysis.com", true }, { "topradiosbrasil.tk", true }, @@ -113055,7 +110990,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toptexture.com", true }, { "toptheto.com", true }, { "toptiernetworks.tk", true }, - { "toptilebathrooms.co.nz", false }, + { "toptilebathrooms.co.nz", true }, { "toptour.tk", true }, { "toptracks.tk", true }, { "toptranslation.com", true }, @@ -113091,7 +111026,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toretfaction.net", true }, { "torfbahn.de", true }, { "torg-room.ru", true }, - { "torgmush.ru", true }, { "torgoborud.tk", true }, { "torgopt.tk", true }, { "torgovaya.tk", true }, @@ -113110,7 +111044,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tormakristof.eu", true }, { "tormentedradio.com", false }, { "tormox.ml", true }, - { "tornado-map.de", true }, { "tornadoarchiv.ml", true }, { "tornadodetector.ga", true }, { "tornadotwistar.com", true }, @@ -113207,13 +111140,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "totalchecklist.com", true }, { "totalconceptnh.com", true }, { "totalcontrols.eu", true }, - { "totalemaiildelivery.com", true }, - { "totalemaiilldelivery.com", true }, - { "totalemaildeliivery.com", true }, { "totalemaildelivery.com", true }, - { "totalemaildellivery.com", true }, - { "totalemailldeliivery.com", true }, - { "totalemailldelivery.com", true }, { "totalengineering.club", true }, { "totalforcegym.com", false }, { "totalfoundationpros.com", true }, @@ -113223,9 +111150,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "totalintegratedtherapy.com", true }, { "totalityservices.co.uk", true }, { "totalleedee.com", true }, - { "totallemaiildelivery.com", true }, - { "totallemaildelivery.com", true }, - { "totally-awesome.xyz", false }, + { "totallovingcareservice.com", true }, + { "totally-awesome.xyz", true }, { "totally-dakota.tk", true }, { "totallyjessica.tk", true }, { "totallylegitimatehosting.ru", true }, @@ -113240,6 +111166,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "totalparts.com.au", true }, { "totalsport-bg.com", true }, { "totaltriathlon.com", true }, + { "totalwarhammer.gq", true }, { "totalwebboost.nl", true }, { "totalwebmedia.nl", true }, { "totalwreckers.com.au", true }, @@ -113311,6 +111238,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tours.co.th", true }, { "toursandtransfers.it", true }, { "toursencancun.com", true }, + { "toursforyou.nz", true }, { "toursinvietnam.tk", true }, { "tourteller.com", true }, { "tourtransferitaly.it", true }, @@ -113397,10 +111325,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toyota.com.my", true }, { "toyota.com.sg", true }, { "toyota.nagoya", true }, - { "toyotapartsdeal.com", true }, - { "toyotapartsprime.com", true }, { "toyotasp.ru", true }, - { "toyouiv.net", true }, { "toyouiv.org", true }, { "toypoodlepet.com", true }, { "toypro.com", true }, @@ -113420,7 +111345,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tpci.biz", true }, { "tpiada.tk", true }, { "tpk-parma.ru", true }, - { "tpk.quest", true }, { "tpnky.com", true }, { "tpolemis.com", true }, { "tpp-tpc.ga", true }, @@ -113496,12 +111420,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trade.gov", true }, { "trade247.exchange", true }, { "trade360solutions.com", true }, - { "tradebot.cf", true }, { "tradebotcompany.ml", true }, { "tradedesk.co.za", true }, { "tradedigital.co", true }, { "tradees.com", true }, - { "tradeexpert.tech", true }, { "tradeinvent.co.uk", true }, { "tradelink.cf", true }, { "trademarkregistration-coimbatore.com", true }, @@ -113514,6 +111436,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tradersclub.com.br", true }, { "tradersport.tk", true }, { "tradersrank.ga", true }, + { "tradesafe.co.za", true }, { "tradeshift.com", true }, { "tradeshowfreightservices.com", true }, { "tradesrenovations.ca", true }, @@ -113523,7 +111446,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tradik.com", true }, { "tradinews.com", true }, { "tradinews.fr", true }, - { "tradingdeer.io", true }, { "tradinghelper.be", true }, { "tradingtag.ga", true }, { "tradingview.com", true }, @@ -113555,7 +111477,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trafik.tk", true }, { "trafiken.nu", true }, { "trafplus.tk", true }, - { "tragamonedas-gratis.biz", true }, { "tragaver.ga", true }, { "tragicallytrumped.com", true }, { "tragicempire.tk", true }, @@ -113646,9 +111567,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trandanhland.com", true }, { "trangcongnghe.com", true }, { "trangell.com", true }, - { "tranhlavender.com", true }, - { "tranhmonalisa.vn", true }, - { "tranhvenus.com", true }, { "tranmao.vn", true }, { "tranquilityselfcatering.co.za", true }, { "tranquillity.se", true }, @@ -113674,7 +111592,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "transfer.pw", true }, { "transferagent.co", true }, { "transferbags.com", true }, - { "transferbudapestairport.com", true }, + { "transferdirect.io", true }, { "transferserver.at", true }, { "transfersummit.com", true }, { "transfersw.com", true }, @@ -113686,7 +111604,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "transformations-magazin.com", true }, { "transformersmmdb.tk", true }, { "transforumation.com", true }, - { "transfur.online", true }, { "transfurrmation.town", true }, { "transgendergedenkdag.nl", true }, { "transgenderinfo.nl", true }, @@ -113702,7 +111619,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "transinbeeld.nl", true }, { "transit.my.id", true }, { "transitables.tk", true }, - { "transitenergy.com", true }, { "transito.tk", true }, { "transitownplaza.com", true }, { "transitpoint.us", true }, @@ -113719,7 +111635,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "translit.ru", true }, { "transmarttouring.com", true }, { "transmisjeonline.pl", true }, - { "transmitit.pl", false }, + { "transmitit.pl", true }, { "transmitrecordings.com", true }, { "transmoni.io", true }, { "transmoni.vn", true }, @@ -113775,8 +111691,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "traslochi-trasporti-facchinaggio.it", true }, { "trasloco.milano.it", true }, { "trasloedil.it", true }, - { "trastornoevitacion.com", true }, - { "trastornolimite.com", true }, + { "trastornoevitacion.com", false }, + { "trastornolimite.com", false }, { "trata.in", true }, { "tratamientodelvitiligo.es", true }, { "trattamenti.biz", true }, @@ -113808,11 +111724,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "travel365.it", true }, { "travel4history.nl", true }, { "traveladdiction.tk", true }, - { "traveladventure.ml", true }, { "travelamm.com", true }, { "travelanchor.ga", true }, { "travelandtourism.tk", true }, - { "travelandtourismy.us", true }, { "travelarmenia.org", true }, { "travelaround.tk", true }, { "travelassist.us.com", true }, @@ -113843,7 +111757,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "travelepoch.com", true }, { "travelera.tk", true }, { "travelerofcharleston.com", true }, - { "travelersuniverse.com", true }, { "travelescape.tk", true }, { "traveleurope.ml", true }, { "travelexbiz.com", true }, @@ -113860,7 +111773,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "travelgratis.ga", true }, { "travelhands.ga", true }, { "travelholicworld.com", true }, - { "travelhub.ie", true }, { "travelhuge.com", false }, { "travelhusky.ga", true }, { "traveling-thailand.info", true }, @@ -113943,7 +111855,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "travelus.nl", true }, { "travelvictory.ga", true }, { "travelvisit.cf", true }, - { "travelways.ml", true }, { "travelwithbender.com", true }, { "travely.nl", true }, { "travelzoneshop.com", true }, @@ -113959,11 +111870,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "travler.net", true }, { "travnik24.tk", true }, { "travotion.com", true }, - { "tray.io", true }, + { "trayvonren.top", true }, { "trazodoneonline.tk", true }, { "trazodononline.gq", true }, { "trazs.com", true }, { "trbanka.com", true }, + { "trclouds.com", true }, { "treaslockbox.gov", true }, { "treasureislandbeads.ga", true }, { "treasurejewelry.shop", true }, @@ -113982,7 +111894,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "treefarms.net.au", true }, { "treefeelingsandton.co.za", true }, { "treefelling-durban.co.za", true }, - { "treehole.life", false }, { "treehorn.nl", true }, { "treehousebydesign.com", true }, { "treehouseresort.nl", true }, @@ -113990,7 +111901,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "treeremovalsgermiston.co.za", true }, { "treeremovalspretoria.co.za", true }, { "treering.com", true }, - { "treeschat.com", true }, { "treestarmarketing.com", true }, { "treestumpgrindingnearme.com", true }, { "treevectors.com", true }, @@ -114106,6 +112016,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tribaljusticeandsafety.gov", true }, { "tribalwarsstyles.tk", true }, { "tribalzone.tk", true }, + { "tribe-d.com", true }, { "tribe.rs", true }, { "tribecalawsuitloans.com", true }, { "tribefanaticsunited.tk", true }, @@ -114131,6 +112042,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "triciaree.com", true }, { "tricityhelpline.com", true }, { "trickedguys.com", true }, + { "trickgsm.com", true }, { "trickle.works", true }, { "tricksforgreeks.com", true }, { "trico-pigmentazione.it", true }, @@ -114156,7 +112068,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trigardon-rg.de", true }, { "trigate.io", true }, { "triggeredpaintz.com", true }, - { "triggertraders.com", true }, { "trigi.net", true }, { "trigraph.net", true }, { "trigular.de", true }, @@ -114168,6 +112079,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trilithsolutions.com", true }, { "trillian.im", true }, { "trilliumvacationrentals.ca", true }, + { "trilogyforce.com", true }, { "triluxds.com", true }, { "trim21.cn", true }, { "trimage.org", true }, @@ -114206,7 +112118,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trip.my", true }, { "tripadvicestore.tk", true }, { "tripanimal.tk", true }, - { "triperapp.com", true }, + { "tripartie.com", false }, { "tripisland.tk", true }, { "triplefork.com.ua", true }, { "triplejprints.com", true }, @@ -114234,7 +112146,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trisect.uk", true }, { "trish-mcevoy.ru", true }, { "trisha.tk", true }, - { "triskelion.fr", true }, { "trissiethehusky.rocks", true }, { "tristanfarkas.one", true }, { "tristanhager.i234.me", true }, @@ -114244,13 +112155,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trivarfertilizer.com", true }, { "trixiebooru.org", true }, { "trixietainted.net", true }, - { "triz.co.uk", false }, + { "triz.co.uk", true }, { "trizone.com.au", true }, { "trkhosting.ga", true }, { "trkpuls.tk", true }, { "trmgo.de", true }, { "troc.co.il", true }, - { "trochoi.net", true }, { "trockendock.ch", true }, { "trodat.cf", true }, { "trodniescis.gq", true }, @@ -114261,6 +112171,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "troiaconsultoria.com.br", true }, { "troianet.com.br", true }, { "troisiemeoeil.digital", true }, + { "trojan-e.org", true }, { "trojanchronicles.tk", true }, { "trojanherring.com", true }, { "trok.co.il", true }, @@ -114286,8 +112197,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trollos.gq", true }, { "trollos.tk", true }, { "trollscave.xyz", true }, - { "trom.tf", true }, { "trommelwirbel.com", true }, + { "trondelan.no", true }, { "tronika.no", true }, { "tronlaserarena.cz", true }, { "tronmeo.com", true }, @@ -114301,16 +112212,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tronnews.world", true }, { "tronnews.xyz", true }, { "troomcafe.com", true }, - { "troop89medfield.org", true }, { "troopaid.info", true }, { "trophcomplewin.ml", true }, { "trophee-discount.com", true }, { "trophy-discount.com", true }, { "trophykoi.tk", true }, { "trophyshopinc.com", true }, - { "tropicalf.com", true }, { "tropicalislands.tk", true }, - { "tropicalserver.com", false }, { "tropicalticket.cf", true }, { "tropicalticket.ml", true }, { "tropicaltravelco.com", true }, @@ -114319,7 +112227,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tropiweb.tk", true }, { "tropixshipping.com", true }, { "troplo.com", false }, - { "tropofy.com", true }, { "troqueladoras.online", true }, { "trosell.net", true }, { "trosinenko.com", true }, @@ -114329,7 +112236,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trottnersauto.com", true }, { "troubles.ru", true }, { "troubleshooter.xyz", true }, - { "troubleshooting.support", true }, { "troupcountyga.gov", true }, { "trousers.co.uk", true }, { "trouvenet.tk", true }, @@ -114349,10 +112255,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trs.tn", true }, { "trtasarim.tk", true }, { "tru.ltd", true }, - { "trubapro.com", false }, + { "trubapro.com", true }, { "trubmet.tk", true }, { "trubos.com.ua", true }, - { "trubzasorservis.ru", true }, { "trucatout.tk", true }, { "trucchibellezza.com", true }, { "trucchibellezza.it", true }, @@ -114393,6 +112298,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trueassignmenthelp.co.uk", true }, { "truebluedriver.com", true }, { "truecircumcision.tk", true }, + { "truecosmeticbeauty.com", false }, { "truecosmos.com", true }, { "truedarkness.tk", true }, { "trueduality.net", true }, @@ -114402,7 +112308,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "truekey.com", true }, { "truelovesakuya.info", true }, { "trueminecraft.com", true }, - { "truendo.com", true }, { "truenorthseedbank.com", true }, { "truentumvet.it", true }, { "truepestcontrol.com.au", true }, @@ -114425,7 +112330,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "truklink.ga", true }, { "truklink.gq", true }, { "trulock.tk", true }, - { "truly-madly-happiness.de", true }, { "trulycharmed.tk", true }, { "trumanlibrary.gov", true }, { "trumanlibrary.org", true }, @@ -114444,7 +112348,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "truong.fi", true }, { "truongnguyen.live", true }, { "truongthanhaudio.com", true }, - { "truphaegourmet.com", true }, { "truqu.com", true }, { "trusecurity.gq", true }, { "truserve.org", true }, @@ -114453,7 +112356,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "truskmedia.tk", true }, { "trussgenius.com", true }, { "trust-btc.ml", true }, - { "trustarc.com", true }, { "trustcase.com", true }, { "trustcert.net", true }, { "trustcert.org", true }, @@ -114485,7 +112387,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trux.tk", true }, { "truxton.tk", true }, { "truyenfull.vn", true }, - { "truyenmoi.me", true }, { "trw-reseller.com", true }, { "trxnews.today", true }, { "try2admin.pw", true }, @@ -114511,7 +112412,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tryknow.com", true }, { "trymegadrol.com", true }, { "tryndraze.com", true }, - { "trynewjobs.com", true }, { "trynowrinkleseyeserum.com", true }, { "trynta.com", true }, { "trynta.net", true }, @@ -114527,7 +112427,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trypt.am", true }, { "tryptamine.tk", true }, { "tryreason.com", true }, - { "trystagency.com", true }, { "tryti.me", true }, { "tryupdates.com", true }, { "trywesayyes.com", true }, @@ -114536,6 +112435,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ts-public.tk", true }, { "ts-publishers.com", true }, { "ts3-legenda.tech", true }, + { "ts3.gs", true }, { "ts3.ink", false }, { "ts3frei.eu", true }, { "ts5server.eu", true }, @@ -114545,11 +112445,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tsachs.eu", true }, { "tsacloud.ml", true }, { "tsai.com.de", true }, - { "tsakalian.gr", true }, { "tsakanakis.tk", true }, { "tsaro.io", true }, { "tsatestprep.com", true }, { "tscampus.online", true }, + { "tscfoods.com", true }, { "tschuermans.be", false }, { "tscinsurance.com", true }, { "tscripts.com", true }, @@ -114642,7 +112542,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ttchan.org", true }, { "ttclub.fr", true }, { "ttcmed.com", true }, - { "ttdrive.ru", true }, { "ttfin.ch", true }, { "ttja.ee", true }, { "ttlet.com", true }, @@ -114656,8 +112555,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ttscompliancesuite.com", true }, { "ttsoft.pl", true }, { "ttspttsp.com", true }, - { "ttsuaevisas.com", true }, - { "ttsweb.org", true }, { "ttt-networks.com", true }, { "ttuwiki.ee", true }, { "ttuwiki.org", true }, @@ -114684,7 +112581,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tubeju.com", true }, { "tubepornmovies.net", true }, { "tubepro.de", true }, - { "tubepro.net", true }, { "tubeview.cf", true }, { "tubeview.ga", true }, { "tubing.cf", true }, @@ -114698,7 +112594,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tucepihotelalga.com", true }, { "tucidi.net", true }, { "tuck2000.com", true }, - { "tuckerobserver.com", true }, { "tuckhayward.art", true }, { "tuckmeintebo.com", true }, { "tucnak.eu", true }, @@ -114710,6 +112605,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tucuxi.org", true }, { "tudafa.com", false }, { "tudinerito.tk", true }, + { "tudinhoparasuacasa.com.br", true }, { "tudorproject.org", true }, { "tudorrosesamplerguild.com", true }, { "tudosobrehost.com.br", true }, @@ -114742,6 +112638,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tukdesigns.com", true }, { "tukebab.com", true }, { "tuketicidergisi.com", true }, + { "tuketicihaklari.net", true }, { "tukiart.tk", true }, { "tula-city.tk", true }, { "tula-news.ga", true }, @@ -114781,6 +112678,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tundermadar.hu", true }, { "tune-web.de", true }, { "tunefish-entertainment.de", true }, + { "tunegociowb.com", false }, { "tunen.cf", true }, { "tunenet.ml", true }, { "tuner.cloud", true }, @@ -114817,7 +112715,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tupass.pw", true }, { "tupatane.gq", true }, { "tupeuxpastest.ch", false }, - { "tupi.fm", true }, { "tupianku.com", true }, { "tupizm.com", true }, { "tupoema.info", true }, @@ -114886,7 +112783,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "turkmens.tk", true }, { "turkmirc.tk", true }, { "turkmistress.tk", true }, - { "turkology.tk", true }, { "turkrap.tk", true }, { "turkreno.com", true }, { "turkrock.com", true }, @@ -114926,6 +112822,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "turtunis.ml", true }, { "turul.tk", true }, { "turunculevye.com", true }, + { "turysochi.com", true }, { "tus-kikishinkyo.jp", true }, { "tusar.ga", true }, { "tusatonline.com", true }, @@ -114936,7 +112833,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tusi.co", true }, { "tusierra.com", true }, { "tusksol.com", true }, - { "tuslamparasonline.com", true }, { "tusmedicamentos.com", true }, { "tusociofinanciero.com", true }, { "tusoluciondeempleo.com", true }, @@ -114955,7 +112851,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tutierra.net", true }, { "tutima.com", true }, { "tuto-craft.com", true }, - { "tutocursos.com", true }, { "tutomaestro.ca", true }, { "tutoragency.org", true }, { "tutorcruncher.com", true }, @@ -115005,7 +112900,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tuxsoul.com", true }, { "tuxsrv.com", true }, { "tuxtimo.me", true }, - { "tuxz.net", true }, { "tuyensinhcanuoc.com", true }, { "tuyetchieuwebsite.tk", true }, { "tuza.com.au", true }, @@ -115088,11 +112982,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tweakoid.com", true }, { "tweaktown.com", true }, { "tweaktownforum.com", true }, + { "tweedandtalon.co.uk", true }, { "tweekshow.tk", true }, { "tweeple.ga", true }, { "tweetfinity.com", true }, { "tweetfinityapp.com", true }, - { "tweetyconnect.com", true }, { "twelve-inch-classics.tk", true }, { "twelve.rocks", true }, { "twelve.today", true }, @@ -115227,7 +113121,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tyc001.cc", true }, { "tyc009.cc", true }, { "tyc923.com", true }, - { "tyche.io", true }, { "tycho.org", true }, { "tycho.tk", true }, { "tychoverstraete.be", true }, @@ -115241,7 +113134,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tyler.rs", true }, { "tylerdavies.net", true }, { "tylerdurden.ml", true }, - { "tylerharcourt.com", false }, + { "tylerharcourt.ca", true }, + { "tylerharcourt.com", true }, { "tylerharcourt.net", true }, { "tylerharcourt.org", true }, { "tylermade.net", true }, @@ -115327,7 +113221,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "u-grow.gr", true }, { "u-he.com", true }, { "u-page.nl", true }, - { "u-zoloto.ru", true }, { "u.nu", true }, { "u00228.com", true }, { "u0070.com", true }, @@ -115355,12 +113248,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "u6729.co", true }, { "u6729.com", true }, { "u6957.co", true }, - { "u6957.com", true }, + { "u6957.com", false }, { "u81365.com", true }, { "u82365.com", true }, { "u9297.co", true }, { "u9397.com", true }, - { "u9721.com", true }, + { "u9721.com", false }, { "u9728.co", true }, { "u9yy.net", true }, { "ua-autonews.tk", true }, @@ -115448,7 +113341,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ucamind.com", true }, { "ucangiller.com", true }, { "ucasa.org.au", true }, - { "ucaskernel.com", true }, { "ucatchemguideservice.com", true }, { "ucb.com", true }, { "ucc.edu.gh", true }, @@ -115472,7 +113364,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ucmjlawyers.com", true }, { "ucngame.com", true }, { "ucphotography.net.au", true }, - { "ucplusdansk.dk", true }, { "ucppe.org", true }, { "ucstrike.com", true }, { "uctarna.online", true }, @@ -115485,14 +113376,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uddate-linthdcp-567app.com", true }, { "uddi.ng", true }, { "uddin.io", true }, - { "udemons.be", true }, { "udemydownload.com", true }, + { "udenlandske-casinoer.dk", true }, { "udenlandskecasinoer.dk", true }, { "udenlandskeonlinecasino.com", true }, { "udi.no", true }, { "udid.fyi", true }, { "udien.tk", true }, - { "udik.tk", true }, { "udilicitana.com", true }, { "udinetoday.it", true }, { "udiregelverk.no", true }, @@ -115514,7 +113404,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ueberwachungspaket.at", true }, { "uedaviolin.com", true }, { "uel-thompson-okanagan.ca", true }, - { "uemura118.com", true }, { "uesc.org", true }, { "uesociedadlimitada.com", true }, { "uestc.icu", true }, @@ -115543,7 +113432,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ugcdn.com", true }, { "ugeek.tk", true }, { "uggedal.com", true }, - { "uggshop.com.au", true }, { "ugirlx.com", true }, { "uglycat.com", true }, { "uglycat.eu", true }, @@ -115557,7 +113445,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ugtdigiteldocumentos.es", true }, { "ugx-mods.com", true }, { "ugy.es", true }, - { "uhappy85.com", true }, { "uhasseltctf.be", true }, { "uhasseltctf.ga", true }, { "uhc.gg", true }, @@ -115570,6 +113457,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uhlhosting.ch", true }, { "uhlturf.com", true }, { "uhm.io", false }, + { "uhomie.cl", true }, { "uhost.cyou", true }, { "uhrdal.com", true }, { "uhrenlux.de", true }, @@ -115591,7 +113479,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uitingent.be", true }, { "uitliefde.shop", true }, { "uitvaartvrouwenfriesland.nl", true }, - { "uiuo.de", true }, { "uj2008.com", true }, { "ujiyasu.com", true }, { "ujob.com.cn", true }, @@ -115637,14 +113524,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uksv.co.uk", true }, { "ukta.tk", true }, { "uktw.co.uk", false }, - { "ukuchordnamer.com", true }, { "ukunlocks.com", true }, { "ukutabs.com", true }, { "ukvoipforums.com", true }, { "ukwct.org.uk", true }, { "ul-fluglehrer.de", true }, { "ulabox.com", true }, - { "ulax.org", true }, { "ulax.tk", true }, { "uldsh.de", true }, { "uleenucks.de", true }, @@ -115675,7 +113560,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ultimasword.tk", true }, { "ultimate-fireworks.tk", true }, { "ultimate-uk.com", true }, - { "ultimateanu.com", true }, + { "ultimateanu.com", false }, { "ultimateappreviews.co", true }, { "ultimatebabyshowergifts.ga", true }, { "ultimatebattle.tk", true }, @@ -115690,7 +113575,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ultimatemafia.net", true }, { "ultimatemafia.nl", true }, { "ultimatemapping.tk", true }, - { "ultimatemotherfuckingwebsite.com", true }, { "ultimatepaleoguide.com", true }, { "ultimateparts.nl", true }, { "ultimatepatrol.de", true }, @@ -115702,6 +113586,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ultracentr.ml", true }, { "ultrafine.cf", true }, { "ultralife.cf", true }, + { "ultraly.com.au", true }, { "ultraman.tk", true }, { "ultramax.biz", true }, { "ultramcworld.ml", true }, @@ -115732,7 +113617,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "umanews.net", true }, { "umanityracing.com", true }, { "umanupszn.gov.ua", true }, - { "umap.uz", true }, { "umartina.eu", true }, { "umaru.gq", true }, { "umas.tk", true }, @@ -115795,14 +113679,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unblocked.krd", true }, { "unblocked.lat", true }, { "unblocked.lc", true }, - { "unblocked.live", true }, { "unblocked.llc", true }, { "unblocked.ltda", true }, { "unblocked.mx", true }, { "unblocked.nz", true }, { "unblocked.one", true }, { "unblocked.pet", true }, - { "unblocked.pl", true }, { "unblocked.pro", true }, { "unblocked.sh", true }, { "unblocked.uno", true }, @@ -115814,7 +113696,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unblockit.biz", true }, { "unblockit.buzz", true }, { "unblockit.ca", true }, - { "unblockit.ch", true }, { "unblockit.club", true }, { "unblockit.id", true }, { "unblockit.lat", true }, @@ -115828,7 +113709,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unblockit.pw", true }, { "unblockit.red", true }, { "unblockit.top", true }, - { "unblockit.uno", true }, { "unblockit.win", true }, { "unbolt.cf", true }, { "unboundmoney.com", true }, @@ -115848,6 +113728,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "undeadwalking.com", true }, { "undecidable.de", true }, { "undeductive.media", true }, + { "undef.in", false }, { "undelightfully.tk", true }, { "undemocracy.cf", true }, { "undemocracy.ga", true }, @@ -115861,6 +113742,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "undercucho.tk", true }, { "underdestruction.tk", true }, { "underdog.tk", true }, + { "underdogstres.com", true }, { "underfloorheating-uk.co.uk", true }, { "undergrounder.ga", true }, { "undergroundiron.tk", true }, @@ -115919,14 +113801,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ungrafakta.gq", true }, { "ungrafakta.tk", true }, { "unhappy.tk", true }, - { "uni-cleaner.com", true }, + { "uni-cleaner.com", false }, { "uni-watch.com", true }, { "uni2share.com", true }, { "unian.info", true }, { "uniaofraternalraulcury.com.br", true }, { "unibaby.com", true }, - { "unibet.bz", true }, - { "unibet.ltd", true }, + { "unibet.gg", true }, { "unibev.net", true }, { "unibo.com", true }, { "unibolsit.com", true }, @@ -115966,8 +113847,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unidostransportes.com.br", true }, { "unieducar.org.br", true }, { "uniekglas.nl", true }, - { "uniex.ch", true }, - { "uniex.pw", true }, { "unifashion.ro", true }, { "unifestal.com", true }, { "unified.show", true }, @@ -115978,7 +113857,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uniformesdreamleaguesoccer.com", true }, { "unify.id", true }, { "unikainfocom.in", true }, - { "uniklinik-cms.com", false }, + { "uniklinik-cms.com", true }, { "unikoingold.com", true }, { "unikos.tk", true }, { "unikrn.com", true }, @@ -116030,8 +113909,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unis-pour-la-planete.com", true }, { "unis-pour-le-climat.com", true }, { "uniservarabia.com", true }, + { "uniswapnews.com", true }, { "unisyssecurity.com", true }, - { "unit-soft.com", true }, { "unit3d.site", true }, { "unit7jazz.com", true }, { "unit7jazz.org", true }, @@ -116049,11 +113928,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unitedadmins.com", true }, { "unitedarmyofentropia.tk", true }, { "unitedbaby.fr", true }, - { "unitedbeautysupply.com", true }, { "unitedbusinessbank.com", true }, { "unitedcarremoval.com.au", true }, { "unitedcyberdevelopment.com", true }, - { "unitedea-ph.com", true }, { "unitedfitness.com.au", true }, { "unitedkingdoms-guild.com", true }, { "unitedlisbon.school", true }, @@ -116062,7 +113939,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unitedmethodistchurch.gq", true }, { "unitedmethodistchurch.ml", true }, { "unitedmethodistchurch.tk", true }, - { "unitedprovinces.nl", true }, { "unitedpsychological.com", true }, { "unitedrestorationfl.com", true }, { "unitedsafetynet.com", false }, @@ -116141,7 +114017,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unixhost.ga", true }, { "unixteam.de", true }, { "unixtime.date", true }, - { "unja.ac.id", true }, { "unkn0wncat.net", true }, { "unknown-player.com", true }, { "unknown.kyoto", false }, @@ -116151,10 +114026,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unknownnet.tk", true }, { "unko.cz", true }, { "unkrn.com", true }, - { "unlax.com", true }, { "unleashyouridentity.com", true }, { "unli.xyz", true }, - { "unlimiteddata.digital", true }, { "unlimiteddsl.ga", true }, { "unlimitedheatingcooling.com", true }, { "unlimitedzone.tk", true }, @@ -116170,7 +114043,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unluco.com", true }, { "unmanaged.space", true }, { "unmarkdocs.co", true }, - { "unmediodigital.com", true }, { "unmonito.red", true }, { "unmutegreetings.dk", true }, { "unn-edu.info", true }, @@ -116204,9 +114076,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unrepentant.ga", true }, { "unrepentant.ml", true }, { "unrestricted.ga", true }, - { "unri.de", true }, { "unric.org", true }, { "unripple.com", true }, + { "unruh.fr", false }, { "uns.vn", true }, { "unsee.cc", true }, { "unseeliefilms.com", true }, @@ -116214,16 +114086,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unseen.is", true }, { "unseen.tw", true }, { "unser-gartenforum.de", true }, - { "unsharpen.com", true }, { "unsourirealecole.fr", true }, { "unstable.network", true }, { "unstablewormhole.ltd", true }, { "unstamps.org", true }, { "unstockd.org", true }, { "unstoppable.money", true }, + { "unstoppableever.com.br", true }, { "unstoppableunits.com", true }, { "unsupervised.ca", true }, - { "unsuspicious.click", true }, { "unterhaltungsbox.com", true }, { "unternehmensbewertung.pro", true }, { "unternehmer-radio.de", true }, @@ -116239,16 +114110,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unusualhatclub.com", true }, { "unusualworldd.com", true }, { "unveiledgnosis.com", true }, - { "unvoyageenvelo.com", true }, { "unwa.tk", true }, + { "unwire.com", true }, + { "unwiredbrain.com", false }, { "unworthy.ml", true }, { "unx.dk", true }, { "unxicdellum.cat", true }, { "uoe.com", true }, { "uofucop.com", true }, - { "uomo.com.ar", true }, { "uopeople.review", true }, - { "uoui.de", true }, { "up-obmen.ml", true }, { "up-stage.jp", true }, { "up.com.au", true }, @@ -116307,13 +114177,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "upload.facebook.com", false }, { "uploadbeta.com", true }, { "uploadbro.com", true }, + { "uploadcare.com", true }, + { "uploads.su", true }, { "uploadscript.tk", true }, { "uploadtokiosk.com", true }, { "uploadyourtestament.com", true }, { "uplr.it", true }, { "upmail.ml", true }, { "upmchealthsecurity.us", true }, - { "upmediaclick.com", true }, { "upmediaclick.net", true }, { "upmediamarketer.ml", true }, { "upmon.com", true }, @@ -116351,6 +114222,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uptodateinteriors.com", true }, { "uptoon.jp", true }, { "uptoplay.ovh", true }, + { "uptotechs.com", true }, { "uptownbabe.com", true }, { "uptownlocators.com", true }, { "uptrends.com", true }, @@ -116359,7 +114231,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "upturn.org", true }, { "upundit.com", true }, { "upupming.site", false }, - { "upupor.com", true }, { "upvoted.net", true }, { "upwardcreative.com", true }, { "upwardtraining.co.uk", true }, @@ -116401,7 +114272,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "urban.melbourne", true }, { "urbanagriculturesummit.cf", true }, { "urbanarcana.tk", true }, - { "urbanartisan.cf", true }, { "urbanbageecha.com", true }, { "urbanbikeweamr.ga", true }, { "urbanbooks.tk", true }, @@ -116434,13 +114304,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "urbansparrow.in", true }, { "urbanstylestaging.com", true }, { "urbansurvival.com", true }, - { "urbantecno.com", true }, + { "urbantecno.com", false }, { "urbantrail.tk", true }, { "urbanusonline.tk", true }, { "urbanwaters.gov", true }, { "urbanwave.co.za", true }, - { "urbanxdevelopment.com", true }, + { "urbanwildlifealliance.org", false }, + { "urbanxdevelopment.com", false }, { "urbanxhome.com", true }, + { "urbanyshop.com", true }, { "urbest.io", true }, { "urbexdk.nl", true }, { "urbexing.eu", true }, @@ -116471,6 +114343,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "urko.shop", true }, { "urkonsultant.tk", true }, { "urkult.se", false }, + { "url.fi", false }, { "url.fm", true }, { "url.kg", true }, { "url.rw", true }, @@ -116479,7 +114352,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "urlaub-leitner.at", true }, { "urlaubsziele.com", true }, { "urlbox.tk", true }, - { "urlcitr.us", true }, { "urlendecoder.tk", true }, { "urlfly.tk", true }, { "urlgoo.ga", true }, @@ -116581,9 +114453,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "usctt.org", true }, { "uscurrency.gov", true }, { "uscveteranspark.org", true }, + { "usd.de", true }, + { "usd.ooo", false }, { "usdailyhealth.tk", true }, { "usdfc.gov", true }, - { "usdigitalresponse.org", true }, { "usdirectory.tk", true }, { "usdoj.gov", true }, { "usdoscloud.gov", true }, @@ -116594,7 +114467,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "usecamisetas.com", true }, { "used255.xyz", true }, { "usedu.us", true }, - { "useful-thing.ru", true }, { "usehonk.com", true }, { "usenet.tk", true }, { "useon.com", true }, @@ -116624,13 +114496,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "usicecenter.gov", true }, { "usidfc.gov", true }, { "usimmigration.us", true }, - { "usintimate.com.br", true }, { "usitcolours.bg", true }, { "usjunkyardsnearme.com", true }, { "usk-clan.tk", true }, { "uskaonline.tk", true }, { "uskaria.com", true }, - { "usleep.net", true }, { "usleravnekrog.dk", true }, { "uslugi-advokata.ga", true }, { "uslugi-advokata.tk", true }, @@ -116655,9 +114525,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uspesnyprvnacek-testing.herokuapp.com", true }, { "uspesnyprvnacek.cz", true }, { "uspesnyprvnacek.herokuapp.com", true }, - { "usphs.gov", true }, + { "usphs.gov", false }, { "uspib.info", true }, - { "usplate.com", true }, { "uspon.tk", true }, { "usportsgo.com", true }, { "uspreventiveservicestaskforce.org", true }, @@ -116756,14 +114625,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uu9297.co", true }, { "uu939.com", true }, { "uu9397.com", true }, - { "uu9721.com", true }, + { "uu9721.com", false }, { "uu9728.co", true }, { "uuit.nl", true }, { "uurl.ga", true }, { "uuzsama.me", true }, { "uv.uy", true }, - { "uvc.com.ua", false }, + { "uvc.com.ua", true }, { "uvcbyefsen.com", true }, + { "uvcleanfrance.com", true }, { "uvenuse.cz", true }, { "uvlamp.ee", true }, { "uvocorp.com", true }, @@ -116793,7 +114663,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ux-designers.nl", true }, { "ux-solution.de", true }, { "uxdesignerjobs.nl", true }, - { "uxpressia.com", true }, { "uxtag.com", true }, { "uxteam.com", true }, { "uy.search.yahoo.com", false }, @@ -116844,6 +114713,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "v-horus.com", false }, { "v-jo.com", true }, { "v-kurgane.tk", true }, + { "v-m-shop.ru", true }, { "v-media.tk", true }, { "v-news.tk", true }, { "v-novosibirske.tk", true }, @@ -116922,7 +114792,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vaaddress.co", true }, { "vaaes.org", false }, { "vaan-arbeidsrecht.nl", true }, - { "vaarfoto.nl", true }, { "vaartjesboten.nl", true }, { "vaat.io", true }, { "vabusinesses.org", true }, @@ -116945,10 +114814,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vaclan.tk", true }, { "vaclavambroz.eu", true }, { "vaclavkocum.com", true }, - { "vacome.com", true }, { "vacpas.com", true }, { "vacuna.gov", true }, - { "vacunas.gov", true }, { "vacuumreviewcenter.com", true }, { "vacuumsealers.ml", true }, { "vadasztanyabuk.hu", true }, @@ -116995,6 +114862,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vakantiehuisschellinkhout.nl", true }, { "vakantieinfo.tk", true }, { "vakifuniver.ru", true }, + { "vakita.fi", true }, { "vakrebella.no", true }, { "vakuutuskanava.fi", true }, { "vakwinkeldemo.nl", true }, @@ -117045,23 +114913,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "valeriapanarina.com", true }, { "valerieadolff.com", true }, { "valerieorsoni.com", true }, - { "valeryvenom.net", true }, { "valescaind.com.br", true }, - { "valgavesi.ee", true }, { "valhallastrengthsthbne.com.au", true }, { "valheim.pro", true }, { "valiakhmetov.tk", true }, { "valiant.finance", true }, { "validatis.com", true }, { "validator.nu", true }, - { "validbot.com", true }, { "validius.fi", true }, { "validius.net", true }, { "valigate.com", true }, - { "valigrama.ro", true }, { "valika.ee", true }, { "valimised.ee", true }, - { "valioncolonialcompany.com", true }, { "valisevoyage.fr", false }, { "valkiryan.tk", true }, { "valkohalla.dk", true }, @@ -117080,7 +114943,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "valleydalecottage.com.au", true }, { "valleyfleetsupport.org", true }, { "valleyofdeath.tk", true }, - { "valleyradiologypad.com", true }, { "valleyshop.ca", true }, { "valleystories.ga", true }, { "valleywaste.ca", true }, @@ -117144,7 +115006,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vampluderdd.com", true }, { "vampyrium.com", false }, { "vampyrium.net", false }, - { "van-assen.com", true }, { "van-brandevoort.tk", true }, { "van11y.net", true }, { "vanadrighem.eu", true }, @@ -117162,11 +115023,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vancouverchess.com", true }, { "vancouvercosmeticsurgery.ca", true }, { "vancouverwaseo.org", true }, - { "vandaalen.email", true }, { "vandalfsen.me", true }, { "vandals.ml", true }, { "vandam.io", true }, - { "vandegriftplasticsurgery.com", true }, { "vandemeent.eu", true }, { "vandenbroeck-usedcars.be", false }, { "vander-vegt.nl", true }, @@ -117212,11 +115071,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vaniola.com", true }, { "vanisha.co", true }, { "vanished.tk", true }, - { "vanitybiss.es", true }, { "vanityestetik.com", true }, { "vanityfairnapkins.com", true }, { "vanjeveren.nl", true }, - { "vanlong.com.vn", true }, { "vanmalland.com", true }, { "vanna-mechti.tk", true }, { "vannaos.com", true }, @@ -117225,7 +115082,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vannoordgouda.nl", true }, { "vanouwerkerk.net", true }, { "vanquish.tk", true }, - { "vanral.com.br", true }, { "vanrichie.nl", true }, { "vanspa.vn", true }, { "vanss.org", true }, @@ -117235,6 +115091,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vantien.com", true }, { "vantru.is", true }, { "vanuithartenziel.nl", true }, + { "vanvanlines.com", true }, { "vanveenendaaladvies.info", true }, { "vanwa.ch", true }, { "vanwertcountyohio.gov", true }, @@ -117244,7 +115101,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vanwoensel.xyz", true }, { "vanwort.de", true }, { "vanwunnik.com", true }, - { "vanylou.com", true }, { "vap.llc", false }, { "vapecom-shop.com", true }, { "vapecraftinc.com", false }, @@ -117280,7 +115136,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "variable.agency", false }, { "variable.dk", true }, { "variablyconstant.com", true }, - { "variasdesign.com", true }, { "varied.ga", true }, { "varimedoma.com", true }, { "variomedia.de", true }, @@ -117308,10 +115163,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vas.ae", true }, { "vasanth.org", false }, { "vasaprilezitost.eu", true }, + { "vasaprilezitost.sk", true }, { "vascomm.co.id", true }, { "vasconcellos.casa", true }, { "vasconcellos.xyz", true }, - { "vase-eroticke-povidky.cz", true }, { "vasel.de", true }, { "vasel.eu", true }, { "vaselin.cf", true }, @@ -117328,6 +115183,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vashmatrass.ru", true }, { "vashprazdnik.tk", true }, { "vasi.ro", true }, + { "vasileruscior.ro", true }, { "vasilev.wtf", true }, { "vasilevo.tk", true }, { "vasilijeojdanic.ml", true }, @@ -117362,7 +115218,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vault.spdns.eu", true }, { "vault12.com", true }, { "vault12.io", true }, - { "vault182.xyz", true }, { "vault81.de", true }, { "vaultproject.io", false }, { "vaur.fr", true }, @@ -117389,10 +115244,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vbsoft.cz", true }, { "vburyatii.ml", true }, { "vbwinery.com", true }, - { "vc.gg", false }, { "vcacursus.nl", true }, { "vcanederland.nl", true }, - { "vcard.mx", true }, { "vccmurah.net", true }, { "vcelin-na-doliku.cz", true }, { "vcf.gov", true }, @@ -117435,7 +115288,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vdolg8000rub.ml", true }, { "vdolg8000rub.tk", true }, { "vdownloader.com", true }, - { "vdrpro.com", true }, { "vdstc.com", true }, { "vdtra.com", true }, { "vdw-instruments.com", true }, @@ -117443,13 +115295,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ve3oat.ca", true }, { "ve3zsh.ca", false }, { "veadoscomfome.tk", true }, - { "veast.network", true }, { "vebbankir-zajm-onlajn.gq", true }, { "vebdengi.tk", true }, { "veber.bg", true }, { "veca.tk", true }, { "vecara.es", true }, { "vecchiofornobarletta.it", true }, + { "vecerni-praha.cz", true }, { "vechainstats.com", true }, { "vecherka.tk", true }, { "vechersky.tk", true }, @@ -117458,7 +115310,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vectorcardiometry.tk", true }, { "vectordtg.com", false }, { "vectormagnetics.com", true }, - { "vectorsiriushockeyclub.com", false }, + { "vectorsiriushockeyclub.com", true }, { "vectortrack.com.au", true }, { "vectorwish.com", true }, { "vectro.me", true }, @@ -117473,13 +115325,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "veerleklinge.nl", true }, { "veessen.tk", true }, { "veg-leiden.nl", true }, - { "veg.lv", false }, + { "veg.lv", true }, { "vega-diva.com", true }, { "vega-rumia.com.pl", true }, { "vega-rumia.pl", false }, { "vega.education", true }, - { "vega.games", true }, - { "vegalanguageacademy.ca", true }, { "vegalitarian.org", true }, { "vegan-kochen.tk", true }, { "vegan-pratique.fr", true }, @@ -117496,9 +115346,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "veganoos.com", true }, { "veganrecipereviews.com", true }, { "veganuary.com", true }, - { "veganvisboer.nl", true }, { "vegardit.com", true }, { "vegascasino.news", true }, + { "vegasimprovpower.com", true }, { "vegasluxuryestates.com", true }, { "vegasrock.tk", true }, { "vegavio.com", true }, @@ -117509,6 +115359,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vegetariantokyo.net", true }, { "vegetarier-sind-moerder.tk", true }, { "veggie-einhorn.de", false }, + { "veggiecrush.co.uk", true }, { "veggies.tk", true }, { "vegoresto.fr", true }, { "vegornonveg.com", true }, @@ -117553,12 +115404,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "velocitygames.tk", true }, { "velocompany.com", true }, { "velocompany.de", true }, - { "velomap.org", true }, { "velonustraduction.com", true }, { "velorail01.fr", true }, { "veloroute.hamburg", true }, { "velosipedi.tk", true }, - { "velostudio.com.ua", true }, { "velotours.ga", true }, { "velotyretz.fr", false }, { "velovelo.gq", true }, @@ -117644,7 +115493,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "venzagroup.com", true }, { "venzocrm.com", false }, { "veosvending.com", true }, - { "veovo.com", true }, { "vepein.ga", true }, { "vepein.gq", true }, { "veply.com", true }, @@ -117675,7 +115523,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "verdeplus.net", true }, { "verdesfoundation.org", true }, { "verdict.gg", true }, - { "verdict.ro", true }, { "verduccies.com", true }, { "verdugosxerecistas.tk", true }, { "veredadelaestrella.tk", true }, @@ -117695,12 +115542,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vergraal.tk", true }, { "verhaltenstherapie-weiden.de", true }, { "verhaslaw.com", true }, + { "verhovs.ky", false }, { "veri2.com", true }, { "verifalia.com", true }, { "verified.eu", true }, { "verifiedjoseph.com", true }, { "verifiny.com", true }, - { "verify.gov.sg", true }, { "verifyos.com", true }, { "verifyyourip.com", true }, { "verimoto.com", true }, @@ -117710,10 +115557,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "veritas-data.de", true }, { "veritashomeschoolers.org", true }, { "veritasinvestmentwealth.com", true }, - { "veriteliberte.com", true }, - { "veriteliberte.fr", true }, - { "veriteslibertes.com", true }, - { "veriteslibertes.fr", true }, { "verius.io", true }, { "verizonconnect.com", false }, { "verkeer.gent", true }, @@ -117742,7 +115585,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vermogeninkaart.nl", true }, { "vermouth.cf", true }, { "vermuetje.nl", true }, - { "vernaeve-usedcars.be", true }, + { "vernaeve-usedcars.be", false }, { "vernis-marins.com", true }, { "vernonfigureskatingclub.com", true }, { "vernonfilmsociety.bc.ca", true }, @@ -117783,6 +115626,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vertexlife.tk", true }, { "vertexventures.co.il", true }, { "vertexventures.sg", true }, + { "vertheme-paysagiste.com", true }, { "verticals.tk", true }, { "verticesedge.com", true }, { "vertichost.com", true }, @@ -117809,6 +115653,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "verymelon.de", true }, { "verymetal.nl", true }, { "veryssl.com", true }, + { "verysuperkids.com", true }, { "veryswing.com", true }, { "verzekerdbijhema.nl", true }, { "verzekeringsacties.nl", true }, @@ -117820,16 +115665,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "veseleruska.sk", true }, { "veselka.tk", true }, { "veselyjpovar.gq", true }, - { "vesfo.xyz", true }, { "vesinhcongnghiepttchome.com", true }, { "vesna2011.tk", true }, { "vespacascadia.com", true }, { "vesta.us", true }, { "vestacp.top", true }, { "vestakassa-online.cf", true }, - { "vestasib.ru", true }, { "vestberry.com", true }, - { "vestd.com", false }, + { "vestd.com", true }, { "vestibtech.com", true }, { "vestibular.science", true }, { "vestibulartechnologies.com", true }, @@ -117840,7 +115683,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vestum.ru", true }, { "vesuvio.tk", true }, { "vesvault.com", true }, - { "vet24hour.co.uk", true }, { "vet4life.co.uk", true }, { "vetapp.net", true }, { "vetbits.com", false }, @@ -117862,10 +115704,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "veterinarylabsupply.com", true }, { "veterinaryvision.co.uk", true }, { "veteriner.name.tr", true }, - { "vetikalender-berlin.de", true }, { "vetinte.eu", true }, { "vetitus-teatro.tk", true }, - { "vetlab.ee", true }, { "vetmedstat.com", true }, { "vetnet.info", true }, { "veto.fish", true }, @@ -117874,18 +115714,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vetputten.nl", true }, { "vetren.tk", true }, { "vets.gov", true }, + { "vets24.ae", true }, { "vetscore.co.za", true }, { "vetsmarketing.co.za", true }, { "vettenburg.eu", true }, - { "vettix.org", true }, { "vetustainversion.com", true }, { "vetvim.com", true }, { "veules-les-roses.fr", true }, { "veverusak.cz", true }, - { "vf-bikes.be", true }, - { "vfbikes.be", true }, { "vfdworld.com", true }, { "vfmc.vic.gov.au", true }, + { "vfmg.ch", true }, { "vfn-nrw.de", true }, { "vfxstudy.com", true }, { "vgatest.nl", true }, @@ -117898,13 +115737,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vgolos.zt.ua", true }, { "vgopilot.azurewebsites.net", true }, { "vgorcum.com", true }, - { "vgoroden.ru", true }, - { "vgoweb.net", true }, { "vgpu.vladimir.ru", true }, { "vgropp.de", true }, { "vgywm.com", true }, { "vhasurvey.org", true }, { "vhelio.org", true }, + { "vhltec.com", true }, { "vhproductions.tk", true }, { "vhummel.nl", true }, { "vhumo.com", true }, @@ -117924,7 +115762,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "viajaramsterdam.com", true }, { "viaje-a-china.com", true }, { "vialibido.com.br", true }, - { "viamax.eu", true }, { "viamilitaris.net", true }, { "vianetz.com", true }, { "viaprinto.de", true }, @@ -117940,7 +115777,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "viawave.tk", true }, { "vibaphoto.com", true }, { "vibaphoto.fr", true }, - { "vibcon.com", true }, { "vibetribe.co.za", true }, { "vibgyorhigh.com", true }, { "vibgyorrise.com", true }, @@ -117960,6 +115796,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vicenzatoday.it", true }, { "vicescorts.ga", true }, { "vicete.tk", true }, + { "viceversa.co.il", true }, { "vichama.pe", true }, { "vichiya.com", true }, { "vician.cz", true }, @@ -118002,14 +115839,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "victoriassecret.pl", true }, { "victoriassecretbeauty.ro", true }, { "victoriastudio.ru", true }, - { "victoriavalente.net", true }, { "victorique.moe", true }, { "victorjacobs.com", false }, { "victornet.de", true }, { "victoroilpress.com", true }, - { "victorpelletmill.com", false }, + { "victorpelletmill.com", true }, { "victorpericiales.com", true }, - { "victorricemill.com", false }, + { "victorricemill.com", true }, { "victorrivera.org", true }, { "victorrodriguez.ml", true }, { "victorunix.com", true }, @@ -118021,6 +115857,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vicugna.nl", true }, { "vicyu.com", true }, { "vid-eo.click", true }, + { "vid.me", false }, { "vidaizamal.com", true }, { "vidanuevaparaelmundo.net", true }, { "vidaparalela.tk", true }, @@ -118049,7 +115886,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "videoclubhd.ml", true }, { "videoconferencing.guide", true }, { "videoebook.tk", true }, - { "videoface.ru", true }, { "videogamecoupons.com", true }, { "videogamer.com", true }, { "videogamerreader.tk", true }, @@ -118095,7 +115931,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "viditour-zorg.nl", true }, { "vidkovaomara.si", true }, { "vidlyoficial.com", true }, - { "vidmia.com", true }, { "vidnova.ua", true }, { "vidos-eu.com", true }, { "vidracariaespelhosbh.com.br", true }, @@ -118131,7 +115966,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "viega.sk", true }, { "viega.us", true }, { "viekelis.lt", false }, - { "vielleserin.de", true }, { "viemeister.com", true }, { "viemontante.be", false }, { "viennadancecrew.at", true }, @@ -118144,8 +115978,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vierna.ga", true }, { "vierpfeile.de", true }, { "vierpluseins.wtf", true }, - { "vietfoodsquad.xyz", true }, - { "vietnam-fishing.com", true }, { "vietnam-lifer.com", true }, { "vietnam-tours.tk", true }, { "vietnamese.dating", true }, @@ -118237,7 +116069,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vilafrancaeagles.tk", true }, { "vilamarija.tk", true }, { "vilantice.cz", true }, - { "vilavilma.si", true }, { "vilavyhlidka.cz", true }, { "vilaydin.com", true }, { "vildlaithailand.cf", true }, @@ -118250,7 +116081,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vilhelmjunnila.fi", true }, { "vilife.tk", true }, { "viliravnjak.tk", true }, - { "viliv.com.co", true }, { "viljatori.fi", true }, { "villa-gockel.de", true }, { "villa-luna.it", true }, @@ -118274,7 +116104,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "villagesincrisis.tk", true }, { "villageunique.com.br", true }, { "villagevetcattery.co.uk", true }, - { "villagiant.com", true }, { "villagockel.de", true }, { "villainsclothing.com.au", true }, { "villaismaelcortinas.uy", true }, @@ -118283,7 +116112,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "villamariaamalfi.it", true }, { "villamenty.com", true }, { "villanew.tk", true }, - { "villapads.com", true }, { "villaparkil.gov", true }, { "villapiknik.tk", true }, { "villarica.gov", true }, @@ -118309,9 +116137,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "villers-ecalles.fr", true }, { "villesalonen.fi", true }, { "villian.tk", true }, + { "villisek.fr", true }, { "villitalia.nl", true }, { "villu.ga", true }, { "villu.stream", true }, + { "vilony.com", true }, { "viltsu.net", true }, { "vim.cx", true }, { "vim.ge", true }, @@ -118396,7 +116226,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vintagewedding.tk", true }, { "vintazh.net", true }, { "vinticom.ch", false }, - { "vintizen.com", true }, { "vintom.com", true }, { "vinumenu.com", true }, { "vinyl-digital.com", true }, @@ -118406,7 +116235,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "viocleannettoyage.com", true }, { "violarenate.com", true }, { "violetfairy.tk", true }, - { "violetmc.net", true }, { "violetraven.co.uk", true }, { "violettecleaning.be", true }, { "violin4fun.nl", true }, @@ -118430,14 +116258,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vip11018.com", true }, { "vip2132.com", true }, { "vip22884.com", true }, - { "vip22994.com", true }, { "vip4553.com", true }, - { "vip45bet365.com", false }, { "vip5132.com", true }, { "vip5414.com", true }, { "vip6132.com", true }, { "vip77018.com", true }, { "vip8522.com", true }, + { "vipass.ca", true }, { "vipcards.top", true }, { "vipd88.net", true }, { "vipdirektolog.ru", true }, @@ -118463,7 +116290,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vipmdh.com.ua", true }, { "vipom.com.ua", true }, { "viporiflame.tk", true }, - { "vippclub.be", true }, + { "vippclub.be", false }, { "vips.pl", true }, { "vipsauna.gq", true }, { "vipsexvault.com", true }, @@ -118510,7 +116337,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "virgontech.tk", true }, { "viridis-milites.cz", true }, { "viris.si", true }, - { "viroc.in", true }, { "virostack.com", true }, { "virtbaza.cf", true }, { "virtit.fr", true }, @@ -118545,7 +116371,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "virtualsanity.com", true }, { "virtualscoutschool.com", true }, { "virtualsex.ga", true }, - { "virtualshell.ml", true }, { "virtualspeech.com", true }, { "virtualtabletop.io", true }, { "virtualvaults.com", true }, @@ -118560,7 +116385,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "virusah1n1.com", true }, { "viruscare.info", true }, { "virusdelebola.com", true }, - { "virusprotect.ro", true }, { "virusquery.com", true }, { "visa-master.tk", true }, { "visadaifu.com", true }, @@ -118582,7 +116406,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "viscoelastico.com.br", true }, { "visconapp.com", true }, { "viscopic.com", true }, - { "viscura.org", true }, { "visegradieskuvo.hu", true }, { "visegradtours.hu", true }, { "viserproject.com", false }, @@ -118592,7 +116415,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vishwashantiyoga.com", true }, { "visibleone.com", true }, { "visiblethoughts.co.uk", true }, - { "visibox.nl", true }, { "visikom.de", true }, { "vision-painting.com", true }, { "vision2005.tk", true }, @@ -118632,6 +116454,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "visitkeralaadventure.org", true }, { "visitmaine.com", true }, { "visitoractivities.com", true }, + { "visitorguard.com", true }, { "visitorsguide.is", true }, { "visitorslist.com", true }, { "visitrainscounty.com", true }, @@ -118642,6 +116465,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "visitvalenca.com", false }, { "visitzug.ga", true }, { "visma-apps.com", true }, + { "vismake.com", true }, { "visor.ph", true }, { "visordown.com", true }, { "visoundcloud.com", true }, @@ -118649,7 +116473,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "visscher.codes", true }, { "vista-calculator.ru", true }, { "vista-research-group.com", true }, - { "vistapoquei.com.br", true }, { "vistastylebuilder.com", false }, { "vistb.me", true }, { "vistec-support.de", true }, @@ -118664,6 +116487,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "visualgnome.com", true }, { "visualideas.org", true }, { "visualiti.co", true }, + { "visualized.tech", true }, { "visualizing.info", true }, { "visuall.be", true }, { "visualmarketingdeals.com", true }, @@ -118671,7 +116495,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "visualstories.com", true }, { "visudira.com", true }, { "visuri.de", true }, - { "visvolunteers.com", true }, { "visware.com", true }, { "visyeva.hu", true }, { "vitaalcheck.nl", true }, @@ -118703,7 +116526,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vitaminmovie.ga", true }, { "vitaminoutlet.net", true }, { "vitanayura.es", true }, - { "vitanyi.de", false }, + { "vitanyi.de", true }, { "vitapingu.de", true }, { "vitario.eu", true }, { "vitastic.nl", true }, @@ -118726,14 +116549,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vitsoft.by", true }, { "vitta.ml", true }, { "vitto.tk", true }, + { "vittoriosbakery.com", true }, { "vitucho.tk", true }, { "vitus-meppen.de", true }, - { "viv.fi", true }, { "viva.ua", true }, { "viva2000.com", true }, { "vivablogger.com", true }, { "vivabraslav.ga", true }, - { "vivace.parts", true }, { "vivachile.tk", true }, { "vivaio.roma.it", true }, { "vivaiocolombo.com", true }, @@ -118756,7 +116578,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vive.link", true }, { "vivediabetes-sanamente.com", true }, { "vivekanandaspokenenglish.com", true }, - { "vivekparekh.ca", true }, { "vivelawir.eu", true }, { "vivemedialab.com", true }, { "vivemercadosaludable.com", true }, @@ -118764,6 +116585,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vivendi.de", true }, { "viveport.com", true }, { "viveportal.com", true }, + { "viveras.ch", true }, { "viveremediglia.tk", true }, { "vivesaludableconomnilife.com", true }, { "vivetoluca.com", true }, @@ -118805,7 +116627,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vizitfree.ml", true }, { "vizitnik.tk", true }, { "vizmart.ml", true }, - { "vizualbits.com", true }, { "vjeff.com", true }, { "vjeff.net", true }, { "vjhfoundation.org", true }, @@ -118820,7 +116641,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vkb-remont.ru", true }, { "vkennke.org", true }, { "vkfish.ga", true }, - { "vkflac.tk", true }, { "vkh-online.de", true }, { "vkidsindia.com", true }, { "vkikaku.com", false }, @@ -118833,10 +116653,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vkr2020.herokuapp.com", true }, { "vkrutilca.tk", true }, { "vksportphoto.com", true }, - { "vkstaticcontent.ru", true }, { "vkstream.tk", true }, { "vkulagin.ru", true }, - { "vkusercontent.ru", true }, { "vkusnyashka.tk", true }, { "vkwebsite.site", true }, { "vlaamsegemeenschap.tk", true }, @@ -118873,12 +116691,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vleij.family", true }, { "vleij.se", true }, { "vleo.me", true }, - { "vlice.cn", false }, - { "vliegherrie.nl", true }, { "vlijmscherrup.tk", true }, { "vlike.ml", true }, { "vlinkinfo.com", true }, { "vlissingse-oratoriumvereniging.nl", true }, + { "vllyo.com", true }, { "vlndc.org", true }, { "vloeck.de", true }, { "vloggerfaire.com", true }, @@ -118895,6 +116712,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vmath.my.id", true }, { "vmautorajkot.com", true }, { "vmc.co.id", true }, + { "vmconnected.co.uk", true }, { "vmem.jp", false }, { "vmf365.tk", true }, { "vmgirls.com", true }, @@ -118975,7 +116793,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vodpay.com", true }, { "vodpay.net", true }, { "vodpay.org", true }, - { "voeding-en-fitness.nl", true }, { "voetbalclubinfo.tk", true }, { "voetbalforum.tk", true }, { "voetbalindestad.be", true }, @@ -118983,8 +116800,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "voeux.io", false }, { "voevm.at", false }, { "voevodin.tk", true }, - { "vofem.ru", true }, - { "voffka.com", true }, { "vofy.cz", true }, { "vogelbus.ch", true }, { "vogelwereld.tk", true }, @@ -119048,6 +116863,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "volcanov.ru", true }, { "volchara.tk", true }, { "volga.us", true }, + { "volgavibes.ru", false }, { "volgograd-34.tk", true }, { "volgograd-privolzskiy.ga", true }, { "volgograd34.tk", true }, @@ -119059,7 +116875,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "volkanyilmaz.com.tr", true }, { "volker-gropp.de", true }, { "volkergropp.de", true }, - { "volkerwesselstransfer.nl", true }, + { "volkerwesselstransfer.nl", false }, { "volkerwesselswave.nl", false }, { "volki.ga", true }, { "volki.ml", true }, @@ -119067,7 +116883,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "volksvorschlagpmar.ch", true }, { "volkswagengolf.tk", true }, { "volkswagenmiennam.com.vn", true }, - { "volkswagensaigon.net", false }, + { "volkswagensaigon.net", true }, { "volkswurst.de", true }, { "volleyballcityofpreston.tk", true }, { "volleyballnews.tk", true }, @@ -119091,7 +116907,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "voltarengelprice.tk", true }, { "voltarengeneric.tk", true }, { "voltcloud.net", true }, - { "voltekka.com.au", true }, { "voltfloyd.com", true }, { "voltiac.ml", true }, { "volto.io", true }, @@ -119109,7 +116924,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vomitoxin.ga", true }, { "vonauw.com", false }, { "vondenstein.com", true }, - { "voneus.com", true }, { "vongdeophongthuy.com", true }, { "vonimus.com", true }, { "vonkuenheim.de", true }, @@ -119211,6 +117025,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "votrepolice.ch", false }, { "votresiteweb.ch", false }, { "votrespace.ca", true }, + { "vouchersforveterans.org", true }, { "vous-etre-utile-ceidf.fr", true }, { "vous-les-jeunnes.tk", true }, { "vov.furniture", true }, @@ -119226,7 +117041,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "voxfilmeonline.net", true }, { "voxpopuli.com", true }, { "voxsiren.net", true }, - { "voxx1116.com", true }, + { "voya.ga", false }, { "voyage-martinique.fr", true }, { "voyageat.com", false }, { "voyageforum.com", true }, @@ -119244,12 +117059,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vozdux.tk", true }, { "vozhatik.cf", true }, { "vozhuo.cf", true }, - { "vozip.com", true }, { "vparilke.su", true }, { "vpetkov.tk", true }, { "vpn.black", true }, { "vpn.ht", true }, { "vpn4free.ga", true }, + { "vpnaustralianow.org", true }, { "vpnboss.com.au", true }, { "vpnemail.com", true }, { "vpnguvnor.co.uk", true }, @@ -119380,6 +117195,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vsl-defi.ch", false }, { "vsl.de", true }, { "vsolovev.com", true }, + { "vsonline.blog", true }, { "vsoy.co.th", true }, { "vspin.cz", true }, { "vsportage.com", true }, @@ -119389,7 +117205,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vstavropole.tk", true }, { "vstrikovaci-lisy.cz", true }, { "vsund.de", true }, - { "vsure.com.au", true }, { "vsx.ch", true }, { "vsz.me", true }, { "vtanki.tk", true }, @@ -119412,7 +117227,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vucdn.com", true }, { "vuelacaruru.com", true }, { "vuelosabajoprecio.net", true }, - { "vugt.me", true }, { "vuilelakens.be", true }, { "vulcancycling.ga", true }, { "vuldb.com", true }, @@ -119428,7 +117242,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vulnerable.af", true }, { "vulners.com", true }, { "vulns.sexy", true }, - { "vulns.xyz", true }, { "vulnscan.org", true }, { "vulpine.club", true }, { "vulpr.com", true }, @@ -119436,6 +117249,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vulyk-medu.com.ua", true }, { "vunn.com", true }, { "vuojolahti.fi", false }, + { "vuonthotuanh.com", true }, { "vuotila.eu", true }, { "vuoto.fi", true }, { "vutrox.com", true }, @@ -119451,7 +117265,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vv6957.co", true }, { "vv9297.co", true }, { "vv9397.com", true }, - { "vv9721.com", true }, + { "vv9721.com", false }, { "vv9728.co", true }, { "vvactivia.nl", true }, { "vvcasteren.nl", true }, @@ -119491,7 +117305,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vyberodhadce.cz", true }, { "vygeja.lt", true }, { "vykup-avto-24.ru", true }, - { "vyomoverseas.com", true }, { "vyplnto.cz", true }, { "vyresimeonline.cz", true }, { "vyroba.site", true }, @@ -119527,8 +117340,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vzyatzaimonline.tk", true }, { "vzzjoias.com.br", true }, { "w-architectes.com", true }, - { "w-e-b--s-e-o.com", true }, - { "w-hub.ru", true }, { "w-oasis.co.jp", true }, { "w-p-k.de", true }, { "w-spotlight.appspot.com", true }, @@ -119536,14 +117347,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "w-w-auto.de", true }, { "w-ws.ga", true }, { "w.wiki", true }, - { "w0.pw", false }, { "w00228.com", true }, { "w0102.com", true }, + { "w0185.com", true }, { "w0189.com", true }, { "w0250.com", true }, { "w045w.com", true }, { "w0fw.com", true }, { "w10club.com", false }, + { "w123.co", true }, { "w1n73r.de", true }, { "w1nter.xyz", true }, { "w2929w.com", true }, @@ -119582,7 +117394,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "w61518.com", true }, { "w61611.net", true }, { "w61616.com", true }, - { "w66.com", true }, { "w66001.com", true }, { "w6603.com", true }, { "w661122.net", true }, @@ -119669,9 +117480,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "w9740.com", true }, { "w9750.com", true }, { "w97a.com", true }, - { "w97bb.com", true }, - { "w97cc.com", true }, - { "w99w99.com", true }, { "wa-stromerzeuger.de", false }, { "wa.me", true }, { "waagen.tk", true }, @@ -119684,17 +117492,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "waayz.fr", true }, { "wabatam.com", true }, { "wabbel.sa.com", true }, - { "wabbleweb.com", true }, { "wabifoggynuts.com", true }, { "wachter.biz", true }, - { "wachtspoor.nl", true }, - { "wachtspoor18.nl", true }, { "wacken666.com", true }, { "wackogecko.com", true }, { "wacky-science.com", true }, { "wacky.one", true }, { "wackys.com", true }, - { "wade.gdn", false }, + { "wade.gdn", true }, { "wadebet.com", true }, { "wadidi.com", true }, { "wadsworth.gallery", true }, @@ -119710,6 +117515,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "waf.sexy", true }, { "wafa4hw.com", true }, { "wafelland.be", true }, + { "waffeln.jetzt", true }, { "waffle-backend-sanggyu.shop", true }, { "waffle-sanggyu.tk", true }, { "waffleindex.com", true }, @@ -119756,6 +117562,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wake.net", true }, { "wakecountynorthcarolina.ml", true }, { "wakeofthepredator.tk", true }, + { "wakeupform.fr", true }, { "wakeupworld.ml", true }, { "wakf123.net", true }, { "wakf456.com", true }, @@ -119803,7 +117610,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wallacehigh.org.uk", true }, { "wallada.tk", true }, { "wallbanksweb.net", true }, - { "walldealer.com", true }, { "walldisplaysapp.com", true }, { "wallduck.com", true }, { "wallendair.com", true }, @@ -119836,6 +117642,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wallysmasterblaster.com.au", true }, { "wallytest.tk", true }, { "walma.re", true }, + { "walnus.com", true }, { "walnutgaming.com", true }, { "walnutis.net", false }, { "walpu.ski", true }, @@ -119901,18 +117708,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wangsongbo.online", true }, { "wangtanzhang.com", true }, { "wangwill.me", true }, - { "wangyubao.cn", false }, { "wangyue.blog", true }, { "wangzhe100.xyz", true }, { "wangzuan168.cc", true }, { "wanlieyan.cc", true }, { "wanlieyan.com", true }, + { "wannab.fit", true }, { "wannaknow.tk", true }, { "wannapopularnews.cf", true }, { "wannaridecostarica.com", true }, { "wantocode.com", true }, { "wanybug.cf", true }, - { "wanybug.cn", true }, { "wanybug.com", false }, { "wanybug.ga", true }, { "wanybug.gq", true }, @@ -119975,7 +117781,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "warezoom.com", true }, { "warfarina.com", true }, { "warfield.org.uk", true }, - { "warfighters.de", true }, { "wargameexclusive.com", true }, { "wargov.tk", true }, { "wargun.ml", true }, @@ -120006,7 +117811,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "warrenhousevets.co.uk", true }, { "warrenri.gov", true }, { "warringtonkidsbouncycastles.co.uk", true }, - { "warringtonsownbuses.co.uk", true }, { "warriorworld.nl", true }, { "warrock-es.tk", true }, { "warschild.org", true }, @@ -120028,6 +117832,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wasabiwallet.co", true }, { "wasabiwallet.io", true }, { "wasatchcleanair.com", true }, + { "wasatchconstables.com", true }, { "waschmaschinen-dienst.de", true }, { "waschpark-hantschel.de", true }, { "wasd.ms", true }, @@ -120070,9 +117875,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wastafelmarkt.nl", true }, { "wasteman.com", true }, { "wastewaterservicesltd.co.uk", true }, - { "wastewise.com", true }, + { "wasticker.ru", true }, { "wastrel.ch", true }, - { "wataclinic.com", true }, { "watari-bg.com", true }, { "watashi.bid", true }, { "watboeithet.nl", true }, @@ -120098,7 +117902,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "water-filters.tk", true }, { "water-polo.tk", true }, { "water-valley.tk", true }, - { "water.com", true }, { "waterdamagehouston.us", true }, { "waterdamageindiana.com", true }, { "waterdogsmokedfish.com", true }, @@ -120122,7 +117925,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "waterpoint.tk", true }, { "waterpolosantona.tk", true }, { "waterpolospain.tk", true }, - { "waterpumps.xyz", true }, { "waterschaplimburg.nl", true }, { "waterside-inn.co.uk", true }, { "waterside-residents.org.uk", true }, @@ -120157,6 +117959,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "waukeshairon.com", true }, { "waupacacounty-wi.gov", true }, { "wav-productions.com", true }, + { "wav.tv", true }, { "wave-inc.co.jp", true }, { "wave.is", true }, { "wave.red", true }, @@ -120188,8 +117991,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wayohoo.net", true }, { "waysandlore.consulting", true }, { "waysandlore.fr", true }, - { "wayscript.com", true }, - { "wayscript.io", true }, { "waytofreedom.tk", true }, { "waytt.cf", true }, { "wayuanma.com", false }, @@ -120213,7 +118014,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wblinks.com", true }, { "wbnet.eu", true }, { "wbookcompany.com", true }, - { "wbphed.gov.in", true }, { "wbsentinel.com", true }, { "wbsogids.nl", true }, { "wbt-solutions.ch", true }, @@ -120227,6 +118027,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wc3modding.ml", true }, { "wc64.org", true }, { "wca.link", true }, + { "wcally.com", true }, { "wcbook.ru", false }, { "wcei.com.au", false }, { "wcema-ok.gov", true }, @@ -120242,7 +118043,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wctsite.tk", true }, { "wcwcg.net", true }, { "wd-api.com", false }, - { "wd-img.com", true }, + { "wd-img.com", false }, { "wd-ljt.com", true }, { "wd36.cc", true }, { "wd627.com", true }, @@ -120286,12 +118087,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wealthsetsyoufree.com", true }, { "wealthsuccess.edu.vn", true }, { "wealthyspeakerschool.com", true }, + { "weaponsinhebrew.blog", true }, { "wear-largesizes.tk", true }, { "wear-referrals.co.uk", true }, { "wear1015.ml", true }, { "wearandcare.net", true }, - { "weare.fi", true }, - { "weare.ie", true }, { "weare1inspirit.com", true }, { "wearebase.com", true }, { "wearebfi.co.uk", true }, @@ -120301,7 +118101,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wearehackerone.com", true }, { "weareincognito.org", true }, { "wearekiwi.com", true }, - { "wearemojo.com", true }, { "weareoffstage.com", true }, { "wearepapermill.co", true }, { "wearepapermill.com", true }, @@ -120317,7 +118116,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wearvintage.ml", true }, { "wearvr.com", true }, { "wearwolf.tk", true }, - { "weasyl.com", true }, { "weather-schools.com", true }, { "weather.gov", true }, { "weather.gov.mo", true }, @@ -120369,6 +118167,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "web-warrior.de", true }, { "web-worker.cn", true }, { "web.bzh", true }, + { "web.cc", false }, { "web.de", true }, { "web1212.top", true }, { "web1n.com", false }, @@ -120381,7 +118180,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "web74.ga", true }, { "web76.tk", true }, { "webaccio.com", true }, - { "webachtal.com", true }, { "webadiccion.net", true }, { "webadicta.net", true }, { "webadicto.net", true }, @@ -120398,12 +118196,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webapky.cz", true }, { "webappky.cz", true }, { "webapplay.com", true }, + { "webaro.cloud", true }, { "webart-factory.de", true }, { "webartex.ru", true }, { "webarxsecurity.com", true }, { "webasto-moscow.ru", true }, { "webauthnlogin.com", true }, - { "webb.se", true }, { "webbanquyen.com", true }, { "webbhuset.se", false }, { "webbiz.co.uk", true }, @@ -120411,7 +118209,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webbolivia.tk", true }, { "webbricks.ru", true }, { "webbuilder.de", true }, - { "webby-books.com", true }, { "webcafe.tk", true }, { "webcam-lisa.ml", true }, { "webcam-model.tk", true }, @@ -120425,8 +118222,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webcarlosmartin.tk", true }, { "webcarroseletricos.ga", true }, { "webcase.tk", true }, + { "webcasinos.com", true }, { "webcatchers.nl", false }, - { "webcatechism.com", false }, { "webcazip.com", true }, { "webce.de", true }, { "webceo.se", true }, @@ -120463,7 +118260,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webdesignplay.com", true }, { "webdesignplayground.io", true }, { "webdesignrodgau.de", true }, - { "webdesignsorange.com.au", true }, + { "webdesignsandiego.com", true }, { "webdev-cw.me", true }, { "webdev-cw.tk", true }, { "webdev.solutions", true }, @@ -120483,6 +118280,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webelement.sk", false }, { "webenglish.se", true }, { "weberelections.gov", true }, + { "weberl.com", true }, { "webers-webdesign.de", true }, { "webescucha.tk", true }, { "webest.pl", true }, @@ -120497,8 +118295,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webfilings-eu.appspot.com", true }, { "webfilings-mirror-hrd.appspot.com", true }, { "webfilings.appspot.com", true }, + { "webfiredesigns.ca", true }, { "webfixers.nl", true }, { "webfocus.ph", true }, + { "webfoersterei.de", true }, { "webforce.pt", true }, { "webformula.in", true }, { "webforthemasses.tk", true }, @@ -120522,10 +118322,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webhost.guide", true }, { "webhosting-erfahrungen.de", true }, { "webhosting4u.email", false }, - { "webhostingahmedabad.com", true }, { "webhostingblackfriday.deals", true }, - { "webhostingdelhi.com", true }, { "webhostingpros.ml", true }, + { "webhostingshop.ca", true }, { "webhostingspace.net", true }, { "webhostingzzp.nl", true }, { "webhostplan.info", true }, @@ -120597,7 +118396,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webmethod.email", true }, { "webmethod.ir", true }, { "webminders.it", true }, - { "webminidisc.com", true }, { "webmining.gq", true }, { "webmixseo.com", true }, { "webmonsters.tk", true }, @@ -120620,6 +118418,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webo.pl", true }, { "weboflies.tk", true }, { "webofthingsmarwane.xyz", true }, + { "weboperater.com", false }, { "weboperater.rs", false }, { "webpagetest.org", true }, { "webpakken.dk", true }, @@ -120645,7 +118444,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webpublishing.tk", true }, { "webpubsub.com", true }, { "webpunk.tk", true }, - { "webqam.fr", false }, + { "webqam.fr", true }, { "webquests.tk", true }, { "webrabbit.at", true }, { "webranking.tk", true }, @@ -120666,7 +118465,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "websenat.de", true }, { "webshan.ir", false }, { "webshaped.de", true }, - { "websharks.org", true }, { "webshop.nl", true }, { "website-engineering.co.za", false }, { "website-traffic.shop", true }, @@ -120744,12 +118542,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webtrh.cz", true }, { "webtropia.com", false }, { "webuildsite.ga", true }, - { "webukhost.com", true }, { "webullreview.co", true }, { "webuniverse.ml", true }, { "webunix.ga", true }, { "webusage.xyz", true }, - { "webuyhousesingainesvillefl.com", true }, { "webvampiro.tk", true }, { "webvenezuela.tk", true }, { "webverdienst.tk", true }, @@ -120761,7 +118557,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webwinkelkeur.nl", true }, { "webwinkelwestland.nl", true }, { "webwit.nl", true }, + { "webwiz.co.uk", true }, { "webworkshop.ltd", true }, + { "webx5.pro", false }, { "webxo.com", true }, { "webyazilim.biz.tr", true }, { "webyazilimankara.com", true }, @@ -120820,7 +118618,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "weeblr.com", true }, { "weecarepreschool.ca", true }, { "weed.ren", true }, - { "weedelec.pl", true }, { "weedgranadagrowshop.com", true }, { "weedlife.com", true }, { "weednews.co", false }, @@ -120837,7 +118634,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "weektegenarmoede.be", true }, { "weemake.fr", false }, { "weemakers.fr", false }, - { "weenvio.com", true }, { "weepycat.com", true }, { "weerda.fr", true }, { "weerstationgiethoorn.nl", true }, @@ -120877,7 +118673,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "weightlossoutcome.com", true }, { "weightprogram.cf", true }, { "weihnachten-schenken.de", true }, - { "weihua.life", true }, { "weijero.com", true }, { "weike.tk", true }, { "weiling.clinic", true }, @@ -120910,7 +118705,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "weitergedacht.eu", true }, { "weitsolutions.nl", true }, { "weitundbreit.ch", true }, - { "weixiaojun.org", false }, { "weizenke.im", true }, { "wejdmark.com", true }, { "wekibe.de", true }, @@ -120937,7 +118731,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wellbutrinxlgeneric.cf", true }, { "wellcom.co.il", true }, { "wellcomemdhealth.com", true }, - { "wellella.com", true }, { "wellensteyn.ru", true }, { "weller.pm", true }, { "wellforlifenow.com", true }, @@ -120963,7 +118756,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "welovemail.com", true }, { "welovemaira.com", true }, { "welovemugs.co.uk", true }, - { "welovestrawberries.com", true }, { "welp-mail.de", true }, { "welpen-rucphen.tk", true }, { "welpo.me", true }, @@ -120975,6 +118767,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "welteneroberer.de", true }, { "weltengilde.de", true }, { "weltenhueter.de", true }, + { "weltmeister.de", false }, { "weltumradler.tk", true }, { "weltverschwoerung.de", true }, { "welty.cc", true }, @@ -120987,11 +118780,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wemakebookkeepingeasy.com", true }, { "wemakebrands.studio", true }, { "wemakemenus.com", false }, + { "wemakemx.mx", true }, { "wemakeonlinereviews.com", true }, { "wemediate.info", true }, { "wemissyou.tk", true }, { "wemovemountains.co.uk", true }, - { "wenaiwu.net", true }, { "wenceslas.org.uk", true }, { "wenchengchou.co", true }, { "wenchieh.com", true }, @@ -121010,14 +118803,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wento.icu", true }, { "wentu.ml", true }, { "wentyl.tk", true }, + { "wenzelarifiandi.com", false }, { "wenzthewanderer.gq", true }, { "wepa.pe", true }, { "wepay.com", false }, { "wepay.in.th", true }, { "wepbiz.com", true }, - { "wepkk.com", true }, { "weplantinc.org", true }, - { "weplay.io", true }, { "weplaycollectibles.com", true }, { "weplaynaked.dk", true }, { "weple.ga", true }, @@ -121043,7 +118835,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "werken-bij-inwork.nl", true }, { "werkenbijbuvo.nl", true }, { "werkenbijdfzs.nl", false }, - { "werkenbijejk.nl", true }, { "werkenbijpromovendum.nl", true }, { "werkenbijsanitairwinkel.be", true }, { "werkenbijsanitairwinkel.nl", true }, @@ -121074,8 +118865,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "werxus.eu", true }, { "weryfikacjapodatnika.pl", true }, { "weschool.id", true }, - { "wescuss.com", true }, - { "wesecom.com", true }, { "wesell.asia", true }, { "weserv.nl", true }, { "wesleycabus.be", false }, @@ -121143,9 +118932,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "westonaprice.london", true }, { "westondenning.com", true }, { "westonma.gov", true }, - { "westpennwire.com", true }, { "westplains.gov", true }, { "westpointne.gov", true }, + { "westportseaanglingfestival.eu", true }, { "westshoresrealty.com", true }, { "westside-pediatrics.com", true }, { "westsidechildrenstherapy.com", true }, @@ -121164,11 +118953,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wetravel.company", true }, { "wetrepublic.com", true }, { "wettbuero.com", true }, - { "wetten.eu", true }, + { "wette.de", true }, { "wetter.de", true }, { "wetthost.com", true }, { "wetumpkaal.gov", true }, - { "wevah.com", true }, { "wevenues.com", true }, { "wevg.org", true }, { "wew881.com", true }, @@ -121228,9 +119016,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wgyt.tk", true }, { "wh-guide.de", true }, { "wh0th.ink", true }, + { "wh1tedrvg0n.es", true }, { "wh966.com", false }, { "whafs.de", true }, { "whalecrew.com", true }, + { "whaletail.ai", false }, { "whanau.org", false }, { "whangareimusic.org.nz", true }, { "whanglaw.com", true }, @@ -121262,6 +119052,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whatgrowswhere.net", true }, { "whatgrowswhere.nl", true }, { "whatgrowswhere.org", true }, + { "whatiexpose.com", true }, { "whatimissed.news", true }, { "whatisapassword.com", true }, { "whatiscss.tk", true }, @@ -121283,7 +119074,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whatsapp.net", true }, { "whatsapp.ru", true }, { "whatsgood.tk", true }, - { "whatsinmyjar.com", true }, { "whatsmychaincert.com", true }, { "whatsmysuggestion.com", true }, { "whatsthisword.com", true }, @@ -121318,7 +119108,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whereapp.social", true }, { "wheredoi.click", true }, { "wherefish.com", true }, - { "wheregoes.com", true }, { "whereicode.org", false }, { "whereisjason.com", true }, { "whereismyorigin.cf", true }, @@ -121329,6 +119118,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whexit.nl", true }, { "whey-protein.ch", true }, { "wheyteck.com", true }, + { "whi.tw", false }, { "which-reviews.co.uk", true }, { "whichdoctor.com", true }, { "whichgender.today", true }, @@ -121362,7 +119152,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whisper-net.de", true }, { "whisperinghoperanch.org", true }, { "whisperlab.org", true }, - { "whistleblower.report", true }, { "whistleblowersoftware.com", true }, { "whistler-transfers.com", false }, { "whistlingdog.media", false }, @@ -121424,6 +119213,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whitkirk.com", true }, { "whitkirkchurch.org.uk", false }, { "whitlockconstruction.ca", true }, + { "whittle.in", true }, { "whittome.com", true }, { "whitworth.nyc", true }, { "whizz.ie", true }, @@ -121435,7 +119225,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whoagirls.com", true }, { "whoagirls.net", false }, { "whoagirls.org", true }, - { "whoami.eu.org", true }, { "whoami.io", true }, { "whocalld.com", true }, { "whocalled.us", true }, @@ -121446,14 +119235,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whoiscutest.ml", true }, { "whoiswho.tk", true }, { "wholesale.cf", true }, - { "wholesalecabinets.us", true }, { "wholesalediamonds.tk", true }, { "wholesaleimages.com", true }, - { "wholesomebuyers.com", true }, { "wholesomeharvestbread.com", false }, { "wholevood.com", true }, { "wholevood.de", true }, - { "whollycownow.com", true }, { "whoneedstobeprimaried.today", true }, { "whonix.org", true }, { "whoopee.my", true }, @@ -121505,12 +119291,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wickelfischfrance.fr", true }, { "wickerliving.com", true }, { "wickersmith.com", true }, + { "wickerwoman.com", true }, { "wickrath.net", true }, { "wicksandwonders.com.au", true }, { "widatcp.gov", true }, { "widderplasticsurgery.com", true }, { "wideboxmacau.com", false }, { "widecontrol.it", true }, + { "widegab.com", false }, { "wideinfo.org", true }, { "widejeans.tk", true }, { "widely.io", true }, @@ -121533,7 +119321,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wiedu.net", true }, { "wiegedaten.de", true }, { "wiehenkrug.de", true }, - { "wiek.net", true }, { "wieloswiat.pl", true }, { "wielrenbond.ml", true }, { "wielrennen-in-zeeland.tk", true }, @@ -121564,13 +119351,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wigos.ru", true }, { "wigsalon.ga", true }, { "wigwam.design", true }, - { "wihdaparty.com", true }, { "wiiaam.com", true }, { "wiikipedia.com", true }, { "wiimotion.de", true }, { "wiipo.com", true }, { "wiisas.fi", true }, - { "wijaya.net", true }, { "wijaya2u.com", true }, { "wijewick.com", true }, { "wijkbudget.gent", true }, @@ -121634,7 +119419,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wikilinux.xyz", true }, { "wikimania.com", true }, { "wikimania.org", true }, - { "wikimatrix.org", true }, { "wikimedia-dns.org", true }, { "wikimedia.biz", true }, { "wikimedia.com.pt", true }, @@ -121707,7 +119491,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wikitech.gq", true }, { "wikitech.tk", true }, { "wikitransporte.tk", true }, - { "wikitrek.org", true }, { "wikiutah.tk", true }, { "wikiversity.com", true }, { "wikiversity.org", true }, @@ -121734,7 +119517,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wiktionary.org", true }, { "wiktionary.pl", true }, { "wiktionary.pt", true }, - { "wiktor-imbierski.com", false }, + { "wiktor-imbierski.com", true }, { "wilane.org", true }, { "wilbrinkdesign.nl", false }, { "wilco-s.nl", true }, @@ -121777,7 +119560,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wildrideproject.tk", true }, { "wildsafety.com", true }, { "wildtrip.blog", false }, - { "wildvicky.net", true }, { "wildwildtravel.com", true }, { "wildwind.world", true }, { "wildwoodpolice-fl.gov", true }, @@ -121790,7 +119572,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wilgo.ga", true }, { "wilhelm-nathan.de", true }, { "wili.li", true }, - { "wiliquet.net", true }, + { "wiliquet.net", false }, { "wilk.tech", false }, { "wilkebouwer.nl", true }, { "wilkipedia.org", true }, @@ -121819,7 +119601,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "williamjohngauthier.net", true }, { "williamk.ga", false }, { "williamle.com", true }, - { "williamlong.info", true }, { "williammcgill.co", true }, { "williamparedes.tk", true }, { "williampuckering.com", true }, @@ -121847,7 +119628,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "willosagiede.com", false }, { "willow.technology", true }, { "willowdalechurch.ca", true }, - { "willowmanorgroup.com", true }, { "willowpassdentalcare.com", true }, { "willowpf.com", true }, { "wills.co.tt", true }, @@ -121883,10 +119663,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wimmer-software.eu", true }, { "wimmersoftware.de", true }, { "wimmersoftware.eu", true }, - { "win-apuestas.com", true }, + { "wimtec.net", true }, { "win-fortuna.ml", true }, { "win-rar.com", true }, - { "win-the-1.com", true }, + { "win.gg", true }, { "win365.com", true }, { "win7stylebuilder.com", false }, { "win7tips.tk", true }, @@ -121902,7 +119682,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wincasinowin.click", true }, { "winch-center.de", true }, { "winchat365.com", true }, - { "winchuan.com", true }, { "winckelmann2020.com", true }, { "wind-riders.cf", true }, { "wind.moe", false }, @@ -121914,7 +119693,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "windirect.tk", true }, { "windmillart.net", true }, { "windmyroof.com", true }, - { "windowcleaningexperts.com", true }, { "windowcleaningexperts.net", true }, { "windowreplacement.net", true }, { "windows311.org", true }, @@ -121935,7 +119713,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "windsorrealtysvs.com", true }, { "windturbine.tk", true }, { "windwoodmedia.com", true }, - { "windwords.me", true }, + { "windycitylawgroup.com", true }, { "wine-route.net", true }, { "wine-tapa.com", true }, { "wine.com.my", true }, @@ -122049,13 +119827,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wiretransaction.ga", true }, { "wirhabenspass.de", true }, { "wirkaufendeinau.to", true }, - { "wirksportal.com", true }, { "wirkstoffreich.de", true }, { "wirkungs-forschung.at", true }, { "wirkungs-forschung.ch", true }, { "wirkungs-forschung.com", true }, { "wirkungs-forschung.de", true }, { "wirkungs-forschung.net", true }, + { "wirmicode.com", true }, { "wirsberg-studios.de", true }, { "wirsing.nl", true }, { "wirtanen.tk", true }, @@ -122194,6 +119972,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wjglerum.nl", false }, { "wjr.io", true }, { "wjsh.com", true }, + { "wjssl.com", true }, { "wjtje.ga", true }, { "wjwieland.dvrdns.org", false }, { "wk.pl", true }, @@ -122214,7 +119993,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wlilai.com", true }, { "wlmhtrecoverycollege.co.uk", true }, { "wlmq10086.cn", true }, - { "wlombard.ru", true }, { "wlpvzfilmy-onlajnmlawq.tk", true }, { "wlt.ca", false }, { "wltix.com", false }, @@ -122279,7 +120057,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "woelfer.com", true }, { "wofford-ecs.org", false }, { "woffs.de", true }, - { "wogame.org", true }, { "wogo.org", true }, { "woheni.de", true }, { "wohlgemuth.rocks", true }, @@ -122362,6 +120139,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "woms.top", true }, { "womywomwoo.com", true }, { "wondeerful.farm", false }, + { "wonderbill.com", true }, { "wonderbits.net", true }, { "wonderbox.ga", true }, { "wonderbox.gq", true }, @@ -122378,7 +120156,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wonderhowto.com", true }, { "wonderkind.de", true }, { "wonderlab.ml", true }, - { "wonderland-server.net", true }, { "wonderland.com.ua", true }, { "wonderlandmovies.de", true }, { "wonderleaks.gq", true }, @@ -122434,7 +120211,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "woodminsterrealty.com", true }, { "woodomat.com", true }, { "woodridgeil.gov", true }, - { "woodshouse.ru", true }, { "woodsidepottery.ca", true }, { "woodsmillparkapartmentsstl.com", true }, { "woodstocksupply.com", true }, @@ -122444,7 +120220,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "woodwo.se", true }, { "woodwormtreatment.com", true }, { "woodyallen.tk", true }, - { "woodyworld.com", true }, { "woof.gq", true }, { "woofsbakery.com", true }, { "woohay.com", true }, @@ -122452,7 +120227,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wookstar.com", true }, { "woolyss.com", true }, { "woomu.me", true }, - { "woonboulevardvolendam.nl", true }, + { "woonboulevardvolendam.nl", false }, { "woonplein.tk", true }, { "woontegelwinkel.nl", true }, { "woopie.com", true }, @@ -122571,7 +120346,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "worksitevr.com", true }, { "workspace.pt", true }, { "worktefa.tk", true }, - { "worktraining.com", true }, { "workupapp.com", true }, { "workwelltoday.net", true }, { "workwithgo.com", false }, @@ -122591,7 +120365,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "worldarmy.tk", true }, { "worldarticles.ru", true }, { "worldbelow.tk", true }, - { "worldbirds.org", true }, { "worldbusinessarea.tk", true }, { "worldbusinessera.tk", true }, { "worldcarding.tk", true }, @@ -122653,7 +120426,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "worldnewsphoto.tk", true }, { "worldofarganoil.com", true }, { "worldofbelia.de", true }, - { "worldofgeekstuff.com", true }, { "worldofghibli.id", true }, { "worldofheroes.ml", true }, { "worldoflegion.ml", true }, @@ -122692,7 +120464,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "worldvisionsummerfest.com", true }, { "worldwallstreet.tk", true }, { "worldwar2collector.tk", true }, - { "worldwidepaleo.com", true }, { "worldwidessl.net", true }, { "worldwinesweb.be", true }, { "worlich.tk", true }, @@ -122728,7 +120499,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wossl.net", true }, { "wot-tudasbazis.hu", true }, { "wot-zadrot.com", true }, - { "wotaku.top", true }, { "wotcheats.ru", true }, { "woti.dedyn.io", true }, { "wotsunduk.ru", true }, @@ -122762,13 +120532,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wowjs.org", true }, { "wowjs.uk", true }, { "wowkia.com", true }, - { "wowlagu.com", false }, + { "wowlagu.com", true }, { "wowlegacy.ml", true }, { "wowlove.tk", true }, { "wownmedia.com", true }, { "wownskportal.tk", true }, { "wowonini.com", true }, - { "wowpilates.com", true }, { "wowpolisa.pl", true }, { "wows-mods.tk", true }, { "wowsosellout.com", true }, @@ -122780,7 +120549,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wp-fastsearch.de", true }, { "wp-master.org", true }, { "wp-mix.com", true }, - { "wp-pluginthemepro.com", true }, { "wp-securehosting.com", true }, { "wp-stack.pro", true }, { "wp-tao.com", true }, @@ -122801,13 +120569,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wpcs.pro", true }, { "wpdepo.com", true }, { "wpdev.com.au", true }, + { "wpdirecto.com", true }, { "wpdublin.com", true }, { "wpekspres.com", true }, { "wpen.ru", true }, { "wpexplorer.com", true }, { "wpformation.com", true }, { "wpforum.tk", true }, - { "wpfullpackage.com", true }, { "wpfunction.com", true }, { "wpfy.org", false }, { "wpg-verwaltungen.de", true }, @@ -122836,7 +120604,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wpnews.tk", true }, { "wpnovice.tk", true }, { "wpoptimalizace.cz", true }, - { "wpostats.com", false }, { "wprapide.com", true }, { "wpresscoder.com", true }, { "wprodevs.com", true }, @@ -122851,8 +120618,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wpspeedking.com", true }, { "wpspeedmatters.com", true }, { "wpspeedmetrix.com", true }, - { "wpsteam.net", false }, + { "wpsteam.net", true }, { "wpsuites.com", true }, + { "wptangtoc.com", true }, { "wptests.tk", true }, { "wpthaiuser.com", true }, { "wpthemearchive.com", true }, @@ -122861,7 +120629,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wptotal.com", true }, { "wptrigone.net", true }, { "wpuse.ru", true }, - { "wpvibes.com", true }, { "wq.ro", true }, { "wqaw3.tk", true }, { "wr.su", true }, @@ -122874,11 +120641,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wrc-results.com", true }, { "wrd48.net", true }, { "wrdcfiles.ca", true }, - { "wrdev.ga", true }, { "wrdx.io", true }, { "wrecked.cf", true }, { "wrecked.tk", true }, - { "wreckingball.hu", true }, { "wrenwrites.com", true }, { "wrestlingnewssource.com", true }, { "wresttmb.tk", true }, @@ -122900,7 +120665,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "writerecommendations.ga", true }, { "writereditor.com", true }, { "writerimranc.ca", true }, - { "writerimranc.com", true }, { "writers-club.tk", true }, { "writersblock.tk", true }, { "writesafer.com", true }, @@ -122922,9 +120686,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wroclawguide.com", true }, { "wrong.wang", true }, { "wrozbyonline.pl", true }, - { "wrozbyzkartklasycznych.pl", true }, { "wrp.gov", true }, { "ws159.com", true }, + { "ws5.ru", true }, { "wsa.org.nz", true }, { "wsa.poznan.pl", true }, { "wsadek.ovh", true }, @@ -122942,7 +120706,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wselektro.de", true }, { "wseo.pw", true }, { "wsetech.com", true }, - { "wsform.com", true }, { "wsg127.com", false }, { "wsgvet.com", true }, { "wsheffield.com", true }, @@ -122996,7 +120759,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wuki.li", true }, { "wuknet.com", true }, { "wuknet.net", true }, - { "wulala.one", true }, { "wulala.us", true }, { "wulel.cn", false }, { "wulfrun-invicta.tk", true }, @@ -123022,7 +120784,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wurm-sb.de", true }, { "wurmannsquick.bayern", true }, { "wurmannsquick.de", true }, - { "wurstbrot.cf", true }, { "wurstmineberg.de", true }, { "wurzelkanal.de", true }, { "wusu.tk", true }, @@ -123030,7 +120791,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wuxian.ml", false }, { "wuya.eu.org", true }, { "wuyuan.io", true }, - { "wuzigackl.de", false }, + { "wuzigackl.de", true }, { "wv-n.de", true }, { "wvg.myds.me", true }, { "wvpbs.ml", true }, @@ -123055,6 +120816,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wwbsb.xyz", true }, { "wwc.ren", true }, { "wwe.to", true }, + { "wweichen.com.cn", false }, { "wwgc2011.se", true }, { "wwin818.com", true }, { "wwjd.dynu.net", true }, @@ -123094,18 +120856,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "www.banking.co.at", true }, { "www.braintreepayments.com", false }, { "www.cnet.com", true }, - { "www.dm-drogeriemarkt.ba", true }, - { "www.dm-drogeriemarkt.bg", true }, - { "www.dm-drogeriemarkt.it", true }, - { "www.dm-drogeriemarkt.ro", true }, - { "www.dm.at", true }, - { "www.dm.cz", true }, - { "www.dm.de", true }, - { "www.dm.hr", true }, - { "www.dm.hu", true }, - { "www.dm.mk", true }, - { "www.dm.rs", true }, - { "www.dm.si", true }, { "www.dropbox.com", true }, { "www.dropcam.com", false }, { "www.edu.tw", true }, @@ -123115,7 +120865,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "www.evernote.com", false }, { "www.facebook.com", false }, { "www.fastmail.com", true }, - { "www.figma.com", false }, { "www.ft.com", true }, { "www.g.co", false }, { "www.gamesdepartment.co.uk", false }, @@ -123134,9 +120883,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "www.hyatt.com", true }, { "www.icann.org", false }, { "www.irccloud.com", false }, - { "www.lookout.com", false }, { "www.messenger.com", true }, - { "www.mojadm.sk", true }, { "www.mylookout.com", false }, { "www.noisebridge.net", true }, { "www.opsmate.com", true }, @@ -123177,7 +120924,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wwww.is", true }, { "wwww.nz", true }, { "wwwwnews.tk", true }, - { "wwx.duckdns.org", true }, { "wx37.ac.cn", true }, { "wx6688.cc", true }, { "wxcafe.net", true }, @@ -123229,6 +120975,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wyydsb.xin", true }, { "wyzphoto.nl", true }, { "wyzwaniemilosci.com", true }, + { "wz8.info", true }, { "wzajemnie.org.pl", true }, { "wzh.one", true }, { "wzrd.in", true }, @@ -123282,7 +121029,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "x5908.com", true }, { "x5910.com", true }, { "x59988.com", true }, - { "x5x.host", true }, { "x6.nl", true }, { "x64architecture.com", true }, { "x6729.co", true }, @@ -123304,26 +121050,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "x77nn.com", true }, { "x77pp.com", true }, { "x77qq.com", true }, - { "x77tt.com", true }, { "x77ww.com", true }, { "x7plus.com", true }, { "x81365.com", true }, { "x81vv.com", true }, { "x82365.com", true }, { "x86.co.kr", true }, - { "x9015.com", true }, { "x9016.com", true }, - { "x9017.com", true }, { "x9297.co", true }, - { "x9701.com", true }, - { "x9718.com", true }, - { "x9721.com", true }, + { "x9721.com", false }, { "x9728.co", true }, - { "x98g.com", true }, { "x98t.com", true }, { "x98v.com", true }, + { "x98y.com", true }, { "x98z.com", true }, - { "x993.com", true }, { "xa.search.yahoo.com", false }, { "xa1.uk", true }, { "xab199.com", true }, @@ -123332,7 +121072,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xacker.tk", true }, { "xaffit.com", true }, { "xahbspl.com", true }, - { "xajh.org", true }, { "xakep-slon.tk", true }, { "xakepctbo.tk", true }, { "xalima.gq", true }, @@ -123361,7 +121100,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xavier.is", true }, { "xavierarroyo.tk", true }, { "xavierdmello.com", true }, - { "xavierxu.com", true }, { "xavio-design.com", true }, { "xavio.in", true }, { "xaxax.ru", true }, @@ -123439,7 +121177,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xb953.com", true }, { "xb957.com", true }, { "xb961.com", true }, - { "xb962.com", true }, + { "xb962.com", false }, { "xb963.com", true }, { "xb965.com", false }, { "xb967.com", true }, @@ -123505,6 +121243,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xchangeinfo.com", true }, { "xcharge.uk", true }, { "xchimera.com", true }, + { "xcler8.com", true }, { "xclirion-support.de", true }, { "xcmfu.com", false }, { "xcompany.one", true }, @@ -123515,6 +121254,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xd.cm", true }, { "xd.gov", true }, { "xdawn.cn", true }, + { "xdcs.me", true }, { "xdeftor.com", true }, { "xdesigns.biz", true }, { "xdos.io", true }, @@ -123531,7 +121271,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xeiropraktiki.gr", true }, { "xelesante.jp", true }, { "xendo.net", true }, - { "xenfo.ro", true }, { "xenical-online.ga", true }, { "xenical-online.tk", true }, { "xenical.tk", true }, @@ -123550,7 +121289,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xenotropegames.com", true }, { "xenoworld.de", true }, { "xenox-rp.ru", true }, - { "xenqu.com", true }, { "xenrox.net", true }, { "xentho.net", true }, { "xentox.com", true }, @@ -123582,8 +121320,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xg-printonline.co.uk", true }, { "xgadget.de", true }, { "xgame.com.tr", true }, - { "xgames.plus", true }, - { "xgameshst.com", true }, { "xgclan.com", true }, { "xgeni.us", true }, { "xgn.es", true }, @@ -123601,11 +121337,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xia.de", true }, { "xia100.xyz", true }, { "xiahdeh.com", true }, - { "xialingshi.cn", false }, { "xiamenshipbuilding.com", true }, { "xiamuzi.com", true }, { "xiangblog.com", true }, - { "xiangshan.tech", true }, { "xianguocy.com", true }, { "xiangweiqing.co.uk", true }, { "xianjianruishiyouyiyuan.com", true }, @@ -123618,6 +121352,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xiaohui.love", true }, { "xiaojiyoupin.com", true }, { "xiaolanglang.net", false }, + { "xiaolong.link", true }, { "xiaomao.tk", true }, { "xiaomi.com.ge", true }, { "xiaomibarato.com", true }, @@ -123640,6 +121375,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xier.ch", true }, { "xif.at", true }, { "xifrem.com", true }, + { "xigaoli.com", true }, + { "xiidraiinsider.com", true }, { "xile.ml", true }, { "xilef.org", true }, { "xilegames.com", true }, @@ -123778,21 +121515,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xinpujing518.com", false }, { "xinpujing918.com", false }, { "xinsane.com", true }, - { "xinshanla.com", true }, - { "xinsto.com", true }, { "xinu.xyz", true }, + { "xinxin.fun", true }, { "xinxin.pl", true }, - { "xinyezx.com", true }, { "xinyitour.tw", true }, - { "xio.moe", true }, - { "xiobb.com", true }, { "xion.nu", true }, { "xiphwork.de", true }, { "xiqonline.com", true }, { "xirion.net", true }, { "xisu.com", true }, { "xitin.tk", true }, - { "xiufeng.de", true }, { "xiumu.org", true }, { "xiuzhouinvest.com", true }, { "xixi.com", true }, @@ -123823,6 +121555,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xlyingyuan.com", false }, { "xm.digital", true }, { "xmag.pl", true }, + { "xmdhs.top", true }, { "xmediabigz.tk", true }, { "xmediazxy.tk", true }, { "xmedius.ca", false }, @@ -123860,7 +121593,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn----7sbbncaddj9a9b6am9p.tk", true }, { "xn----7sbbq5b0a1c.com", true }, { "xn----7sbedlbhv2azb6a.xn--j1amh", true }, - { "xn----7sbfchj2dvap7h.xn--p1ai", false }, { "xn----7sbfl2alf8a.xn--p1ai", true }, { "xn----7sbkofbbj4akz.xn--80asehdb", true }, { "xn----7sblrfhjjgq8g.xn--p1ai", true }, @@ -123875,7 +121607,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn----etbdeb7cgsj4h.xn--p1ai", true }, { "xn----etbqa2alia5i.tk", true }, { "xn----ncfb.ws", true }, - { "xn----rtbbavlecj.xn--p1ai", true }, { "xn---35-6cdk1dnenygj.xn--p1ai", true }, { "xn--0kq33cbsi8bk6d417b.com", true }, { "xn--0kq33cz5c8wmwrqqw1d.com", true }, @@ -123899,7 +121630,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--41a.ml", true }, { "xn--43-6kc4be0fbz.xn--p1ai", true }, { "xn--4brt03c.xn--io0a7i", true }, - { "xn--4gq45ay49m.com", true }, { "xn--4kro7fswi.xn--6qq986b3xl", true }, { "xn--4pv80kkz8auzf.jp", true }, { "xn--54-6kc3btfht.xn--p1ai", true }, @@ -123908,6 +121638,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--5dbkjqb0d.net", true }, { "xn--6kru6im1lczj.com", true }, { "xn--6m1a86p.com", true }, + { "xn--6n2ao17b.com", false }, { "xn--6o8h.cf", true }, { "xn--6qq52xuogcjfw8pwqp.ga", true }, { "xn--6qq62xsogfjfs8p1qp.ga", true }, @@ -123961,6 +121692,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--80anogxed.xn--p1ai", true }, { "xn--80aocgsfei.xn--p1ai", true }, { "xn--80aod6g.tk", true }, + { "xn--80aqlihiyv.xn--p1acf", true }, { "xn--80axad8esa.tk", true }, { "xn--80azep.tk", true }, { "xn--8bi.gq", false }, @@ -123975,16 +121707,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--90aizn.tk", true }, { "xn--95q32l0t6b9cb17l.cn", true }, { "xn--98jm6m.jp", true }, - { "xn--9kqw7o.com", true }, { "xn--9wy4jw3llnh.com", true }, + { "xn--9wy84dkz4a.love", true }, { "xn--9xa.fun", true }, { "xn--agncia-4ua.cat", true }, { "xn--alcaiz-zwa.tk", true }, { "xn--allgu-biker-o8a.de", true }, { "xn--anyd-7na.at", true }, - { "xn--aviao-dra1a.pt", true }, { "xn--avocai-timioara-kmf1a.ro", true }, - { "xn--b-tqa.net", true }, { "xn--b1aa9b.tk", true }, { "xn--b1ag9a.xn--p1ai", true }, { "xn--b1agcgqrei7i.tk", true }, @@ -124001,7 +121731,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--blusastlacotalpeas-20b.online", true }, { "xn--bm3bl9r.com", true }, { "xn--brneruhr-0za.ch", true }, - { "xn--bruno-hnel-kcb.de", true }, { "xn--c-xga.de", true }, { "xn--c1aaulbdc.tk", true }, { "xn--c1adqibibm8i.com", true }, @@ -124013,6 +121742,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--casaitala-n5a.com", true }, { "xn--cck4ax91r.com", true }, { "xn--cck7f515h.com", true }, + { "xn--cckdrt0kwb4g3cnh.com", true }, { "xn--cckvb1cwa0c5br5e2d2711k.net", true }, { "xn--cctsgy36bnvprwpekc.com", true }, { "xn--circul-gva.cc", true }, @@ -124073,7 +121803,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--familie-pppinghaus-l3b.de", true }, { "xn--feuerlscher-arten-4zb.de", true }, { "xn--flordepia-s6a.com", true }, - { "xn--flskeklubben-7cb.dk", true }, + { "xn--flskeklubben-7cb.dk", false }, { "xn--fp8h58f.ws", true }, { "xn--fp8hm6b.ws", true }, { "xn--frankierknig-djb.de", true }, @@ -124095,6 +121825,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--hllrigl-90a.at", false }, { "xn--hnse-gra.net", true }, { "xn--hsers-kva.de", true }, + { "xn--hthng-171byc.vn", true }, { "xn--ikketenkpdet-1cb.no", true }, { "xn--imker-in-nrnberg-szb.de", true }, { "xn--int-ru8ea.xn--6qq986b3xl", true }, @@ -124116,11 +121847,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--kl-oja.is", true }, { "xn--klmek-0sa.com", true }, { "xn--ktha-kamrater-pfba.se", true }, - { "xn--l3cb0bbcf6ezc4a7e.th", true }, - { "xn--l8j6d.com", true }, { "xn--l8js6h476m.xn--q9jyb4c", true }, { "xn--labanskllermark-ftb.se", true }, - { "xn--laclas-n0a.ro", false }, { "xn--lfv405c.com", true }, { "xn--ll-yka.de", true }, { "xn--lna-2000-9za.nu", true }, @@ -124142,7 +121870,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--mensenges-o1a8c.gq", true }, { "xn--mensengesss-t8a.gq", true }, { "xn--mgbbh2a9fub.xn--ngbc5azd", false }, - { "xn--mgbg4a8cpdl.com", true }, { "xn--mgbmmp7eub.com", true }, { "xn--mgbpkc7fz3awhe.com", true }, { "xn--mgbqq.com", true }, @@ -124190,7 +121917,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--rlcus7b3d.xn--xkc2dl3a5ee0h", true }, { "xn--roselire-60a.ch", false }, { "xn--roselire-60a.com", false }, - { "xn--rs5a.xn--fiqs8s", true }, { "xn--rt-cja.eu", true }, { "xn--rt-cja.ie", true }, { "xn--rtter-kva.eu", true }, @@ -124230,9 +121956,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--uasacrilicas-9gb.net", true }, { "xn--ukasik-2db.pl", true }, { "xn--underux-0za.eu", true }, - { "xn--urgencesolidarit-qqb.com", true }, - { "xn--urgencesolidarit-qqb.fr", true }, - { "xn--urgencesolidarit-qqb.org", true }, { "xn--v-wfa35g.ro", true }, { "xn--v4q.ml", true }, { "xn--v6q426ishax2a.xyz", true }, @@ -124261,7 +121984,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--zr9h.ga", true }, { "xn--zr9h.ml", true }, { "xn--zr9h.tk", true }, - { "xn--zsr042b.fun", true }, { "xn5.de", true }, { "xnaas.info", true }, { "xnativi.pl", true }, @@ -124294,9 +122016,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xotika.tv", true }, { "xoxo.news", true }, { "xp-ochrona.pl", true }, - { "xp.ht", true }, { "xp.nsupdate.info", true }, - { "xpansiv.com", true }, { "xpbytes.com", true }, { "xpd.se", true }, { "xpenology-fr.net", true }, @@ -124306,12 +122026,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xpertairctx.com", true }, { "xpertairtx.com", true }, { "xpertairwaco.com", true }, - { "xpertcenter.ch", false }, + { "xpertcenter.ch", true }, { "xpertcube.com", true }, { "xpertsunlimited.com", true }, { "xphelper.tk", true }, { "xpj090.com", true }, { "xpj100.com", true }, + { "xpj678678.com", true }, { "xpj90.com", true }, { "xpj909.cc", true }, { "xpj909.com", true }, @@ -124358,7 +122079,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xr.cx", true }, { "xr1s.me", true }, { "xrak.tk", true }, - { "xraven.org", true }, { "xrayreview.ml", true }, { "xrbox.me", true }, { "xrg.cz", true }, @@ -124384,7 +122104,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xserownia.pl", true }, { "xsole.net", true }, { "xsolla.com", true }, - { "xss.name", true }, { "xss.sk", true }, { "xsstime.nl", true }, { "xsteam.eu", true }, @@ -124397,7 +122116,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xtaboo3d.com", true }, { "xtarget.ru", true }, { "xtechkr.com", true }, - { "xtensio.com", true }, { "xtips.us", true }, { "xtom.africa", true }, { "xtom.al", true }, @@ -124501,7 +122219,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xuntaosms.com", true }, { "xuntier.ch", true }, { "xurl.gq", true }, - { "xusqui.com", true }, { "xuwei.de", true }, { "xvadimx.me", true }, { "xvaldezendocrino.com", true }, @@ -124524,8 +122241,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xx6729.com", true }, { "xx6957.co", true }, { "xx9297.co", true }, - { "xx9397.com", true }, - { "xx9721.com", true }, + { "xx9397.com", false }, + { "xx9721.com", false }, { "xx9728.co", true }, { "xxffo.com", true }, { "xxiz.com", true }, @@ -124558,7 +122275,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xy7171.com", true }, { "xy7272.com", true }, { "xy7373.com", true }, - { "xy96.top", true }, + { "xy96.top", false }, { "xybabyshop.com", true }, { "xyenon.bid", true }, { "xyfun.net", false }, @@ -124568,11 +122285,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xynta.ch", true }, { "xyquadrat.ch", true }, { "xyrexwolf-sebastien-izambard.tk", true }, - { "xywap.org", true }, { "xywing.com", true }, { "xyz.blue", true }, { "xyz.ng", true }, - { "xyzemails.com", false }, + { "xyzemails.com", true }, { "xyzulu.hosting", true }, { "xyzxyx.com", true }, { "xyzyz.xyz", true }, @@ -124591,7 +122307,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "y09app.vip", false }, { "y09j.com", false }, { "y0bet.com", true }, - { "y11n.net", true }, + { "y11n.net", false }, { "y2bet.com", true }, { "y3451.com", true }, { "y3650.com", true }, @@ -124610,10 +122326,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "y6180.com", true }, { "y6729.co", true }, { "y6729.com", true }, + { "y68cc.com", true }, { "y68gl.com", true }, { "y68jj.com", true }, { "y68jn.com", true }, + { "y68ll.com", true }, { "y68oo.com", true }, + { "y68pp.com", true }, { "y68qq.com", true }, { "y68rr.com", true }, { "y68sc.com", true }, @@ -124648,13 +122367,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "y897777.com", false }, { "y898888.com", false }, { "y89a.com", false }, + { "y89a.net", true }, { "y89aaa.com", false }, { "y89b.com", false }, + { "y89b.net", true }, { "y89bbb.com", false }, + { "y89c.com", true }, + { "y89c.net", true }, { "y89ccc.com", false }, { "y89d.com", true }, { "y89d.net", true }, - { "y89dd.com", false }, + { "y89dd.com", true }, { "y89ddd.com", true }, { "y89e.com", true }, { "y89e.net", true }, @@ -124669,28 +122392,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "y89h.net", true }, { "y89hh.com", true }, { "y89hhh.com", false }, - { "y89i.com", true }, + { "y89i.com", false }, { "y89i.net", true }, { "y89ii.com", true }, { "y89iii.com", true }, - { "y89j.com", false }, - { "y89j.net", false }, + { "y89j.com", true }, + { "y89j.net", true }, { "y89jj.com", true }, { "y89jjj.com", false }, { "y89k.com", false }, { "y89kk.com", true }, - { "y89l.com", true }, + { "y89l.com", false }, { "y89ll.com", true }, { "y89m.com", true }, { "y89n.com", true }, { "y89o.com", true }, { "y89p.com", false }, { "y89q.com", false }, - { "y89r.com", true }, + { "y89r.com", false }, { "y89s.com", false }, - { "y89t.com", true }, - { "y89u.com", true }, - { "y89v.com", false }, + { "y89t.com", false }, + { "y89u.com", false }, + { "y89v.com", true }, { "y89ww.com", false }, { "y89z.com", false }, { "y89zz.com", false }, @@ -124724,7 +122447,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yachting-home.com", true }, { "yachtlettering.com", true }, { "yachtmarket.com.ua", true }, - { "yacineboumaza.fr", true }, { "yacostasolutions.com", true }, { "yadakjo.ir", true }, { "yadnameh.ga", true }, @@ -124770,7 +122492,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yalcinkaya.ninja", false }, { "yalecleaners.com", true }, { "yallamotor.com", true }, - { "yaltaarenda.tk", true }, { "yamabara.tk", true }, { "yamadaya.tv", true }, { "yamagata-fujinka.jp", true }, @@ -124795,13 +122516,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yami.world", true }, { "yamm.io", true }, { "yamobila.tk", true }, - { "yan.gg", true }, { "yan.lt", true }, { "yan.net.cn", true }, - { "yan3321.com", true }, - { "yana-co.ir", true }, { "yanaduday.com", true }, - { "yanagibashi.de", true }, { "yanbao.xyz", true }, { "yande.re", true }, { "yandong.tk", true }, @@ -124907,6 +122624,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yasmingarcia.tk", true }, { "yasraiting.tk", true }, { "yasrating.tk", true }, + { "yassine-ayari.com", true }, { "yassinesmael.tk", true }, { "yasudaseiki.cn", true }, { "yasukevicious.com", true }, @@ -124977,7 +122695,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yedeksubay.tk", true }, { "yeecord.tk", true }, { "yeesker.com", true }, - { "yeetix.com", true }, { "yekaterinburg-city.tk", true }, { "yellow.ai", true }, { "yellowcar.website", true }, @@ -125062,7 +122779,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yesildiyetisyen.com", true }, { "yesilliforum.tk", true }, { "yesjobs.ga", true }, - { "yesleaks.com", true }, { "yesmirov.ga", true }, { "yesod.in", true }, { "yesogovinpetcare.com", true }, @@ -125092,7 +122808,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yfengs.moe", true }, { "yflix.xyz", false }, { "yg-crew.eu", true }, - { "ygets.com", true }, { "yggdar.ga", true }, { "ygm.org.uk", true }, { "ygobbs.com", true }, @@ -125135,9 +122850,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yigujin.cn", true }, { "yiheng.moe", true }, { "yihome.com.tw", true }, + { "yihome.tw", true }, { "yihouse.tw", true }, { "yijia.support", true }, - { "yijingying.com", true }, + { "yijingying.com", false }, { "yikeyong.com", true }, { "yilanju.com", true }, { "yilconstruction.ca", true }, @@ -125150,6 +122866,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ying299.net", true }, { "yingatech.com", true }, { "yinglinda.love", true }, + { "yingmei.jp", true }, { "yingshu.hopto.org", true }, { "yingyj.com", true }, { "yingzi.ml", true }, @@ -125176,6 +122893,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yl366.cc", true }, { "yl369.cc", true }, { "ylde.de", true }, + { "ylilauta.org", true }, { "ylinternal.com", true }, { "ylk.de", true }, { "ym069.com", true }, @@ -125183,6 +122901,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ym14.com", true }, { "ym181.am", true }, { "ym181.com", true }, + { "ym516.com", true }, { "ym6699.com", true }, { "ym966.com", true }, { "ym966.net", true }, @@ -125190,13 +122909,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ymarion.de", true }, { "ymashop.com", true }, { "ymatyt.com", true }, - { "ymc.moe", true }, { "ymca.ga", true }, { "ymlsport.pe", true }, { "ymm18.com", true }, { "ymm234.com", true }, { "ymoah.nl", true }, { "ymtsonline.org", true }, + { "ymy.moe", true }, { "ymy.zone", true }, { "yn.org.nz", true }, { "ynode.com", true }, @@ -125213,7 +122932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yochadehe.gov", true }, { "yochen.de", true }, { "yocoboard.com", true }, - { "yocto.xyz", true }, { "yodababy.com.tw", true }, { "yodalef3.tk", true }, { "yodaremote.tk", true }, @@ -125225,8 +122943,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yoga-zentrum-narayani.de", true }, { "yoga.is-an-engineer.com", true }, { "yogaangels.ga", true }, - { "yogacentric.co.uk", true }, - { "yogachillbeats.com", true }, { "yogaecology.org", true }, { "yogaemmental.ch", true }, { "yogagadgets.ga", true }, @@ -125249,8 +122965,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yogstation.net", true }, { "yogularm.de", true }, { "yogunet.de", true }, - { "yohanesmario.com", true }, - { "yoim.cc", true }, { "yoitoko.city", true }, { "yoitsu.moe", true }, { "yokocho373.com", true }, @@ -125271,8 +122985,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yombo.net", true }, { "yomena.in", true }, { "yomiren.co.jp", true }, - { "yon.co.il", true }, - { "yonalink.com", true }, + { "yon.co.il", false }, { "yoneda-paint.com", true }, { "yonema.com", true }, { "yongbin.org", true }, @@ -125315,7 +123028,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yoshibaworks.com", true }, { "yoshitsugu.net", true }, { "yoshkar-ola-city.tk", true }, - { "yosida-dental.com", true }, { "yosida95.com", true }, { "yospos.org", true }, { "yoti.com", true }, @@ -125328,12 +123040,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "you15iv.com", true }, { "you2you.fr", true }, { "you52iv.com", true }, - { "youareamazingnd.com", true }, { "youareme.ca", false }, { "youarethelight.pl", true }, { "youbehero.com", true }, { "youber.cz", true }, - { "youbil.com", true }, { "youc.ir", true }, { "youcanbook.me", true }, { "youcanfinance.com.au", true }, @@ -125343,9 +123053,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "youcruit.com", false }, { "youdamom.com", true }, { "youdungoofd.com", true }, - { "youearnedit.com", true }, { "youenglish.school", true }, - { "youftp.tk", true }, { "yougee.ml", true }, { "yougene.me", true }, { "yougot.pw", true }, @@ -125355,7 +123063,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "youhua.ru", true }, { "youiv.co", true }, { "youiv.info", true }, - { "youiv.net", true }, { "youiv.pw", true }, { "youiv.tv", true }, { "youiv1.com", true }, @@ -125412,7 +123119,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "youphysics.education", true }, { "youpickfarms.org", true }, { "your-dns.run", true }, - { "your-erotic-stories.com", true }, { "your-fitness-coach.ch", true }, { "your-forum.tk", true }, { "your-greece.ga", true }, @@ -125420,9 +123126,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "your-kurs.tk", true }, { "your-melody.ru", true }, { "your-out.com", true }, - { "your-restorer.ru", false }, - { "your-style.nl", true }, - { "your-sussex.wedding", true }, { "your.best", true }, { "your28days.com", true }, { "youracnepro.com", true }, @@ -125441,7 +123144,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yourbonus.click", false }, { "yourbookmark.tech", true }, { "yourbreakfast.tk", true }, - { "yourbristolsomerset.wedding", true }, { "yourbusinesscommunity.co.uk", true }, { "yourcareerhost.com", true }, { "yourcfo.co.in", true }, @@ -125456,12 +123158,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yourdailyhealthcare.tk", true }, { "yourdata.ga", true }, { "yourdemowebsite.ml", true }, - { "yourdevoncornwall.wedding", true }, { "yourdomain.host", true }, { "yourdrive.tk", true }, { "youreallyneedthis.co", true }, - { "youreastanglian.wedding", true }, - { "youreastmidlands.wedding", true }, { "youregeeks.com", true }, { "youreitbranding.com", true }, { "youreward.ga", true }, @@ -125473,32 +123172,25 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yourgames.tv", true }, { "yourgift.in", true }, { "yourhair.net", true }, - { "yourhampshiredorset.wedding", true }, { "yourhealthcommunity.com", true }, - { "yourhertsbeds.wedding", true }, - { "yourhomeloanapprovals.com.au", true }, { "yourhumandesign.ch", true }, { "yourivanopdorp.nl", true }, { "yourkit.com", true }, { "yourkrabivilla.com", true }, { "yourlanguages.de", true }, { "yourloan.gq", true }, - { "yourlondon.wedding", true }, { "yourlovesong.com.mx", true }, { "yourmagicstory.tk", true }, + { "yourmd.ca", true }, { "yourmobility.ga", true }, { "yourms.com", true }, { "yourname.xyz", true }, { "yournextagency.com", true }, - { "yournortheast.wedding", true }, - { "yournorthwest.wedding", true }, - { "youronly.one", true }, { "yourpalmbeachcountyrealtor.com", true }, { "yourpalstore.com", true }, { "yourpersonalfrance.com", true }, { "yourrenaissancemedspa.com", true }, { "yourscotlandtour.co.uk", true }, - { "yoursfunny.top", true }, { "yourskin.nl", true }, { "yoursoul.gq", true }, { "yoursoulmate.tk", true }, @@ -125508,6 +123200,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yourtests.tk", true }, { "yourticketbooking.com", true }, { "yourtime.tv", true }, + { "yourtopia.fr", true }, { "yourtwojugs.com", true }, { "youruseragent.info", true }, { "yourwatchdesign.co.uk", true }, @@ -125583,8 +123276,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ysoft.cloud", true }, { "yspa.tv", true }, { "yspertal.party", true }, - { "ystream.tv", true }, - { "ysun.one", true }, { "ysun.xyz", true }, { "ysuna.xyz", true }, { "yt129.com", true }, @@ -125599,16 +123290,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ytegiadinhmilo.com", true }, { "ytexa.tk", true }, { "ytpak.pk", true }, - { "ytprivate.com", true }, { "ytsdownload.com", true }, { "ytterland.tk", true }, + { "ytvideosaver.com", true }, { "ytvwld.de", false }, { "ytx588.com", true }, { "yu-dkc.com", true }, { "yu-mug.jp", true }, { "yu.vc", true }, { "yuan.ga", false }, - { "yuan.idv.tw", true }, { "yuan.nctu.me", true }, { "yuanandyuan.info", true }, { "yuanandyuan.me", true }, @@ -125676,7 +123366,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yubikeys.org", true }, { "yubikeyservices.eu", true }, { "yubiking.com", true }, - { "yucatanhoney.com", true }, { "yucca.cf", true }, { "yuccaschidigera.co.uk", true }, { "yuce518.com", true }, @@ -125694,8 +123383,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yugiohthenextgeneration.tk", true }, { "yugodi.com", true }, { "yugohome.com", true }, - { "yuh.im", true }, - { "yuh.li", true }, { "yuharahisako.cf", true }, { "yuharahisako.ga", true }, { "yuhindo.com", true }, @@ -125742,7 +123429,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yummycouple.net", true }, { "yummydrool.com", true }, { "yun-bao.co", true }, - { "yuna.love", true }, { "yuna.tg", false }, { "yunasecurity.com", true }, { "yuncaioo.com", false }, @@ -125757,7 +123443,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yura.cf", true }, { "yuricarlenzoli.it", true }, { "yurikirin.me", true }, - { "yuriland.xyz", true }, { "yurilight.xyz", true }, { "yurimoens.be", true }, { "yurinet.org", true }, @@ -125773,6 +123458,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yusukesakai.com", true }, { "yutakato.net", true }, { "yutangyun.com", true }, + { "yutaron.tokyo", false }, { "yuth.in", false }, { "yuucchi.com", true }, { "yuuki0xff.jp", true }, @@ -125793,8 +123479,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yuzei.ml", true }, { "yuzei.tk", true }, { "yuzu.tk", true }, + { "yuzulia.com", true }, { "yuzurisa.com", true }, { "yvb.moe", true }, + { "yvcr.com", false }, { "yveslegendre.fr", false }, { "yvesx.com", true }, { "yvettextreme.com", true }, @@ -125802,7 +123490,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yvonnethomet.ch", true }, { "yvonnewilhelmi.com", true }, { "yw.com", true }, - { "ywyz.tech", true }, + { "ywyz.tech", false }, { "yxbet43.com", true }, { "yxt521.com", true }, { "yxzero.xyz", true }, @@ -125827,7 +123515,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yyy116.com", true }, { "yyy608.com", true }, { "yz86.cc", true }, - { "yzal.io", true }, + { "yzal.io", false }, { "yzarul.com", true }, { "yzddd.com", true }, { "yzer.club", true }, @@ -125845,13 +123533,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "z-pc.net", true }, { "z-rejstejna.cz", true }, { "z-vector.com", true }, - { "z.ai", true }, { "z.cash", true }, { "z.is", true }, - { "z.md", true }, { "z.tl", true }, { "z00228.com", true }, { "z0rro.net", true }, + { "z11slot.co", true }, { "z1h.de", true }, { "z2a4.com", true }, { "z36533.com", true }, @@ -125862,10 +123549,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "z4k.de", true }, { "z5197.co", true }, { "z6.com", true }, + { "z6121.com", true }, + { "z6151.com", true }, + { "z6181.com", true }, { "z6182.com", true }, { "z6192.com", true }, { "z6218.com", true }, { "z6252.com", true }, + { "z6278.com", true }, { "z6281.com", true }, { "z6285.com", true }, { "z6289.com", true }, @@ -125988,6 +123679,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "z8168.com", true }, { "z8170.com", true }, { "z8171.com", true }, + { "z8172.com", true }, { "z8173.com", true }, { "z8176.com", true }, { "z8177.com", true }, @@ -126024,6 +123716,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "z82365.com", true }, { "z8251.com", true }, { "z8817.com", true }, + { "z8821.com", true }, { "z8826.com", true }, { "z8829.com", true }, { "z8851.com", true }, @@ -126042,17 +123735,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "z8879.com", true }, { "z8891.com", true }, { "z8895.com", true }, + { "z8905.com", true }, + { "z8906.com", true }, { "z8907.com", true }, { "z8908.com", true }, { "z8909.com", true }, { "z8917.com", true }, + { "z8918.com", true }, { "z8920.com", true }, { "z8922.com", true }, { "z8925.com", true }, { "z8926.com", true }, { "z8927.com", true }, { "z9297.co", true }, - { "z9397.com", true }, + { "z9397.com", false }, { "z9721.com", true }, { "z9728.co", true }, { "z99944x.xyz", true }, @@ -126076,6 +123772,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zach.vip", false }, { "zacharopoulos.eu", true }, { "zacharopoulos.me", false }, + { "zacharopoulos.org", false }, { "zacharydubois.me", true }, { "zacharyschneider.ca", true }, { "zacharyschneider.com", true }, @@ -126152,7 +123849,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zajmy-contact.ga", true }, { "zajmy-contact.gq", true }, { "zajmy-contact.tk", true }, - { "zajsoft.net", true }, { "zak.co.at", true }, { "zak.org.pl", true }, { "zakachat-brauzer.gq", true }, @@ -126209,7 +123905,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zamow.co", false }, { "zamtech.co.jp", true }, { "zananta.com", true }, - { "zancompute.com", true }, { "zandcell.com", true }, { "zander.dk", true }, { "zandra.cf", true }, @@ -126256,7 +123951,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zaratan.fr", false }, { "zaraweb.net", true }, { "zarbis.tk", true }, - { "zarcik.pl", true }, { "zardain.tk", true }, { "zargescases.co.uk", true }, { "zarja.tk", true }, @@ -126275,14 +123969,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zaschtnik.ga", true }, { "zastenchivost.tk", true }, { "zastineni-pergol.cz", true }, - { "zasudili.ru", true }, { "zaterdagwelpen.tk", true }, { "zatp.com", true }, { "zatrzymanie.com.pl", true }, { "zatsepin.by", true }, { "zauberwald.tk", true }, { "zaufanatrzeciastrona.pl", true }, - { "zav-hub.ddns.net", true }, { "zavalianis.gr", true }, { "zavarkin.tk", true }, { "zavec.com.ec", false }, @@ -126340,7 +124032,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zd307.com", true }, { "zd3434.com", true }, { "zd4848.com", true }, + { "zd623.com", true }, { "zd632.com", true }, + { "zd635.com", true }, { "zd6464.com", true }, { "zd652.com", true }, { "zd6565.com", true }, @@ -126359,12 +124053,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zd6898.com", true }, { "zd692.com", true }, { "zd693.com", true }, + { "zd697.com", true }, + { "zd723.com", true }, { "zd726.com", true }, { "zd732.com", true }, { "zd736.com", true }, { "zd753.com", true }, { "zd7575.com", true }, { "zd759.com", true }, + { "zd762.com", true }, + { "zd792.com", true }, { "zd793.com", true }, { "zd796.com", true }, { "zd803.com", true }, @@ -126372,6 +124070,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zd806.com", true }, { "zd823.com", true }, { "zd826.com", true }, + { "zd827.com", true }, { "zd8826.com", true }, { "zd8828.com", true }, { "zd8829.com", true }, @@ -126397,7 +124096,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zdenekspacek.cz", true }, { "zdenekvecera.cz", true }, { "zdev.me", true }, - { "zdnba.com", true }, { "zdorov-blog.gq", true }, { "zdorov.by", true }, { "zdorovayasimya.com", true }, @@ -126423,7 +124121,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zeb.fun", true }, { "zebbra.ro", true }, { "zeblog.tk", true }, - { "zebradom.ru", true }, { "zebraguide.com", true }, { "zebraonegallery.com", true }, { "zebratee.com", true }, @@ -126434,7 +124131,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zecuur.nl", true }, { "zedeko.pl", true }, { "zedern-welt.de", true }, - { "zedex.cn", true }, { "zednet.tk", true }, { "zeds-official.com", true }, { "zeedroom.be", false }, @@ -126481,6 +124177,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zelena-armija.tk", true }, { "zelenazeme.cz", true }, { "zelendoma.ml", true }, + { "zelezny.uk", false }, { "zeliard.tk", true }, { "zelkor.ml", true }, { "zell-mbc.com", true }, @@ -126497,6 +124194,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zemlyaki.tk", true }, { "zen-solutions.io", true }, { "zen-zone.tk", true }, + { "zen3tech.com", true }, { "zenassociates.com", true }, { "zenavita.com", true }, { "zenchain.com", true }, @@ -126504,7 +124202,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zendarhunters.tk", true }, { "zendev.ga", true }, { "zendev.tk", true }, - { "zendrop.com", true }, { "zenfusion.fr", true }, { "zengdong.ren", true }, { "zenghuanmin.cn", false }, @@ -126534,7 +124231,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zenstore.it", true }, { "zenti-im-zug.de", true }, { "zenti.cloud", true }, - { "zentoid.com", true }, { "zentouch.gq", true }, { "zentoy.club", true }, { "zentrading.group", true }, @@ -126577,11 +124273,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zerocool.io", true }, { "zerocz.eu", false }, { "zerodeathsmd.gov", true }, - { "zerodhacapital.com", true }, { "zerodhareview.co", true }, + { "zeroerrordev.com", true }, { "zerofogmask.com", true }, { "zerofox.gq", true }, { "zerofy.de", true }, + { "zerogeworkshop.me", true }, { "zeroknowledge.me", true }, { "zerolink.click", true }, { "zerolink.es", true }, @@ -126593,6 +124290,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zerosource.net", true }, { "zerosync.com", true }, { "zerotoleranceclan.tk", true }, + { "zerotoone.de", true }, { "zerotoone.studio", true }, { "zerotwo.ga", true }, { "zerowastesonoma.gov", true }, @@ -126616,9 +124314,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zetadisseny.es", false }, { "zetamode.com", true }, { "zetasystem.jp", true }, + { "zetorzeszow.pl", false }, { "zettahertz.com", true }, { "zettaplan.ru", true }, - { "zettaport.com", true }, { "zettel.io", true }, { "zettlmeissl.de", true }, { "zety.com", true }, @@ -126636,8 +124334,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zfast.com.br", true }, { "zfg.li", true }, { "zfj.hk", true }, - { "zfj.la", true }, + { "zfj.la", false }, { "zfly.me", true }, + { "zfo.gg", false }, { "zfree.co.nz", true }, { "zfxhzc.blog", true }, { "zfyl8.com", true }, @@ -126657,7 +124356,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zhang.fm", true }, { "zhang.ge", true }, { "zhang.nz", true }, - { "zhangcheng.org", true }, + { "zhangcheng.org", false }, { "zhangda.xyz", true }, { "zhangfangzhou.com", true }, { "zhangge.net", true }, @@ -126678,7 +124377,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zhaopage.com", true }, { "zhaostephen.com", true }, { "zhaoxixiangban.cc", true }, - { "zhaozhiru.com", true }, { "zhattyt.com", true }, { "zhcexo.com", true }, { "zhdun.tk", true }, @@ -126695,6 +124393,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zhenyan.org", true }, { "zhestokiemechtyi.tk", true }, { "zhestokijavtor.tk", true }, + { "zhf.io", true }, { "zhi.ci", true }, { "zhidkiy-kashtan.ga", true }, { "zhih.me", true }, @@ -126706,6 +124405,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zhima.io", true }, { "zhimajk.com", true }, { "zhimingwang.org", true }, + { "zhina.wiki", true }, { "zhis.ltd", true }, { "zhitanska.com", true }, { "zhiwei.me", true }, @@ -126749,7 +124449,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zidanpainting.com", true }, { "ziegenhagel.com", true }, { "ziegler-heizung-frankfurt.de", true }, - { "zieler.co.uk", false }, { "zielonakarta.com", true }, { "ziemlich-zackig.de", true }, { "ziemlichzackig.de", true }, @@ -126763,11 +124462,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zighinetto.org", true }, { "zigi.io", true }, { "zigottos.fr", true }, + { "zigsphere.com", true }, { "zigzagmart.com", true }, { "zihao.me", false }, { "zihari.com", true }, { "zihun.club", true }, - { "zii.bz", true }, { "ziin.de", true }, { "zij-aan-zij.be", true }, { "zijemvedu.sk", true }, @@ -126864,7 +124563,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zk.gd", true }, { "zk9.nl", true }, { "zking.ga", true }, - { "zklcdc.top", false }, + { "zklcdc.top", true }, { "zklokotskehory.cz", true }, { "zko.pub", true }, { "zkocdn.com", true }, @@ -126880,33 +124579,38 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zl-69.com", true }, { "zl-79.com", true }, { "zl-89.com", true }, - { "zl-auto.tk", true }, { "zl0101.com", true }, { "zl0707.com", true }, { "zl071.com", true }, { "zl0909.com", true }, { "zl0iu.com", true }, { "zl0sz.com", true }, + { "zl1010.com", true }, { "zl1212.com", true }, { "zl1515.com", true }, + { "zl1616.com", true }, { "zl2020.com", true }, { "zl2020.vip", true }, { "zl2121.com", true }, { "zl2727.com", true }, { "zl2929.com", true }, + { "zl335.com", true }, { "zl3737.com", true }, { "zl4231.com", true }, { "zl4290.com", true }, + { "zl5050.com", true }, { "zl5151.com", true }, { "zl6161.com", true }, { "zl6464.com", true }, { "zl6767.com", true }, { "zl6868.com", true }, + { "zl6969.com", true }, { "zl7070.com", true }, { "zl7077.com", true }, { "zl7171.com", true }, { "zl738.com", true }, { "zl7979.com", true }, + { "zl8181.com", true }, { "zl8383.com", true }, { "zl850.com", true }, { "zl861.com", true }, @@ -126927,6 +124631,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zlatograd.bg", true }, { "zlatom.ru", true }, { "zlavomat.sk", true }, + { "zlhgc.com", true }, { "zlhuodong.vip", true }, { "zlima12.com", true }, { "zlogic.xyz", true }, @@ -126938,6 +124643,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zlotyslawecin.tk", true }, { "zloybot.tk", true }, { "zlr.hu", true }, + { "zltymacau.com", true }, { "zlypi.com", true }, { "zmaloveane.pl", true }, { "zmarta.de", true }, @@ -126953,7 +124659,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zmc.com.sa", true }, { "zmeya.tk", true }, { "zmiguel.me", true }, - { "zmk.fr", true }, + { "zmk.fr", false }, { "zmprjg.ml", true }, { "zmuda.tk", true }, { "zmy.im", true }, @@ -126985,7 +124691,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "znn.co.jp", true }, { "znti.de", true }, { "znwvw.net", true }, - { "zny.pw", true }, { "zobraz.cz", true }, { "zobworks.com", true }, { "zochowskiplasticsurgery.com", true }, @@ -127004,7 +124709,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zoepolitics.ml", true }, { "zof.kh.ua", true }, { "zoflora.co.uk", true }, - { "zofoke.com", true }, { "zofran-medication.cf", true }, { "zofran.ga", true }, { "zofran.gq", true }, @@ -127033,10 +124737,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zolokar.xyz", true }, { "zolotie-ptichki.tk", true }, { "zolotistyi-kofe.gq", true }, - { "zoloto-peterburg.ru", true }, - { "zoloto-spb-skupka.ru", true }, { "zolotoioasis.ml", true }, - { "zolotopetrograd.ru", true }, { "zolotoy-standart.com.ua", true }, { "zolucky.com", true }, { "zolushka-1950.tk", true }, @@ -127072,6 +124773,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zoneaffiliation.com", true }, { "zoneblog.tk", true }, { "zonecb.com", true }, + { "zoneface.com", true }, { "zonehomesolutions.com", true }, { "zonemaster.fr", true }, { "zonemaster.net", true }, @@ -127097,6 +124799,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zoological-gardens.eu", true }, { "zoom-eco.net", true }, { "zoom.earth", true }, + { "zoomative.com", true }, { "zoomcar.pro", true }, { "zoomek.com", true }, { "zoomgov.com", true }, @@ -127106,7 +124809,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zooparadies.eu", true }, { "zoopix.ir", true }, { "zooplankton.no", true }, - { "zoot.org", true }, { "zootime.net", true }, { "zootime.org", true }, { "zoowiki.us", true }, @@ -127121,9 +124823,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zorgenvoorherena.be", true }, { "zorgenvoorjean.be", true }, { "zorgenvoormaria.be", true }, + { "zorghuys-steenbergen.nl", true }, { "zorghuys.nl", true }, { "zorgnetwerkenabr.nl", true }, - { "zorig.ch", true }, { "zorium.org", false }, { "zormeloandassociates.com", true }, { "zornica.tk", true }, @@ -127140,6 +124842,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zotan.pictures", true }, { "zotan.pw", true }, { "zotan.services", true }, + { "zotan.stream", true }, + { "zotan.studio", true }, { "zotan.systems", true }, { "zotero.org", true }, { "zoto.ga", true }, @@ -127195,6 +124899,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zten.org", true }, { "zthc.nl", true }, { "ztickerz.nl", false }, + { "ztmovies.cf", true }, { "ztn.sh", true }, { "zuan-in.com", true }, { "zuan-in.net", true }, @@ -127205,16 +124910,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zubilo-perm.ru", true }, { "zubnivodni.cz", true }, { "zubr.net", true }, - { "zubro.net", true }, + { "zubro.net", false }, { "zudomc.me", true }, { "zuefle.net", true }, { "zuehlcke.de", true }, - { "zuffel.com", true }, + { "zuffel.com", false }, { "zufuribita.tk", true }, { "zug-anwalt.de", false }, { "zugfahrplan.com", true }, { "zuhausejobs.at", true }, - { "zuhur2021.tk", true }, { "zui.moe", true }, { "zuiacg.com", true }, { "zuijia.com", true }, @@ -127237,13 +124941,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zumba.com", true }, { "zumberak.tk", true }, { "zumtaedanceschool.co.za", true }, + { "zumub.com", true }, { "zumwildenaffen.com", true }, { "zund-app.com", true }, { "zundapp.one", true }, { "zundapp529.nl", true }, { "zundappachterhoek.nl", true }, { "zunlong0.com", true }, - { "zuolan.me", false }, { "zuomiea.com", false }, { "zuomin.tk", true }, { "zup.me", true }, @@ -127295,7 +124999,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zxity.uk", true }, { "zxssl.com", false }, { "zxtcode.com", true }, - { "zxtremetech.com", true }, { "zy.md", true }, { "zy.si", true }, { "zybbo.com", true }, @@ -127307,7 +125010,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zydronium.com", true }, { "zydronium.nl", true }, { "zydu4.com", true }, - { "zyellowbox.com", true }, { "zyex.vip", true }, { "zygfrydadamski.tk", true }, { "zygozoon.com", true }, @@ -127335,7 +125037,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zz772.com", false }, { "zz9297.co", true }, { "zz9397.com", true }, - { "zz9721.com", true }, + { "zz9721.com", false }, { "zz9728.co", true }, { "zz993.com", true }, { "zzcc.de", false }, diff --git a/security/nss/lib/ckfw/builtins/certdata.txt b/security/nss/lib/ckfw/builtins/certdata.txt index ea1492606..56ab1c19f 100644 --- a/security/nss/lib/ckfw/builtins/certdata.txt +++ b/security/nss/lib/ckfw/builtins/certdata.txt @@ -1,4 +1,4 @@ -# +# # This Source Code Form is subject to the terms of the Mozilla Public # License, v. 2.0. If a copy of the MPL was not distributed with this # file, You can obtain one at http://mozilla.org/MPL/2.0/. @@ -461,7 +461,10 @@ CKA_VALUE MULTILINE_OCTAL END CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE +# For Email Distrust After: Wed Aug 31 00:00:00 2022 +CKA_NSS_EMAIL_DISTRUST_AFTER MULTILINE_OCTAL +\062\062\060\070\063\061\060\060\060\060\060\060\132 +END # Trust for Certificate "Verisign Class 1 Public Primary Certification Authority - G3" # Issuer: CN=VeriSign Class 1 Public Primary Certification Authority - G3,OU="(c) 1999 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US @@ -628,7 +631,10 @@ CKA_VALUE MULTILINE_OCTAL END CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE +# For Email Distrust After: Wed Aug 31 00:00:00 2022 +CKA_NSS_EMAIL_DISTRUST_AFTER MULTILINE_OCTAL +\062\062\060\070\063\061\060\060\060\060\060\060\132 +END # Trust for Certificate "Verisign Class 2 Public Primary Certification Authority - G3" # Issuer: CN=VeriSign Class 2 Public Primary Certification Authority - G3,OU="(c) 1999 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US @@ -674,285 +680,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "Verisign Class 3 Public Primary Certification Authority - G3" -# -# Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G3,OU="(c) 1999 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Serial Number:00:9b:7e:06:49:a3:3e:62:b9:d5:ee:90:48:71:29:ef:57 -# Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G3,OU="(c) 1999 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Not Valid Before: Fri Oct 01 00:00:00 1999 -# Not Valid After : Wed Jul 16 23:59:59 2036 -# Fingerprint (MD5): CD:68:B6:A7:C7:C4:CE:75:E0:1D:4F:57:44:61:92:09 -# Fingerprint (SHA1): 13:2D:0D:45:53:4B:69:97:CD:B2:D5:C3:39:E2:55:76:60:9B:5C:C6 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Verisign Class 3 Public Primary Certification Authority - G3" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\061\071\071\071\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\063 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\061\071\071\071\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\063 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\021\000\233\176\006\111\243\076\142\271\325\356\220\110\161 -\051\357\127 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\004\032\060\202\003\002\002\021\000\233\176\006\111\243 -\076\142\271\325\356\220\110\161\051\357\127\060\015\006\011\052 -\206\110\206\367\015\001\001\005\005\000\060\201\312\061\013\060 -\011\006\003\125\004\006\023\002\125\123\061\027\060\025\006\003 -\125\004\012\023\016\126\145\162\151\123\151\147\156\054\040\111 -\156\143\056\061\037\060\035\006\003\125\004\013\023\026\126\145 -\162\151\123\151\147\156\040\124\162\165\163\164\040\116\145\164 -\167\157\162\153\061\072\060\070\006\003\125\004\013\023\061\050 -\143\051\040\061\071\071\071\040\126\145\162\151\123\151\147\156 -\054\040\111\156\143\056\040\055\040\106\157\162\040\141\165\164 -\150\157\162\151\172\145\144\040\165\163\145\040\157\156\154\171 -\061\105\060\103\006\003\125\004\003\023\074\126\145\162\151\123 -\151\147\156\040\103\154\141\163\163\040\063\040\120\165\142\154 -\151\143\040\120\162\151\155\141\162\171\040\103\145\162\164\151 -\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151 -\164\171\040\055\040\107\063\060\036\027\015\071\071\061\060\060 -\061\060\060\060\060\060\060\132\027\015\063\066\060\067\061\066 -\062\063\065\071\065\071\132\060\201\312\061\013\060\011\006\003 -\125\004\006\023\002\125\123\061\027\060\025\006\003\125\004\012 -\023\016\126\145\162\151\123\151\147\156\054\040\111\156\143\056 -\061\037\060\035\006\003\125\004\013\023\026\126\145\162\151\123 -\151\147\156\040\124\162\165\163\164\040\116\145\164\167\157\162 -\153\061\072\060\070\006\003\125\004\013\023\061\050\143\051\040 -\061\071\071\071\040\126\145\162\151\123\151\147\156\054\040\111 -\156\143\056\040\055\040\106\157\162\040\141\165\164\150\157\162 -\151\172\145\144\040\165\163\145\040\157\156\154\171\061\105\060 -\103\006\003\125\004\003\023\074\126\145\162\151\123\151\147\156 -\040\103\154\141\163\163\040\063\040\120\165\142\154\151\143\040 -\120\162\151\155\141\162\171\040\103\145\162\164\151\146\151\143 -\141\164\151\157\156\040\101\165\164\150\157\162\151\164\171\040 -\055\040\107\063\060\202\001\042\060\015\006\011\052\206\110\206 -\367\015\001\001\001\005\000\003\202\001\017\000\060\202\001\012 -\002\202\001\001\000\313\272\234\122\374\170\037\032\036\157\033 -\067\163\275\370\311\153\224\022\060\117\360\066\107\365\320\221 -\012\365\027\310\245\141\301\026\100\115\373\212\141\220\345\166 -\040\301\021\006\175\253\054\156\246\365\021\101\216\372\055\255 -\052\141\131\244\147\046\114\320\350\274\122\133\160\040\004\130 -\321\172\311\244\151\274\203\027\144\255\005\213\274\320\130\316 -\215\214\365\353\360\102\111\013\235\227\047\147\062\156\341\256 -\223\025\034\160\274\040\115\057\030\336\222\210\350\154\205\127 -\021\032\351\176\343\046\021\124\242\105\226\125\203\312\060\211 -\350\334\330\243\355\052\200\077\177\171\145\127\076\025\040\146 -\010\057\225\223\277\252\107\057\250\106\227\360\022\342\376\302 -\012\053\121\346\166\346\267\106\267\342\015\246\314\250\303\114 -\131\125\211\346\350\123\134\034\352\235\360\142\026\013\247\311 -\137\014\360\336\302\166\316\257\367\152\362\372\101\246\242\063 -\024\311\345\172\143\323\236\142\067\325\205\145\236\016\346\123 -\044\164\033\136\035\022\123\133\307\054\347\203\111\073\025\256 -\212\150\271\127\227\002\003\001\000\001\060\015\006\011\052\206 -\110\206\367\015\001\001\005\005\000\003\202\001\001\000\021\024 -\226\301\253\222\010\367\077\057\311\262\376\344\132\237\144\336 -\333\041\117\206\231\064\166\066\127\335\320\025\057\305\255\177 -\025\037\067\142\163\076\324\347\137\316\027\003\333\065\372\053 -\333\256\140\011\137\036\137\217\156\273\013\075\352\132\023\036 -\014\140\157\265\300\265\043\042\056\007\013\313\251\164\313\107 -\273\035\301\327\245\153\314\057\322\102\375\111\335\247\211\317 -\123\272\332\000\132\050\277\202\337\370\272\023\035\120\206\202 -\375\216\060\217\051\106\260\036\075\065\332\070\142\026\030\112 -\255\346\266\121\154\336\257\142\353\001\320\036\044\376\172\217 -\022\032\022\150\270\373\146\231\024\024\105\134\256\347\256\151 -\027\201\053\132\067\311\136\052\364\306\342\241\134\124\233\246 -\124\000\317\360\361\301\307\230\060\032\073\066\026\333\243\156 -\352\375\255\262\302\332\357\002\107\023\212\300\361\263\061\255 -\117\034\341\117\234\257\017\014\235\367\170\015\330\364\065\126 -\200\332\267\155\027\217\235\036\201\144\341\376\305\105\272\255 -\153\271\012\172\116\117\113\204\356\113\361\175\335\021 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "Verisign Class 3 Public Primary Certification Authority - G3" -# Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G3,OU="(c) 1999 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Serial Number:00:9b:7e:06:49:a3:3e:62:b9:d5:ee:90:48:71:29:ef:57 -# Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G3,OU="(c) 1999 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Not Valid Before: Fri Oct 01 00:00:00 1999 -# Not Valid After : Wed Jul 16 23:59:59 2036 -# Fingerprint (MD5): CD:68:B6:A7:C7:C4:CE:75:E0:1D:4F:57:44:61:92:09 -# Fingerprint (SHA1): 13:2D:0D:45:53:4B:69:97:CD:B2:D5:C3:39:E2:55:76:60:9B:5C:C6 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Verisign Class 3 Public Primary Certification Authority - G3" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\023\055\015\105\123\113\151\227\315\262\325\303\071\342\125\166 -\140\233\134\306 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\315\150\266\247\307\304\316\165\340\035\117\127\104\141\222\011 -END -CKA_ISSUER MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\061\071\071\071\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\063 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\021\000\233\176\006\111\243\076\142\271\325\356\220\110\161 -\051\357\127 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# Distrust "Distrust: O=Egypt Trust, OU=VeriSign Trust Network (cert 1/3)" -# Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G3,OU="(c) 1999 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Serial Number:4c:00:36:1b:e5:08:2b:a9:aa:ce:74:0a:05:3e:fb:34 -# Subject: CN=Egypt Trust Class 3 Managed PKI Enterprise Administrator CA,OU=Terms of use at https://www.egypttrust.com/repository/rpa (c)08,OU=VeriSign Trust Network,O=Egypt Trust,C=EG -# Not Valid Before: Sun May 18 00:00:00 2008 -# Not Valid After : Thu May 17 23:59:59 2018 -# Fingerprint (MD5): A7:91:05:96:B1:56:01:26:4E:BF:80:80:08:86:1B:4D -# Fingerprint (SHA1): 6A:2C:5C:B0:94:D5:E0:B7:57:FB:0F:58:42:AA:C8:13:A5:80:2F:E1 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Distrust: O=Egypt Trust, OU=VeriSign Trust Network (cert 1/3)" -CKA_ISSUER MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\061\071\071\071\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\063 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\114\000\066\033\345\010\053\251\252\316\164\012\005\076 -\373\064 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_NOT_TRUSTED -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_NOT_TRUSTED -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_NOT_TRUSTED -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - - -# Distrust "Distrust: O=Egypt Trust, OU=VeriSign Trust Network (cert 2/3)" -# Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G3,OU="(c) 1999 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Serial Number:3e:0c:9e:87:69:aa:95:5c:ea:23:d8:45:9e:d4:5b:51 -# Subject: CN=Egypt Trust Class 3 Managed PKI Operational Administrator CA,OU=Terms of use at https://www.egypttrust.com/repository/rpa (c)08,OU=VeriSign Trust Network,O=Egypt Trust,C=EG -# Not Valid Before: Sun May 18 00:00:00 2008 -# Not Valid After : Thu May 17 23:59:59 2018 -# Fingerprint (MD5): D0:C3:71:17:3E:39:80:C6:50:4F:04:22:DF:40:E1:34 -# Fingerprint (SHA1): 9C:65:5E:D5:FA:E3:B8:96:4D:89:72:F6:3A:63:53:59:3F:5E:B4:4E -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Distrust: O=Egypt Trust, OU=VeriSign Trust Network (cert 2/3)" -CKA_ISSUER MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\061\071\071\071\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\063 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\076\014\236\207\151\252\225\134\352\043\330\105\236\324 -\133\121 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_NOT_TRUSTED -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_NOT_TRUSTED -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_NOT_TRUSTED -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# Distrust "Distrust: O=Egypt Trust, OU=VeriSign Trust Network (cert 3/3)" -# Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G3,OU="(c) 1999 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Serial Number:12:bd:26:a2:ae:33:c0:7f:24:7b:6a:58:69:f2:0a:76 -# Subject: CN=Egypt Trust Class 3 Managed PKI SCO Administrator CA,OU=Terms of use at https://www.egypttrust.com/repository/rpa (c)08,OU=VeriSign Trust Network,O=Egypt Trust,C=EG -# Not Valid Before: Sun May 18 00:00:00 2008 -# Not Valid After : Thu May 17 23:59:59 2018 -# Fingerprint (MD5): C2:13:5E:B2:67:8A:5C:F7:91:EF:8F:29:0F:9B:77:6E -# Fingerprint (SHA1): 83:23:F1:4F:BC:9F:9B:80:B7:9D:ED:14:CD:01:57:CD:FB:08:95:D2 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Distrust: O=Egypt Trust, OU=VeriSign Trust Network (cert 3/3)" -CKA_ISSUER MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\061\071\071\071\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\063 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\022\275\046\242\256\063\300\177\044\173\152\130\151\362 -\012\166 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_NOT_TRUSTED -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_NOT_TRUSTED -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_NOT_TRUSTED -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "Entrust.net Premium 2048 Secure Server CA" # @@ -1250,305 +977,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "AddTrust Low-Value Services Root" -# -# Issuer: CN=AddTrust Class 1 CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE -# Serial Number: 1 (0x1) -# Subject: CN=AddTrust Class 1 CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE -# Not Valid Before: Tue May 30 10:38:31 2000 -# Not Valid After : Sat May 30 10:38:31 2020 -# Fingerprint (MD5): 1E:42:95:02:33:92:6B:B9:5F:C0:7F:DA:D6:B2:4B:FC -# Fingerprint (SHA1): CC:AB:0E:A0:4C:23:01:D6:69:7B:DD:37:9F:CD:12:EB:24:E3:94:9D -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "AddTrust Low-Value Services Root" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\145\061\013\060\011\006\003\125\004\006\023\002\123\105\061 -\024\060\022\006\003\125\004\012\023\013\101\144\144\124\162\165 -\163\164\040\101\102\061\035\060\033\006\003\125\004\013\023\024 -\101\144\144\124\162\165\163\164\040\124\124\120\040\116\145\164 -\167\157\162\153\061\041\060\037\006\003\125\004\003\023\030\101 -\144\144\124\162\165\163\164\040\103\154\141\163\163\040\061\040 -\103\101\040\122\157\157\164 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\145\061\013\060\011\006\003\125\004\006\023\002\123\105\061 -\024\060\022\006\003\125\004\012\023\013\101\144\144\124\162\165 -\163\164\040\101\102\061\035\060\033\006\003\125\004\013\023\024 -\101\144\144\124\162\165\163\164\040\124\124\120\040\116\145\164 -\167\157\162\153\061\041\060\037\006\003\125\004\003\023\030\101 -\144\144\124\162\165\163\164\040\103\154\141\163\163\040\061\040 -\103\101\040\122\157\157\164 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\001\001 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\004\030\060\202\003\000\240\003\002\001\002\002\001\001 -\060\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060 -\145\061\013\060\011\006\003\125\004\006\023\002\123\105\061\024 -\060\022\006\003\125\004\012\023\013\101\144\144\124\162\165\163 -\164\040\101\102\061\035\060\033\006\003\125\004\013\023\024\101 -\144\144\124\162\165\163\164\040\124\124\120\040\116\145\164\167 -\157\162\153\061\041\060\037\006\003\125\004\003\023\030\101\144 -\144\124\162\165\163\164\040\103\154\141\163\163\040\061\040\103 -\101\040\122\157\157\164\060\036\027\015\060\060\060\065\063\060 -\061\060\063\070\063\061\132\027\015\062\060\060\065\063\060\061 -\060\063\070\063\061\132\060\145\061\013\060\011\006\003\125\004 -\006\023\002\123\105\061\024\060\022\006\003\125\004\012\023\013 -\101\144\144\124\162\165\163\164\040\101\102\061\035\060\033\006 -\003\125\004\013\023\024\101\144\144\124\162\165\163\164\040\124 -\124\120\040\116\145\164\167\157\162\153\061\041\060\037\006\003 -\125\004\003\023\030\101\144\144\124\162\165\163\164\040\103\154 -\141\163\163\040\061\040\103\101\040\122\157\157\164\060\202\001 -\042\060\015\006\011\052\206\110\206\367\015\001\001\001\005\000 -\003\202\001\017\000\060\202\001\012\002\202\001\001\000\226\226 -\324\041\111\140\342\153\350\101\007\014\336\304\340\334\023\043 -\315\301\065\307\373\326\116\021\012\147\136\365\006\133\153\245 -\010\073\133\051\026\072\347\207\262\064\006\305\274\005\245\003 -\174\202\313\051\020\256\341\210\201\275\326\236\323\376\055\126 -\301\025\316\343\046\235\025\056\020\373\006\217\060\004\336\247 -\264\143\264\377\261\234\256\074\257\167\266\126\305\265\253\242 -\351\151\072\075\016\063\171\062\077\160\202\222\231\141\155\215 -\060\010\217\161\077\246\110\127\031\370\045\334\113\146\134\245 -\164\217\230\256\310\371\300\006\042\347\254\163\337\245\056\373 -\122\334\261\025\145\040\372\065\146\151\336\337\054\361\156\274 -\060\333\054\044\022\333\353\065\065\150\220\313\000\260\227\041 -\075\164\041\043\145\064\053\273\170\131\243\326\341\166\071\232 -\244\111\216\214\164\257\156\244\232\243\331\233\322\070\134\233 -\242\030\314\165\043\204\276\353\342\115\063\161\216\032\360\302 -\370\307\035\242\255\003\227\054\370\317\045\306\366\270\044\061 -\261\143\135\222\177\143\360\045\311\123\056\037\277\115\002\003 -\001\000\001\243\201\322\060\201\317\060\035\006\003\125\035\016 -\004\026\004\024\225\261\264\360\224\266\275\307\332\321\021\011 -\041\276\301\257\111\375\020\173\060\013\006\003\125\035\017\004 -\004\003\002\001\006\060\017\006\003\125\035\023\001\001\377\004 -\005\060\003\001\001\377\060\201\217\006\003\125\035\043\004\201 -\207\060\201\204\200\024\225\261\264\360\224\266\275\307\332\321 -\021\011\041\276\301\257\111\375\020\173\241\151\244\147\060\145 -\061\013\060\011\006\003\125\004\006\023\002\123\105\061\024\060 -\022\006\003\125\004\012\023\013\101\144\144\124\162\165\163\164 -\040\101\102\061\035\060\033\006\003\125\004\013\023\024\101\144 -\144\124\162\165\163\164\040\124\124\120\040\116\145\164\167\157 -\162\153\061\041\060\037\006\003\125\004\003\023\030\101\144\144 -\124\162\165\163\164\040\103\154\141\163\163\040\061\040\103\101 -\040\122\157\157\164\202\001\001\060\015\006\011\052\206\110\206 -\367\015\001\001\005\005\000\003\202\001\001\000\054\155\144\033 -\037\315\015\335\271\001\372\226\143\064\062\110\107\231\256\227 -\355\375\162\026\246\163\107\132\364\353\335\351\365\326\373\105 -\314\051\211\104\135\277\106\071\075\350\356\274\115\124\206\036 -\035\154\343\027\047\103\341\211\126\053\251\157\162\116\111\063 -\343\162\174\052\043\232\274\076\377\050\052\355\243\377\034\043 -\272\103\127\011\147\115\113\142\006\055\370\377\154\235\140\036 -\330\034\113\175\265\061\057\331\320\174\135\370\336\153\203\030 -\170\067\127\057\350\063\007\147\337\036\307\153\052\225\166\256 -\217\127\243\360\364\122\264\251\123\010\317\340\117\323\172\123 -\213\375\273\034\126\066\362\376\262\266\345\166\273\325\042\145 -\247\077\376\321\146\255\013\274\153\231\206\357\077\175\363\030 -\062\312\173\306\343\253\144\106\225\370\046\151\331\125\203\173 -\054\226\007\377\131\054\104\243\306\345\351\251\334\241\143\200 -\132\041\136\041\317\123\124\360\272\157\211\333\250\252\225\317 -\213\343\161\314\036\033\040\104\010\300\172\266\100\375\304\344 -\065\341\035\026\034\320\274\053\216\326\161\331 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "AddTrust Low-Value Services Root" -# Issuer: CN=AddTrust Class 1 CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE -# Serial Number: 1 (0x1) -# Subject: CN=AddTrust Class 1 CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE -# Not Valid Before: Tue May 30 10:38:31 2000 -# Not Valid After : Sat May 30 10:38:31 2020 -# Fingerprint (MD5): 1E:42:95:02:33:92:6B:B9:5F:C0:7F:DA:D6:B2:4B:FC -# Fingerprint (SHA1): CC:AB:0E:A0:4C:23:01:D6:69:7B:DD:37:9F:CD:12:EB:24:E3:94:9D -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "AddTrust Low-Value Services Root" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\314\253\016\240\114\043\001\326\151\173\335\067\237\315\022\353 -\044\343\224\235 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\036\102\225\002\063\222\153\271\137\300\177\332\326\262\113\374 -END -CKA_ISSUER MULTILINE_OCTAL -\060\145\061\013\060\011\006\003\125\004\006\023\002\123\105\061 -\024\060\022\006\003\125\004\012\023\013\101\144\144\124\162\165 -\163\164\040\101\102\061\035\060\033\006\003\125\004\013\023\024 -\101\144\144\124\162\165\163\164\040\124\124\120\040\116\145\164 -\167\157\162\153\061\041\060\037\006\003\125\004\003\023\030\101 -\144\144\124\162\165\163\164\040\103\154\141\163\163\040\061\040 -\103\101\040\122\157\157\164 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\001\001 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# -# Certificate "AddTrust External Root" -# -# Issuer: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE -# Serial Number: 1 (0x1) -# Subject: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE -# Not Valid Before: Tue May 30 10:48:38 2000 -# Not Valid After : Sat May 30 10:48:38 2020 -# Fingerprint (MD5): 1D:35:54:04:85:78:B0:3F:42:42:4D:BF:20:73:0A:3F -# Fingerprint (SHA1): 02:FA:F3:E2:91:43:54:68:60:78:57:69:4D:F5:E4:5B:68:85:18:68 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "AddTrust External Root" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\157\061\013\060\011\006\003\125\004\006\023\002\123\105\061 -\024\060\022\006\003\125\004\012\023\013\101\144\144\124\162\165 -\163\164\040\101\102\061\046\060\044\006\003\125\004\013\023\035 -\101\144\144\124\162\165\163\164\040\105\170\164\145\162\156\141 -\154\040\124\124\120\040\116\145\164\167\157\162\153\061\042\060 -\040\006\003\125\004\003\023\031\101\144\144\124\162\165\163\164 -\040\105\170\164\145\162\156\141\154\040\103\101\040\122\157\157 -\164 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\157\061\013\060\011\006\003\125\004\006\023\002\123\105\061 -\024\060\022\006\003\125\004\012\023\013\101\144\144\124\162\165 -\163\164\040\101\102\061\046\060\044\006\003\125\004\013\023\035 -\101\144\144\124\162\165\163\164\040\105\170\164\145\162\156\141 -\154\040\124\124\120\040\116\145\164\167\157\162\153\061\042\060 -\040\006\003\125\004\003\023\031\101\144\144\124\162\165\163\164 -\040\105\170\164\145\162\156\141\154\040\103\101\040\122\157\157 -\164 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\001\001 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\004\066\060\202\003\036\240\003\002\001\002\002\001\001 -\060\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060 -\157\061\013\060\011\006\003\125\004\006\023\002\123\105\061\024 -\060\022\006\003\125\004\012\023\013\101\144\144\124\162\165\163 -\164\040\101\102\061\046\060\044\006\003\125\004\013\023\035\101 -\144\144\124\162\165\163\164\040\105\170\164\145\162\156\141\154 -\040\124\124\120\040\116\145\164\167\157\162\153\061\042\060\040 -\006\003\125\004\003\023\031\101\144\144\124\162\165\163\164\040 -\105\170\164\145\162\156\141\154\040\103\101\040\122\157\157\164 -\060\036\027\015\060\060\060\065\063\060\061\060\064\070\063\070 -\132\027\015\062\060\060\065\063\060\061\060\064\070\063\070\132 -\060\157\061\013\060\011\006\003\125\004\006\023\002\123\105\061 -\024\060\022\006\003\125\004\012\023\013\101\144\144\124\162\165 -\163\164\040\101\102\061\046\060\044\006\003\125\004\013\023\035 -\101\144\144\124\162\165\163\164\040\105\170\164\145\162\156\141 -\154\040\124\124\120\040\116\145\164\167\157\162\153\061\042\060 -\040\006\003\125\004\003\023\031\101\144\144\124\162\165\163\164 -\040\105\170\164\145\162\156\141\154\040\103\101\040\122\157\157 -\164\060\202\001\042\060\015\006\011\052\206\110\206\367\015\001 -\001\001\005\000\003\202\001\017\000\060\202\001\012\002\202\001 -\001\000\267\367\032\063\346\362\000\004\055\071\340\116\133\355 -\037\274\154\017\315\265\372\043\266\316\336\233\021\063\227\244 -\051\114\175\223\237\275\112\274\223\355\003\032\343\217\317\345 -\155\120\132\326\227\051\224\132\200\260\111\172\333\056\225\375 -\270\312\277\067\070\055\036\076\221\101\255\160\126\307\360\117 -\077\350\062\236\164\312\310\220\124\351\306\137\017\170\235\232 -\100\074\016\254\141\252\136\024\217\236\207\241\152\120\334\327 -\232\116\257\005\263\246\161\224\234\161\263\120\140\012\307\023 -\235\070\007\206\002\250\351\250\151\046\030\220\253\114\260\117 -\043\253\072\117\204\330\337\316\237\341\151\157\273\327\102\327 -\153\104\344\307\255\356\155\101\137\162\132\161\010\067\263\171 -\145\244\131\240\224\067\367\000\057\015\302\222\162\332\320\070 -\162\333\024\250\105\304\135\052\175\267\264\326\304\356\254\315 -\023\104\267\311\053\335\103\000\045\372\141\271\151\152\130\043 -\021\267\247\063\217\126\165\131\365\315\051\327\106\267\012\053 -\145\266\323\102\157\025\262\270\173\373\357\351\135\123\325\064 -\132\047\002\003\001\000\001\243\201\334\060\201\331\060\035\006 -\003\125\035\016\004\026\004\024\255\275\230\172\064\264\046\367 -\372\304\046\124\357\003\275\340\044\313\124\032\060\013\006\003 -\125\035\017\004\004\003\002\001\006\060\017\006\003\125\035\023 -\001\001\377\004\005\060\003\001\001\377\060\201\231\006\003\125 -\035\043\004\201\221\060\201\216\200\024\255\275\230\172\064\264 -\046\367\372\304\046\124\357\003\275\340\044\313\124\032\241\163 -\244\161\060\157\061\013\060\011\006\003\125\004\006\023\002\123 -\105\061\024\060\022\006\003\125\004\012\023\013\101\144\144\124 -\162\165\163\164\040\101\102\061\046\060\044\006\003\125\004\013 -\023\035\101\144\144\124\162\165\163\164\040\105\170\164\145\162 -\156\141\154\040\124\124\120\040\116\145\164\167\157\162\153\061 -\042\060\040\006\003\125\004\003\023\031\101\144\144\124\162\165 -\163\164\040\105\170\164\145\162\156\141\154\040\103\101\040\122 -\157\157\164\202\001\001\060\015\006\011\052\206\110\206\367\015 -\001\001\005\005\000\003\202\001\001\000\260\233\340\205\045\302 -\326\043\342\017\226\006\222\235\101\230\234\331\204\171\201\331 -\036\133\024\007\043\066\145\217\260\330\167\273\254\101\154\107 -\140\203\121\260\371\062\075\347\374\366\046\023\307\200\026\245 -\277\132\374\207\317\170\171\211\041\232\342\114\007\012\206\065 -\274\362\336\121\304\322\226\267\334\176\116\356\160\375\034\071 -\353\014\002\121\024\055\216\275\026\340\301\337\106\165\347\044 -\255\354\364\102\264\205\223\160\020\147\272\235\006\065\112\030 -\323\053\172\314\121\102\241\172\143\321\346\273\241\305\053\302 -\066\276\023\015\346\275\143\176\171\173\247\011\015\100\253\152 -\335\217\212\303\366\366\214\032\102\005\121\324\105\365\237\247 -\142\041\150\025\040\103\074\231\347\174\275\044\330\251\221\027 -\163\210\077\126\033\061\070\030\264\161\017\232\315\310\016\236 -\216\056\033\341\214\230\203\313\037\061\361\104\114\306\004\163 -\111\166\140\017\307\370\275\027\200\153\056\351\314\114\016\132 -\232\171\017\040\012\056\325\236\143\046\036\125\222\224\330\202 -\027\132\173\320\274\307\217\116\206\004 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "AddTrust External Root" -# Issuer: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE -# Serial Number: 1 (0x1) -# Subject: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE -# Not Valid Before: Tue May 30 10:48:38 2000 -# Not Valid After : Sat May 30 10:48:38 2020 -# Fingerprint (MD5): 1D:35:54:04:85:78:B0:3F:42:42:4D:BF:20:73:0A:3F -# Fingerprint (SHA1): 02:FA:F3:E2:91:43:54:68:60:78:57:69:4D:F5:E4:5B:68:85:18:68 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "AddTrust External Root" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\002\372\363\342\221\103\124\150\140\170\127\151\115\365\344\133 -\150\205\030\150 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\035\065\124\004\205\170\260\077\102\102\115\277\040\163\012\077 -END -CKA_ISSUER MULTILINE_OCTAL -\060\157\061\013\060\011\006\003\125\004\006\023\002\123\105\061 -\024\060\022\006\003\125\004\012\023\013\101\144\144\124\162\165 -\163\164\040\101\102\061\046\060\044\006\003\125\004\013\023\035 -\101\144\144\124\162\165\163\164\040\105\170\164\145\162\156\141 -\154\040\124\124\120\040\116\145\164\167\157\162\153\061\042\060 -\040\006\003\125\004\003\023\031\101\144\144\124\162\165\163\164 -\040\105\170\164\145\162\156\141\154\040\103\101\040\122\157\157 -\164 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\001\001 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "Entrust Root Certification Authority" # @@ -1719,468 +1147,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "GeoTrust Global CA" -# -# Issuer: CN=GeoTrust Global CA,O=GeoTrust Inc.,C=US -# Serial Number: 144470 (0x23456) -# Subject: CN=GeoTrust Global CA,O=GeoTrust Inc.,C=US -# Not Valid Before: Tue May 21 04:00:00 2002 -# Not Valid After : Sat May 21 04:00:00 2022 -# Fingerprint (MD5): F7:75:AB:29:FB:51:4E:B7:77:5E:FF:05:3C:99:8E:F5 -# Fingerprint (SHA1): DE:28:F4:A4:FF:E5:B9:2F:A3:C5:03:D1:A3:49:A7:F9:96:2A:82:12 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Global CA" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\102\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\033\060\031\006\003\125\004\003 -\023\022\107\145\157\124\162\165\163\164\040\107\154\157\142\141 -\154\040\103\101 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\102\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\033\060\031\006\003\125\004\003 -\023\022\107\145\157\124\162\165\163\164\040\107\154\157\142\141 -\154\040\103\101 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\003\002\064\126 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\003\124\060\202\002\074\240\003\002\001\002\002\003\002 -\064\126\060\015\006\011\052\206\110\206\367\015\001\001\005\005 -\000\060\102\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162 -\165\163\164\040\111\156\143\056\061\033\060\031\006\003\125\004 -\003\023\022\107\145\157\124\162\165\163\164\040\107\154\157\142 -\141\154\040\103\101\060\036\027\015\060\062\060\065\062\061\060 -\064\060\060\060\060\132\027\015\062\062\060\065\062\061\060\064 -\060\060\060\060\132\060\102\061\013\060\011\006\003\125\004\006 -\023\002\125\123\061\026\060\024\006\003\125\004\012\023\015\107 -\145\157\124\162\165\163\164\040\111\156\143\056\061\033\060\031 -\006\003\125\004\003\023\022\107\145\157\124\162\165\163\164\040 -\107\154\157\142\141\154\040\103\101\060\202\001\042\060\015\006 -\011\052\206\110\206\367\015\001\001\001\005\000\003\202\001\017 -\000\060\202\001\012\002\202\001\001\000\332\314\030\143\060\375 -\364\027\043\032\126\176\133\337\074\154\070\344\161\267\170\221 -\324\274\241\330\114\370\250\103\266\003\351\115\041\007\010\210 -\332\130\057\146\071\051\275\005\170\213\235\070\350\005\267\152 -\176\161\244\346\304\140\246\260\357\200\344\211\050\017\236\045 -\326\355\203\363\255\246\221\307\230\311\102\030\065\024\235\255 -\230\106\222\056\117\312\361\207\103\301\026\225\127\055\120\357 -\211\055\200\172\127\255\362\356\137\153\322\000\215\271\024\370 -\024\025\065\331\300\106\243\173\162\310\221\277\311\125\053\315 -\320\227\076\234\046\144\314\337\316\203\031\161\312\116\346\324 -\325\173\251\031\315\125\336\310\354\322\136\070\123\345\134\117 -\214\055\376\120\043\066\374\146\346\313\216\244\071\031\000\267 -\225\002\071\221\013\016\376\070\056\321\035\005\232\366\115\076 -\157\017\007\035\257\054\036\217\140\071\342\372\066\123\023\071 -\324\136\046\053\333\075\250\024\275\062\353\030\003\050\122\004 -\161\345\253\063\075\341\070\273\007\066\204\142\234\171\352\026 -\060\364\137\300\053\350\161\153\344\371\002\003\001\000\001\243 -\123\060\121\060\017\006\003\125\035\023\001\001\377\004\005\060 -\003\001\001\377\060\035\006\003\125\035\016\004\026\004\024\300 -\172\230\150\215\211\373\253\005\144\014\021\175\252\175\145\270 -\312\314\116\060\037\006\003\125\035\043\004\030\060\026\200\024 -\300\172\230\150\215\211\373\253\005\144\014\021\175\252\175\145 -\270\312\314\116\060\015\006\011\052\206\110\206\367\015\001\001 -\005\005\000\003\202\001\001\000\065\343\051\152\345\057\135\124 -\216\051\120\224\237\231\032\024\344\217\170\052\142\224\242\047 -\147\236\320\317\032\136\107\351\301\262\244\317\335\101\032\005 -\116\233\113\356\112\157\125\122\263\044\241\067\012\353\144\166 -\052\056\054\363\375\073\165\220\277\372\161\330\307\075\067\322 -\265\005\225\142\271\246\336\211\075\066\173\070\167\110\227\254 -\246\040\217\056\246\311\014\302\262\231\105\000\307\316\021\121 -\042\042\340\245\352\266\025\110\011\144\352\136\117\164\367\005 -\076\307\212\122\014\333\025\264\275\155\233\345\306\261\124\150 -\251\343\151\220\266\232\245\017\270\271\077\040\175\256\112\265 -\270\234\344\035\266\253\346\224\245\301\307\203\255\333\365\047 -\207\016\004\154\325\377\335\240\135\355\207\122\267\053\025\002 -\256\071\246\152\164\351\332\304\347\274\115\064\036\251\134\115 -\063\137\222\011\057\210\146\135\167\227\307\035\166\023\251\325 -\345\361\026\011\021\065\325\254\333\044\161\160\054\230\126\013 -\331\027\264\321\343\121\053\136\165\350\325\320\334\117\064\355 -\302\005\146\200\241\313\346\063 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Wed Jan 01 00:00:00 2020 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\062\060\060\061\060\061\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "GeoTrust Global CA" -# Issuer: CN=GeoTrust Global CA,O=GeoTrust Inc.,C=US -# Serial Number: 144470 (0x23456) -# Subject: CN=GeoTrust Global CA,O=GeoTrust Inc.,C=US -# Not Valid Before: Tue May 21 04:00:00 2002 -# Not Valid After : Sat May 21 04:00:00 2022 -# Fingerprint (MD5): F7:75:AB:29:FB:51:4E:B7:77:5E:FF:05:3C:99:8E:F5 -# Fingerprint (SHA1): DE:28:F4:A4:FF:E5:B9:2F:A3:C5:03:D1:A3:49:A7:F9:96:2A:82:12 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Global CA" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\336\050\364\244\377\345\271\057\243\305\003\321\243\111\247\371 -\226\052\202\022 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\367\165\253\051\373\121\116\267\167\136\377\005\074\231\216\365 -END -CKA_ISSUER MULTILINE_OCTAL -\060\102\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\033\060\031\006\003\125\004\003 -\023\022\107\145\157\124\162\165\163\164\040\107\154\157\142\141 -\154\040\103\101 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\003\002\064\126 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# -# Certificate "GeoTrust Universal CA" -# -# Issuer: CN=GeoTrust Universal CA,O=GeoTrust Inc.,C=US -# Serial Number: 1 (0x1) -# Subject: CN=GeoTrust Universal CA,O=GeoTrust Inc.,C=US -# Not Valid Before: Thu Mar 04 05:00:00 2004 -# Not Valid After : Sun Mar 04 05:00:00 2029 -# Fingerprint (MD5): 92:65:58:8B:A2:1A:31:72:73:68:5C:B4:A5:7A:07:48 -# Fingerprint (SHA1): E6:21:F3:35:43:79:05:9A:4B:68:30:9D:8A:2F:74:22:15:87:EC:79 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Universal CA" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\105\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\036\060\034\006\003\125\004\003 -\023\025\107\145\157\124\162\165\163\164\040\125\156\151\166\145 -\162\163\141\154\040\103\101 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\105\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\036\060\034\006\003\125\004\003 -\023\025\107\145\157\124\162\165\163\164\040\125\156\151\166\145 -\162\163\141\154\040\103\101 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\001\001 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\005\150\060\202\003\120\240\003\002\001\002\002\001\001 -\060\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060 -\105\061\013\060\011\006\003\125\004\006\023\002\125\123\061\026 -\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165\163 -\164\040\111\156\143\056\061\036\060\034\006\003\125\004\003\023 -\025\107\145\157\124\162\165\163\164\040\125\156\151\166\145\162 -\163\141\154\040\103\101\060\036\027\015\060\064\060\063\060\064 -\060\065\060\060\060\060\132\027\015\062\071\060\063\060\064\060 -\065\060\060\060\060\132\060\105\061\013\060\011\006\003\125\004 -\006\023\002\125\123\061\026\060\024\006\003\125\004\012\023\015 -\107\145\157\124\162\165\163\164\040\111\156\143\056\061\036\060 -\034\006\003\125\004\003\023\025\107\145\157\124\162\165\163\164 -\040\125\156\151\166\145\162\163\141\154\040\103\101\060\202\002 -\042\060\015\006\011\052\206\110\206\367\015\001\001\001\005\000 -\003\202\002\017\000\060\202\002\012\002\202\002\001\000\246\025 -\125\240\243\306\340\037\214\235\041\120\327\301\276\053\133\265 -\244\236\241\331\162\130\275\000\033\114\277\141\311\024\035\105 -\202\253\306\035\200\326\075\353\020\234\072\257\155\044\370\274 -\161\001\236\006\365\174\137\036\301\016\125\312\203\232\131\060 -\256\031\313\060\110\225\355\042\067\215\364\112\232\162\146\076 -\255\225\300\340\026\000\340\020\037\053\061\016\327\224\124\323 -\102\063\240\064\035\036\105\166\335\117\312\030\067\354\205\025 -\172\031\010\374\325\307\234\360\362\251\056\020\251\222\346\075 -\130\075\251\026\150\074\057\165\041\030\177\050\167\245\341\141 -\027\267\246\351\370\036\231\333\163\156\364\012\242\041\154\356 -\332\252\205\222\146\257\366\172\153\202\332\272\042\010\065\017 -\317\102\361\065\372\152\356\176\053\045\314\072\021\344\155\257 -\163\262\166\035\255\320\262\170\147\032\244\071\034\121\013\147 -\126\203\375\070\135\015\316\335\360\273\053\226\037\336\173\062 -\122\375\035\273\265\006\241\262\041\136\245\326\225\150\177\360 -\231\236\334\105\010\076\347\322\011\015\065\224\335\200\116\123 -\227\327\265\011\104\040\144\026\027\003\002\114\123\015\150\336 -\325\252\162\115\223\155\202\016\333\234\275\317\264\363\134\135 -\124\172\151\011\226\326\333\021\301\215\165\250\264\317\071\310 -\316\074\274\044\174\346\142\312\341\275\175\247\275\127\145\013 -\344\376\045\355\266\151\020\334\050\032\106\275\001\035\320\227 -\265\341\230\073\300\067\144\326\075\224\356\013\341\365\050\256 -\013\126\277\161\213\043\051\101\216\206\305\113\122\173\330\161 -\253\037\212\025\246\073\203\132\327\130\001\121\306\114\101\331 -\177\330\101\147\162\242\050\337\140\203\251\236\310\173\374\123 -\163\162\131\365\223\172\027\166\016\316\367\345\134\331\013\125 -\064\242\252\133\265\152\124\347\023\312\127\354\227\155\364\136 -\006\057\105\213\130\324\043\026\222\344\026\156\050\143\131\060 -\337\120\001\234\143\211\032\237\333\027\224\202\160\067\303\044 -\236\232\107\326\132\312\116\250\151\211\162\037\221\154\333\176 -\236\033\255\307\037\163\335\054\117\031\145\375\177\223\100\020 -\056\322\360\355\074\236\056\050\076\151\046\063\305\173\002\003 -\001\000\001\243\143\060\141\060\017\006\003\125\035\023\001\001 -\377\004\005\060\003\001\001\377\060\035\006\003\125\035\016\004 -\026\004\024\332\273\056\252\260\014\270\210\046\121\164\134\155 -\003\323\300\330\217\172\326\060\037\006\003\125\035\043\004\030 -\060\026\200\024\332\273\056\252\260\014\270\210\046\121\164\134 -\155\003\323\300\330\217\172\326\060\016\006\003\125\035\017\001 -\001\377\004\004\003\002\001\206\060\015\006\011\052\206\110\206 -\367\015\001\001\005\005\000\003\202\002\001\000\061\170\346\307 -\265\337\270\224\100\311\161\304\250\065\354\106\035\302\205\363 -\050\130\206\260\013\374\216\262\071\217\104\125\253\144\204\134 -\151\251\320\232\070\074\372\345\037\065\345\104\343\200\171\224 -\150\244\273\304\237\075\341\064\315\060\106\213\124\053\225\245 -\357\367\077\231\204\375\065\346\317\061\306\334\152\277\247\327 -\043\010\341\230\136\303\132\010\166\251\246\257\167\057\267\140 -\275\104\106\152\357\227\377\163\225\301\216\350\223\373\375\061 -\267\354\127\021\021\105\233\060\361\032\210\071\301\117\074\247 -\000\325\307\374\253\155\200\042\160\245\014\340\135\004\051\002 -\373\313\240\221\321\174\326\303\176\120\325\235\130\276\101\070 -\353\271\165\074\025\331\233\311\112\203\131\300\332\123\375\063 -\273\066\030\233\205\017\025\335\356\055\254\166\223\271\331\001 -\215\110\020\250\373\365\070\206\361\333\012\306\275\204\243\043 -\101\336\326\167\157\205\324\205\034\120\340\256\121\212\272\215 -\076\166\342\271\312\047\362\137\237\357\156\131\015\006\330\053 -\027\244\322\174\153\273\137\024\032\110\217\032\114\347\263\107 -\034\216\114\105\053\040\356\110\337\347\335\011\216\030\250\332 -\100\215\222\046\021\123\141\163\135\353\275\347\304\115\051\067 -\141\353\254\071\055\147\056\026\326\365\000\203\205\241\314\177 -\166\304\175\344\267\113\146\357\003\105\140\151\266\014\122\226 -\222\204\136\246\243\265\244\076\053\331\314\330\033\107\252\362 -\104\332\117\371\003\350\360\024\313\077\363\203\336\320\301\124 -\343\267\350\012\067\115\213\040\131\003\060\031\241\054\310\275 -\021\037\337\256\311\112\305\363\047\146\146\206\254\150\221\377 -\331\346\123\034\017\213\134\151\145\012\046\310\036\064\303\135 -\121\173\327\251\234\006\241\066\335\325\211\224\274\331\344\055 -\014\136\011\154\010\227\174\243\075\174\223\377\077\241\024\247 -\317\265\135\353\333\333\034\304\166\337\210\271\275\105\005\225 -\033\256\374\106\152\114\257\110\343\316\256\017\322\176\353\346 -\154\234\117\201\152\172\144\254\273\076\325\347\313\166\056\305 -\247\110\301\134\220\017\313\310\077\372\346\062\341\215\033\157 -\244\346\216\330\371\051\110\212\316\163\376\054 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Sun Sep 30 00:00:00 2018 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\061\070\060\071\063\060\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "GeoTrust Universal CA" -# Issuer: CN=GeoTrust Universal CA,O=GeoTrust Inc.,C=US -# Serial Number: 1 (0x1) -# Subject: CN=GeoTrust Universal CA,O=GeoTrust Inc.,C=US -# Not Valid Before: Thu Mar 04 05:00:00 2004 -# Not Valid After : Sun Mar 04 05:00:00 2029 -# Fingerprint (MD5): 92:65:58:8B:A2:1A:31:72:73:68:5C:B4:A5:7A:07:48 -# Fingerprint (SHA1): E6:21:F3:35:43:79:05:9A:4B:68:30:9D:8A:2F:74:22:15:87:EC:79 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Universal CA" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\346\041\363\065\103\171\005\232\113\150\060\235\212\057\164\042 -\025\207\354\171 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\222\145\130\213\242\032\061\162\163\150\134\264\245\172\007\110 -END -CKA_ISSUER MULTILINE_OCTAL -\060\105\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\036\060\034\006\003\125\004\003 -\023\025\107\145\157\124\162\165\163\164\040\125\156\151\166\145 -\162\163\141\154\040\103\101 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\001\001 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# -# Certificate "GeoTrust Universal CA 2" -# -# Issuer: CN=GeoTrust Universal CA 2,O=GeoTrust Inc.,C=US -# Serial Number: 1 (0x1) -# Subject: CN=GeoTrust Universal CA 2,O=GeoTrust Inc.,C=US -# Not Valid Before: Thu Mar 04 05:00:00 2004 -# Not Valid After : Sun Mar 04 05:00:00 2029 -# Fingerprint (MD5): 34:FC:B8:D0:36:DB:9E:14:B3:C2:F2:DB:8F:E4:94:C7 -# Fingerprint (SHA1): 37:9A:19:7B:41:85:45:35:0C:A6:03:69:F3:3C:2E:AF:47:4F:20:79 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Universal CA 2" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\107\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\040\060\036\006\003\125\004\003 -\023\027\107\145\157\124\162\165\163\164\040\125\156\151\166\145 -\162\163\141\154\040\103\101\040\062 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\107\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\040\060\036\006\003\125\004\003 -\023\027\107\145\157\124\162\165\163\164\040\125\156\151\166\145 -\162\163\141\154\040\103\101\040\062 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\001\001 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\005\154\060\202\003\124\240\003\002\001\002\002\001\001 -\060\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060 -\107\061\013\060\011\006\003\125\004\006\023\002\125\123\061\026 -\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165\163 -\164\040\111\156\143\056\061\040\060\036\006\003\125\004\003\023 -\027\107\145\157\124\162\165\163\164\040\125\156\151\166\145\162 -\163\141\154\040\103\101\040\062\060\036\027\015\060\064\060\063 -\060\064\060\065\060\060\060\060\132\027\015\062\071\060\063\060 -\064\060\065\060\060\060\060\132\060\107\061\013\060\011\006\003 -\125\004\006\023\002\125\123\061\026\060\024\006\003\125\004\012 -\023\015\107\145\157\124\162\165\163\164\040\111\156\143\056\061 -\040\060\036\006\003\125\004\003\023\027\107\145\157\124\162\165 -\163\164\040\125\156\151\166\145\162\163\141\154\040\103\101\040 -\062\060\202\002\042\060\015\006\011\052\206\110\206\367\015\001 -\001\001\005\000\003\202\002\017\000\060\202\002\012\002\202\002 -\001\000\263\124\122\301\311\076\362\331\334\261\123\032\131\051 -\347\261\303\105\050\345\327\321\355\305\305\113\241\252\164\173 -\127\257\112\046\374\330\365\136\247\156\031\333\164\014\117\065 -\133\062\013\001\343\333\353\172\167\065\352\252\132\340\326\350 -\241\127\224\360\220\243\164\126\224\104\060\003\036\134\116\053 -\205\046\164\202\172\014\166\240\157\115\316\101\055\240\025\006 -\024\137\267\102\315\173\217\130\141\064\334\052\010\371\056\303 -\001\246\042\104\034\114\007\202\346\133\316\320\112\174\004\323 -\031\163\047\360\252\230\177\056\257\116\353\207\036\044\167\152 -\135\266\350\133\105\272\334\303\241\005\157\126\216\217\020\046 -\245\111\303\056\327\101\207\042\340\117\206\312\140\265\352\241 -\143\300\001\227\020\171\275\000\074\022\155\053\025\261\254\113 -\261\356\030\271\116\226\334\334\166\377\073\276\317\137\003\300 -\374\073\350\276\106\033\377\332\100\302\122\367\376\343\072\367 -\152\167\065\320\332\215\353\136\030\152\061\307\036\272\074\033 -\050\326\153\124\306\252\133\327\242\054\033\031\314\242\002\366 -\233\131\275\067\153\206\265\155\202\272\330\352\311\126\274\251 -\066\130\375\076\031\363\355\014\046\251\223\070\370\117\301\135 -\042\006\320\227\352\341\255\306\125\340\201\053\050\203\072\372 -\364\173\041\121\000\276\122\070\316\315\146\171\250\364\201\126 -\342\320\203\011\107\121\133\120\152\317\333\110\032\135\076\367 -\313\366\145\367\154\361\225\370\002\073\062\126\202\071\172\133 -\275\057\211\033\277\241\264\350\377\177\215\214\337\003\361\140 -\116\130\021\114\353\243\077\020\053\203\232\001\163\331\224\155 -\204\000\047\146\254\360\160\100\011\102\222\255\117\223\015\141 -\011\121\044\330\222\325\013\224\141\262\207\262\355\377\232\065 -\377\205\124\312\355\104\103\254\033\074\026\153\110\112\012\034 -\100\210\037\222\302\013\000\005\377\362\310\002\112\244\252\251 -\314\231\226\234\057\130\340\175\341\276\273\007\334\137\004\162 -\134\061\064\303\354\137\055\340\075\144\220\042\346\321\354\270 -\056\335\131\256\331\241\067\277\124\065\334\163\062\117\214\004 -\036\063\262\311\106\361\330\134\310\125\120\311\150\275\250\272 -\066\011\002\003\001\000\001\243\143\060\141\060\017\006\003\125 -\035\023\001\001\377\004\005\060\003\001\001\377\060\035\006\003 -\125\035\016\004\026\004\024\166\363\125\341\372\244\066\373\360 -\237\134\142\161\355\074\364\107\070\020\053\060\037\006\003\125 -\035\043\004\030\060\026\200\024\166\363\125\341\372\244\066\373 -\360\237\134\142\161\355\074\364\107\070\020\053\060\016\006\003 -\125\035\017\001\001\377\004\004\003\002\001\206\060\015\006\011 -\052\206\110\206\367\015\001\001\005\005\000\003\202\002\001\000 -\146\301\306\043\363\331\340\056\156\137\350\317\256\260\260\045 -\115\053\370\073\130\233\100\044\067\132\313\253\026\111\377\263 -\165\171\063\241\057\155\160\027\064\221\376\147\176\217\354\233 -\345\136\202\251\125\037\057\334\324\121\007\022\376\254\026\076 -\054\065\306\143\374\334\020\353\015\243\252\320\174\314\321\320 -\057\121\056\304\024\132\336\350\031\341\076\306\314\244\051\347 -\056\204\252\006\060\170\166\124\163\050\230\131\070\340\000\015 -\142\323\102\175\041\237\256\075\072\214\325\372\167\015\030\053 -\026\016\137\066\341\374\052\265\060\044\317\340\143\014\173\130 -\032\376\231\272\102\022\261\221\364\174\150\342\310\350\257\054 -\352\311\176\256\273\052\075\015\025\334\064\225\266\030\164\250 -\152\017\307\264\364\023\304\344\133\355\012\322\244\227\114\052 -\355\057\154\022\211\075\361\047\160\252\152\003\122\041\237\100 -\250\147\120\362\363\132\037\337\337\043\366\334\170\116\346\230 -\117\125\072\123\343\357\362\364\237\307\174\330\130\257\051\042 -\227\270\340\275\221\056\260\166\354\127\021\317\357\051\104\363 -\351\205\172\140\143\344\135\063\211\027\331\061\252\332\326\363 -\030\065\162\317\207\053\057\143\043\204\135\204\214\077\127\240 -\210\374\231\221\050\046\151\231\324\217\227\104\276\216\325\110 -\261\244\050\051\361\025\264\341\345\236\335\370\217\246\157\046 -\327\011\074\072\034\021\016\246\154\067\367\255\104\207\054\050 -\307\330\164\202\263\320\157\112\127\273\065\051\047\240\213\350 -\041\247\207\144\066\135\314\330\026\254\307\262\047\100\222\125 -\070\050\215\121\156\335\024\147\123\154\161\134\046\204\115\165 -\132\266\176\140\126\251\115\255\373\233\036\227\363\015\331\322 -\227\124\167\332\075\022\267\340\036\357\010\006\254\371\205\207 -\351\242\334\257\176\030\022\203\375\126\027\101\056\325\051\202 -\175\231\364\061\366\161\251\317\054\001\047\245\005\271\252\262 -\110\116\052\357\237\223\122\121\225\074\122\163\216\126\114\027 -\100\300\011\050\344\213\152\110\123\333\354\315\125\125\361\306 -\370\351\242\054\114\246\321\046\137\176\257\132\114\332\037\246 -\362\034\054\176\256\002\026\322\126\320\057\127\123\107\350\222 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Wed Jan 01 00:00:00 2020 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\062\060\060\061\060\061\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "GeoTrust Universal CA 2" -# Issuer: CN=GeoTrust Universal CA 2,O=GeoTrust Inc.,C=US -# Serial Number: 1 (0x1) -# Subject: CN=GeoTrust Universal CA 2,O=GeoTrust Inc.,C=US -# Not Valid Before: Thu Mar 04 05:00:00 2004 -# Not Valid After : Sun Mar 04 05:00:00 2029 -# Fingerprint (MD5): 34:FC:B8:D0:36:DB:9E:14:B3:C2:F2:DB:8F:E4:94:C7 -# Fingerprint (SHA1): 37:9A:19:7B:41:85:45:35:0C:A6:03:69:F3:3C:2E:AF:47:4F:20:79 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Universal CA 2" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\067\232\031\173\101\205\105\065\014\246\003\151\363\074\056\257 -\107\117\040\171 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\064\374\270\320\066\333\236\024\263\302\362\333\217\344\224\307 -END -CKA_ISSUER MULTILINE_OCTAL -\060\107\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\040\060\036\006\003\125\004\003 -\023\027\107\145\157\124\162\165\163\164\040\125\156\151\166\145 -\162\163\141\154\040\103\101\040\062 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\001\001 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "Certum Root CA" # @@ -2454,187 +1420,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "QuoVadis Root CA" -# -# Issuer: CN=QuoVadis Root Certification Authority,OU=Root Certification Authority,O=QuoVadis Limited,C=BM -# Serial Number: 985026699 (0x3ab6508b) -# Subject: CN=QuoVadis Root Certification Authority,OU=Root Certification Authority,O=QuoVadis Limited,C=BM -# Not Valid Before: Mon Mar 19 18:33:33 2001 -# Not Valid After : Wed Mar 17 18:33:33 2021 -# Fingerprint (MD5): 27:DE:36:FE:72:B7:00:03:00:9D:F4:F0:1E:6C:04:24 -# Fingerprint (SHA1): DE:3F:40:BD:50:93:D3:9B:6C:60:F6:DA:BC:07:62:01:00:89:76:C9 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "QuoVadis Root CA" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\177\061\013\060\011\006\003\125\004\006\023\002\102\115\061 -\031\060\027\006\003\125\004\012\023\020\121\165\157\126\141\144 -\151\163\040\114\151\155\151\164\145\144\061\045\060\043\006\003 -\125\004\013\023\034\122\157\157\164\040\103\145\162\164\151\146 -\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164 -\171\061\056\060\054\006\003\125\004\003\023\045\121\165\157\126 -\141\144\151\163\040\122\157\157\164\040\103\145\162\164\151\146 -\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164 -\171 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\177\061\013\060\011\006\003\125\004\006\023\002\102\115\061 -\031\060\027\006\003\125\004\012\023\020\121\165\157\126\141\144 -\151\163\040\114\151\155\151\164\145\144\061\045\060\043\006\003 -\125\004\013\023\034\122\157\157\164\040\103\145\162\164\151\146 -\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164 -\171\061\056\060\054\006\003\125\004\003\023\045\121\165\157\126 -\141\144\151\163\040\122\157\157\164\040\103\145\162\164\151\146 -\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164 -\171 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\004\072\266\120\213 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\005\320\060\202\004\270\240\003\002\001\002\002\004\072 -\266\120\213\060\015\006\011\052\206\110\206\367\015\001\001\005 -\005\000\060\177\061\013\060\011\006\003\125\004\006\023\002\102 -\115\061\031\060\027\006\003\125\004\012\023\020\121\165\157\126 -\141\144\151\163\040\114\151\155\151\164\145\144\061\045\060\043 -\006\003\125\004\013\023\034\122\157\157\164\040\103\145\162\164 -\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162 -\151\164\171\061\056\060\054\006\003\125\004\003\023\045\121\165 -\157\126\141\144\151\163\040\122\157\157\164\040\103\145\162\164 -\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162 -\151\164\171\060\036\027\015\060\061\060\063\061\071\061\070\063 -\063\063\063\132\027\015\062\061\060\063\061\067\061\070\063\063 -\063\063\132\060\177\061\013\060\011\006\003\125\004\006\023\002 -\102\115\061\031\060\027\006\003\125\004\012\023\020\121\165\157 -\126\141\144\151\163\040\114\151\155\151\164\145\144\061\045\060 -\043\006\003\125\004\013\023\034\122\157\157\164\040\103\145\162 -\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157 -\162\151\164\171\061\056\060\054\006\003\125\004\003\023\045\121 -\165\157\126\141\144\151\163\040\122\157\157\164\040\103\145\162 -\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157 -\162\151\164\171\060\202\001\042\060\015\006\011\052\206\110\206 -\367\015\001\001\001\005\000\003\202\001\017\000\060\202\001\012 -\002\202\001\001\000\277\141\265\225\123\272\127\374\372\362\147 -\013\072\032\337\021\200\144\225\264\321\274\315\172\317\366\051 -\226\056\044\124\100\044\070\367\032\205\334\130\114\313\244\047 -\102\227\320\237\203\212\303\344\006\003\133\000\245\121\036\160 -\004\164\342\301\324\072\253\327\255\073\007\030\005\216\375\203 -\254\352\146\331\030\033\150\212\365\127\032\230\272\365\355\166 -\075\174\331\336\224\152\073\113\027\301\325\217\275\145\070\072 -\225\320\075\125\066\116\337\171\127\061\052\036\330\131\145\111 -\130\040\230\176\253\137\176\237\351\326\115\354\203\164\251\307 -\154\330\356\051\112\205\052\006\024\371\124\346\323\332\145\007 -\213\143\067\022\327\320\354\303\173\040\101\104\243\355\313\240 -\027\341\161\145\316\035\146\061\367\166\001\031\310\175\003\130 -\266\225\111\035\246\022\046\350\306\014\166\340\343\146\313\352 -\135\246\046\356\345\314\137\275\147\247\001\047\016\242\312\124 -\305\261\172\225\035\161\036\112\051\212\003\334\152\105\301\244 -\031\136\157\066\315\303\242\260\267\376\134\070\342\122\274\370 -\104\103\346\220\273\002\003\001\000\001\243\202\002\122\060\202 -\002\116\060\075\006\010\053\006\001\005\005\007\001\001\004\061 -\060\057\060\055\006\010\053\006\001\005\005\007\060\001\206\041 -\150\164\164\160\163\072\057\057\157\143\163\160\056\161\165\157 -\166\141\144\151\163\157\146\146\163\150\157\162\145\056\143\157 -\155\060\017\006\003\125\035\023\001\001\377\004\005\060\003\001 -\001\377\060\202\001\032\006\003\125\035\040\004\202\001\021\060 -\202\001\015\060\202\001\011\006\011\053\006\001\004\001\276\130 -\000\001\060\201\373\060\201\324\006\010\053\006\001\005\005\007 -\002\002\060\201\307\032\201\304\122\145\154\151\141\156\143\145 -\040\157\156\040\164\150\145\040\121\165\157\126\141\144\151\163 -\040\122\157\157\164\040\103\145\162\164\151\146\151\143\141\164 -\145\040\142\171\040\141\156\171\040\160\141\162\164\171\040\141 -\163\163\165\155\145\163\040\141\143\143\145\160\164\141\156\143 -\145\040\157\146\040\164\150\145\040\164\150\145\156\040\141\160 -\160\154\151\143\141\142\154\145\040\163\164\141\156\144\141\162 -\144\040\164\145\162\155\163\040\141\156\144\040\143\157\156\144 -\151\164\151\157\156\163\040\157\146\040\165\163\145\054\040\143 -\145\162\164\151\146\151\143\141\164\151\157\156\040\160\162\141 -\143\164\151\143\145\163\054\040\141\156\144\040\164\150\145\040 -\121\165\157\126\141\144\151\163\040\103\145\162\164\151\146\151 -\143\141\164\145\040\120\157\154\151\143\171\056\060\042\006\010 -\053\006\001\005\005\007\002\001\026\026\150\164\164\160\072\057 -\057\167\167\167\056\161\165\157\166\141\144\151\163\056\142\155 -\060\035\006\003\125\035\016\004\026\004\024\213\113\155\355\323 -\051\271\006\031\354\071\071\251\360\227\204\152\313\357\337\060 -\201\256\006\003\125\035\043\004\201\246\060\201\243\200\024\213 -\113\155\355\323\051\271\006\031\354\071\071\251\360\227\204\152 -\313\357\337\241\201\204\244\201\201\060\177\061\013\060\011\006 -\003\125\004\006\023\002\102\115\061\031\060\027\006\003\125\004 -\012\023\020\121\165\157\126\141\144\151\163\040\114\151\155\151 -\164\145\144\061\045\060\043\006\003\125\004\013\023\034\122\157 -\157\164\040\103\145\162\164\151\146\151\143\141\164\151\157\156 -\040\101\165\164\150\157\162\151\164\171\061\056\060\054\006\003 -\125\004\003\023\045\121\165\157\126\141\144\151\163\040\122\157 -\157\164\040\103\145\162\164\151\146\151\143\141\164\151\157\156 -\040\101\165\164\150\157\162\151\164\171\202\004\072\266\120\213 -\060\016\006\003\125\035\017\001\001\377\004\004\003\002\001\006 -\060\015\006\011\052\206\110\206\367\015\001\001\005\005\000\003 -\202\001\001\000\212\324\024\265\376\364\232\222\247\031\324\244 -\176\162\030\217\331\150\174\122\044\335\147\157\071\172\304\252 -\136\075\342\130\260\115\160\230\204\141\350\033\343\151\030\016 -\316\373\107\120\240\116\377\360\044\037\275\262\316\365\047\374 -\354\057\123\252\163\173\003\075\164\156\346\026\236\353\245\056 -\304\277\126\047\120\053\142\272\276\113\034\074\125\134\101\035 -\044\276\202\040\107\135\325\104\176\172\026\150\337\175\115\121 -\160\170\127\035\063\036\375\002\231\234\014\315\012\005\117\307 -\273\216\244\165\372\112\155\261\200\216\011\126\271\234\032\140 -\376\135\301\327\172\334\021\170\320\326\135\301\267\325\255\062 -\231\003\072\212\314\124\045\071\061\201\173\023\042\121\272\106 -\154\241\273\236\372\004\154\111\046\164\217\322\163\353\314\060 -\242\346\352\131\042\207\370\227\365\016\375\352\314\222\244\026 -\304\122\030\352\041\316\261\361\346\204\201\345\272\251\206\050 -\362\103\132\135\022\235\254\036\331\250\345\012\152\247\177\240 -\207\051\317\362\211\115\324\354\305\342\346\172\320\066\043\212 -\112\164\066\371 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "QuoVadis Root CA" -# Issuer: CN=QuoVadis Root Certification Authority,OU=Root Certification Authority,O=QuoVadis Limited,C=BM -# Serial Number: 985026699 (0x3ab6508b) -# Subject: CN=QuoVadis Root Certification Authority,OU=Root Certification Authority,O=QuoVadis Limited,C=BM -# Not Valid Before: Mon Mar 19 18:33:33 2001 -# Not Valid After : Wed Mar 17 18:33:33 2021 -# Fingerprint (MD5): 27:DE:36:FE:72:B7:00:03:00:9D:F4:F0:1E:6C:04:24 -# Fingerprint (SHA1): DE:3F:40:BD:50:93:D3:9B:6C:60:F6:DA:BC:07:62:01:00:89:76:C9 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "QuoVadis Root CA" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\336\077\100\275\120\223\323\233\154\140\366\332\274\007\142\001 -\000\211\166\311 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\047\336\066\376\162\267\000\003\000\235\364\360\036\154\004\044 -END -CKA_ISSUER MULTILINE_OCTAL -\060\177\061\013\060\011\006\003\125\004\006\023\002\102\115\061 -\031\060\027\006\003\125\004\012\023\020\121\165\157\126\141\144 -\151\163\040\114\151\155\151\164\145\144\061\045\060\043\006\003 -\125\004\013\023\034\122\157\157\164\040\103\145\162\164\151\146 -\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164 -\171\061\056\060\054\006\003\125\004\003\023\045\121\165\157\126 -\141\144\151\163\040\122\157\157\164\040\103\145\162\164\151\146 -\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164 -\171 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\004\072\266\120\213 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "QuoVadis Root CA 2" # @@ -3116,129 +1901,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "Sonera Class 2 Root CA" -# -# Issuer: CN=Sonera Class2 CA,O=Sonera,C=FI -# Serial Number: 29 (0x1d) -# Subject: CN=Sonera Class2 CA,O=Sonera,C=FI -# Not Valid Before: Fri Apr 06 07:29:40 2001 -# Not Valid After : Tue Apr 06 07:29:40 2021 -# Fingerprint (MD5): A3:EC:75:0F:2E:88:DF:FA:48:01:4E:0B:5C:48:6F:FB -# Fingerprint (SHA1): 37:F7:6D:E6:07:7C:90:C5:B1:3E:93:1A:B7:41:10:B4:F2:E4:9A:27 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Sonera Class 2 Root CA" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\071\061\013\060\011\006\003\125\004\006\023\002\106\111\061 -\017\060\015\006\003\125\004\012\023\006\123\157\156\145\162\141 -\061\031\060\027\006\003\125\004\003\023\020\123\157\156\145\162 -\141\040\103\154\141\163\163\062\040\103\101 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\071\061\013\060\011\006\003\125\004\006\023\002\106\111\061 -\017\060\015\006\003\125\004\012\023\006\123\157\156\145\162\141 -\061\031\060\027\006\003\125\004\003\023\020\123\157\156\145\162 -\141\040\103\154\141\163\163\062\040\103\101 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\001\035 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\003\040\060\202\002\010\240\003\002\001\002\002\001\035 -\060\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060 -\071\061\013\060\011\006\003\125\004\006\023\002\106\111\061\017 -\060\015\006\003\125\004\012\023\006\123\157\156\145\162\141\061 -\031\060\027\006\003\125\004\003\023\020\123\157\156\145\162\141 -\040\103\154\141\163\163\062\040\103\101\060\036\027\015\060\061 -\060\064\060\066\060\067\062\071\064\060\132\027\015\062\061\060 -\064\060\066\060\067\062\071\064\060\132\060\071\061\013\060\011 -\006\003\125\004\006\023\002\106\111\061\017\060\015\006\003\125 -\004\012\023\006\123\157\156\145\162\141\061\031\060\027\006\003 -\125\004\003\023\020\123\157\156\145\162\141\040\103\154\141\163 -\163\062\040\103\101\060\202\001\042\060\015\006\011\052\206\110 -\206\367\015\001\001\001\005\000\003\202\001\017\000\060\202\001 -\012\002\202\001\001\000\220\027\112\065\235\312\360\015\226\307 -\104\372\026\067\374\110\275\275\177\200\055\065\073\341\157\250 -\147\251\277\003\034\115\214\157\062\107\325\101\150\244\023\004 -\301\065\014\232\204\103\374\134\035\377\211\263\350\027\030\315 -\221\137\373\211\343\352\277\116\135\174\033\046\323\165\171\355 -\346\204\343\127\345\255\051\304\364\072\050\347\245\173\204\066 -\151\263\375\136\166\275\243\055\231\323\220\116\043\050\175\030 -\143\361\124\073\046\235\166\133\227\102\262\377\256\360\116\354 -\335\071\225\116\203\006\177\347\111\100\310\305\001\262\124\132 -\146\035\075\374\371\351\074\012\236\201\270\160\360\001\213\344 -\043\124\174\310\256\370\220\036\000\226\162\324\124\317\141\043 -\274\352\373\235\002\225\321\266\271\161\072\151\010\077\017\264 -\341\102\307\210\365\077\230\250\247\272\034\340\161\161\357\130 -\127\201\120\172\134\153\164\106\016\203\003\230\303\216\250\156 -\362\166\062\156\047\203\302\163\363\334\030\350\264\223\352\165 -\104\153\004\140\040\161\127\207\235\363\276\240\220\043\075\212 -\044\341\332\041\333\303\002\003\001\000\001\243\063\060\061\060 -\017\006\003\125\035\023\001\001\377\004\005\060\003\001\001\377 -\060\021\006\003\125\035\016\004\012\004\010\112\240\252\130\204 -\323\136\074\060\013\006\003\125\035\017\004\004\003\002\001\006 -\060\015\006\011\052\206\110\206\367\015\001\001\005\005\000\003 -\202\001\001\000\132\316\207\371\026\162\025\127\113\035\331\233 -\347\242\046\060\354\223\147\337\326\055\322\064\257\367\070\245 -\316\253\026\271\253\057\174\065\313\254\320\017\264\114\053\374 -\200\357\153\214\221\137\066\166\367\333\263\033\031\352\364\262 -\021\375\141\161\104\277\050\263\072\035\277\263\103\350\237\277 -\334\061\010\161\260\235\215\326\064\107\062\220\306\145\044\367 -\240\112\174\004\163\217\071\157\027\214\162\265\275\113\310\172 -\370\173\203\303\050\116\234\011\352\147\077\262\147\004\033\303 -\024\332\370\347\111\044\221\320\035\152\372\141\071\357\153\347 -\041\165\006\007\330\022\264\041\040\160\102\161\201\332\074\232 -\066\276\246\133\015\152\154\232\037\221\173\371\371\357\102\272 -\116\116\236\314\014\215\224\334\331\105\234\136\354\102\120\143 -\256\364\135\304\261\022\334\312\073\250\056\235\024\132\005\165 -\267\354\327\143\342\272\065\266\004\010\221\350\332\235\234\366 -\146\265\030\254\012\246\124\046\064\063\322\033\301\324\177\032 -\072\216\013\252\062\156\333\374\117\045\237\331\062\307\226\132 -\160\254\337\114 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "Sonera Class 2 Root CA" -# Issuer: CN=Sonera Class2 CA,O=Sonera,C=FI -# Serial Number: 29 (0x1d) -# Subject: CN=Sonera Class2 CA,O=Sonera,C=FI -# Not Valid Before: Fri Apr 06 07:29:40 2001 -# Not Valid After : Tue Apr 06 07:29:40 2021 -# Fingerprint (MD5): A3:EC:75:0F:2E:88:DF:FA:48:01:4E:0B:5C:48:6F:FB -# Fingerprint (SHA1): 37:F7:6D:E6:07:7C:90:C5:B1:3E:93:1A:B7:41:10:B4:F2:E4:9A:27 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Sonera Class 2 Root CA" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\067\367\155\346\007\174\220\305\261\076\223\032\267\101\020\264 -\362\344\232\047 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\243\354\165\017\056\210\337\372\110\001\116\013\134\110\157\373 -END -CKA_ISSUER MULTILINE_OCTAL -\060\071\061\013\060\011\006\003\125\004\006\023\002\106\111\061 -\017\060\015\006\003\125\004\012\023\006\123\157\156\145\162\141 -\061\031\060\027\006\003\125\004\003\023\020\123\157\156\145\162 -\141\040\103\154\141\163\163\062\040\103\101 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\001\035 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "Camerfirma Chambers of Commerce Root" # @@ -3362,7 +2024,10 @@ CKA_VALUE MULTILINE_OCTAL END CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE +# For Email Distrust After: Mon Mar 01 00:00:00 2021 +CKA_NSS_EMAIL_DISTRUST_AFTER MULTILINE_OCTAL +\062\061\060\063\060\061\060\060\060\060\060\060\132 +END # Trust for Certificate "Camerfirma Chambers of Commerce Root" # Issuer: CN=Chambers of Commerce Root,OU=http://www.chambersign.org,O=AC Camerfirma SA CIF A82743287,C=EU @@ -3524,7 +2189,10 @@ CKA_VALUE MULTILINE_OCTAL END CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE +# For Email Distrust After: Mon Mar 01 00:00:00 2021 +CKA_NSS_EMAIL_DISTRUST_AFTER MULTILINE_OCTAL +\062\061\060\063\060\061\060\060\060\060\060\060\132 +END # Trust for Certificate "Camerfirma Global Chambersign Root" # Issuer: CN=Global Chambersign Root,OU=http://www.chambersign.org,O=AC Camerfirma SA CIF A82743287,C=EU @@ -4014,174 +2682,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "Taiwan GRCA" -# -# Issuer: O=Government Root Certification Authority,C=TW -# Serial Number:1f:9d:59:5a:d7:2f:c2:06:44:a5:80:08:69:e3:5e:f6 -# Subject: O=Government Root Certification Authority,C=TW -# Not Valid Before: Thu Dec 05 13:23:33 2002 -# Not Valid After : Sun Dec 05 13:23:33 2032 -# Fingerprint (MD5): 37:85:44:53:32:45:1F:20:F0:F3:95:E1:25:C4:43:4E -# Fingerprint (SHA1): F4:8B:11:BF:DE:AB:BE:94:54:20:71:E6:41:DE:6B:BE:88:2B:40:B9 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Taiwan GRCA" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\077\061\013\060\011\006\003\125\004\006\023\002\124\127\061 -\060\060\056\006\003\125\004\012\014\047\107\157\166\145\162\156 -\155\145\156\164\040\122\157\157\164\040\103\145\162\164\151\146 -\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164 -\171 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\077\061\013\060\011\006\003\125\004\006\023\002\124\127\061 -\060\060\056\006\003\125\004\012\014\047\107\157\166\145\162\156 -\155\145\156\164\040\122\157\157\164\040\103\145\162\164\151\146 -\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164 -\171 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\037\235\131\132\327\057\302\006\104\245\200\010\151\343 -\136\366 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\005\162\060\202\003\132\240\003\002\001\002\002\020\037 -\235\131\132\327\057\302\006\104\245\200\010\151\343\136\366\060 -\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060\077 -\061\013\060\011\006\003\125\004\006\023\002\124\127\061\060\060 -\056\006\003\125\004\012\014\047\107\157\166\145\162\156\155\145 -\156\164\040\122\157\157\164\040\103\145\162\164\151\146\151\143 -\141\164\151\157\156\040\101\165\164\150\157\162\151\164\171\060 -\036\027\015\060\062\061\062\060\065\061\063\062\063\063\063\132 -\027\015\063\062\061\062\060\065\061\063\062\063\063\063\132\060 -\077\061\013\060\011\006\003\125\004\006\023\002\124\127\061\060 -\060\056\006\003\125\004\012\014\047\107\157\166\145\162\156\155 -\145\156\164\040\122\157\157\164\040\103\145\162\164\151\146\151 -\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164\171 -\060\202\002\042\060\015\006\011\052\206\110\206\367\015\001\001 -\001\005\000\003\202\002\017\000\060\202\002\012\002\202\002\001 -\000\232\045\270\354\314\242\165\250\173\367\316\133\131\212\311 -\321\206\022\010\124\354\234\362\347\106\366\210\363\174\351\245 -\337\114\107\066\244\033\001\034\177\036\127\212\215\303\305\321 -\041\343\332\044\077\110\053\373\237\056\241\224\347\054\034\223 -\321\277\033\001\207\123\231\316\247\365\012\041\166\167\377\251 -\267\306\163\224\117\106\367\020\111\067\372\250\131\111\135\152 -\201\007\126\362\212\371\006\320\367\160\042\115\264\267\101\271 -\062\270\261\360\261\303\234\077\160\375\123\335\201\252\330\143 -\170\366\330\123\156\241\254\152\204\044\162\124\206\306\322\262 -\312\034\016\171\201\326\265\160\142\010\001\056\116\117\016\325 -\021\257\251\257\345\232\277\334\314\207\155\046\344\311\127\242 -\373\226\371\314\341\077\123\214\154\114\176\233\123\010\013\154 -\027\373\147\310\302\255\261\315\200\264\227\334\166\001\026\025 -\351\152\327\244\341\170\107\316\206\325\373\061\363\372\061\276 -\064\252\050\373\160\114\035\111\307\257\054\235\155\146\246\266 -\215\144\176\265\040\152\235\073\201\266\217\100\000\147\113\211 -\206\270\314\145\376\025\123\351\004\301\326\137\035\104\327\012 -\057\047\232\106\175\241\015\165\255\124\206\025\334\111\073\361 -\226\316\017\233\240\354\243\172\135\276\325\052\165\102\345\173 -\336\245\266\252\257\050\254\254\220\254\070\267\325\150\065\046 -\172\334\367\073\363\375\105\233\321\273\103\170\156\157\361\102 -\124\152\230\360\015\255\227\351\122\136\351\325\152\162\336\152 -\367\033\140\024\364\245\344\266\161\147\252\037\352\342\115\301 -\102\100\376\147\106\027\070\057\107\077\161\234\256\345\041\312 -\141\055\155\007\250\204\174\055\356\121\045\361\143\220\236\375 -\341\127\210\153\357\212\043\155\261\346\275\077\255\321\075\226 -\013\205\215\315\153\047\273\267\005\233\354\273\221\251\012\007 -\022\002\227\116\040\220\360\377\015\036\342\101\073\323\100\072 -\347\215\135\332\146\344\002\260\007\122\230\134\016\216\063\234 -\302\246\225\373\125\031\156\114\216\256\113\017\275\301\070\115 -\136\217\204\035\146\315\305\140\226\264\122\132\005\211\216\225 -\172\230\301\221\074\225\043\262\016\364\171\264\311\174\301\112 -\041\002\003\001\000\001\243\152\060\150\060\035\006\003\125\035 -\016\004\026\004\024\314\314\357\314\051\140\244\073\261\222\266 -\074\372\062\142\217\254\045\025\073\060\014\006\003\125\035\023 -\004\005\060\003\001\001\377\060\071\006\004\147\052\007\000\004 -\061\060\057\060\055\002\001\000\060\011\006\005\053\016\003\002 -\032\005\000\060\007\006\005\147\052\003\000\000\004\024\003\233 -\360\042\023\377\225\050\066\323\334\236\300\062\373\061\072\212 -\121\145\060\015\006\011\052\206\110\206\367\015\001\001\005\005 -\000\003\202\002\001\000\100\200\112\372\046\311\316\136\060\335 -\117\206\164\166\130\365\256\263\203\063\170\244\172\164\027\031 -\116\351\122\265\271\340\012\164\142\252\150\312\170\240\114\232 -\216\054\043\056\325\152\022\044\277\324\150\323\212\320\330\234 -\237\264\037\014\336\070\176\127\070\374\215\342\117\136\014\237 -\253\073\322\377\165\227\313\244\343\147\010\377\345\300\026\265 -\110\001\175\351\371\012\377\033\345\152\151\277\170\041\250\302 -\247\043\251\206\253\166\126\350\016\014\366\023\335\052\146\212 -\144\111\075\032\030\207\220\004\237\102\122\267\117\313\376\107 -\101\166\065\357\377\000\166\066\105\062\233\306\106\205\135\342 -\044\260\036\343\110\226\230\127\107\224\125\172\017\101\261\104 -\044\363\301\376\032\153\277\210\375\301\246\332\223\140\136\201 -\112\231\040\234\110\146\031\265\000\171\124\017\270\054\057\113 -\274\251\135\133\140\177\214\207\245\340\122\143\052\276\330\073 -\205\100\025\376\036\266\145\077\305\113\332\176\265\172\065\051 -\243\056\172\230\140\042\243\364\175\047\116\055\352\264\164\074 -\351\017\244\063\017\020\021\274\023\001\326\345\016\323\277\265 -\022\242\341\105\043\300\314\010\156\141\267\211\253\203\343\044 -\036\346\135\007\347\037\040\076\317\147\310\347\254\060\155\047 -\113\150\156\113\052\134\002\010\064\333\370\166\344\147\243\046 -\234\077\242\062\302\112\305\201\030\061\020\126\252\204\357\055 -\012\377\270\037\167\322\277\245\130\240\142\344\327\113\221\165 -\215\211\200\230\176\155\313\123\116\136\257\366\262\227\205\227 -\271\332\125\006\271\044\356\327\306\070\036\143\033\022\073\225 -\341\130\254\362\337\204\325\137\231\057\015\125\133\346\070\333 -\056\077\162\351\110\205\313\273\051\023\217\036\070\125\271\363 -\262\304\060\231\043\116\135\362\110\241\022\014\334\022\220\011 -\220\124\221\003\074\107\345\325\311\145\340\267\113\175\354\107 -\323\263\013\076\255\236\320\164\000\016\353\275\121\255\300\336 -\054\300\303\152\376\357\334\013\247\372\106\337\140\333\234\246 -\131\120\165\043\151\163\223\262\371\374\002\323\107\346\161\316 -\020\002\356\047\214\204\377\254\105\015\023\134\203\062\340\045 -\245\206\054\174\364\022 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Thu Sep 19 00:00:00 2019 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\061\071\060\071\061\071\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "Taiwan GRCA" -# Issuer: O=Government Root Certification Authority,C=TW -# Serial Number:1f:9d:59:5a:d7:2f:c2:06:44:a5:80:08:69:e3:5e:f6 -# Subject: O=Government Root Certification Authority,C=TW -# Not Valid Before: Thu Dec 05 13:23:33 2002 -# Not Valid After : Sun Dec 05 13:23:33 2032 -# Fingerprint (MD5): 37:85:44:53:32:45:1F:20:F0:F3:95:E1:25:C4:43:4E -# Fingerprint (SHA1): F4:8B:11:BF:DE:AB:BE:94:54:20:71:E6:41:DE:6B:BE:88:2B:40:B9 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Taiwan GRCA" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\364\213\021\277\336\253\276\224\124\040\161\346\101\336\153\276 -\210\053\100\271 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\067\205\104\123\062\105\037\040\360\363\225\341\045\304\103\116 -END -CKA_ISSUER MULTILINE_OCTAL -\060\077\061\013\060\011\006\003\125\004\006\023\002\124\127\061 -\060\060\056\006\003\125\004\012\014\047\107\157\166\145\162\156 -\155\145\156\164\040\122\157\157\164\040\103\145\162\164\151\146 -\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164 -\171 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\037\235\131\132\327\057\302\006\104\245\200\010\151\343 -\136\366 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "DigiCert Assured ID Root CA" # @@ -5245,492 +3745,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "GeoTrust Primary Certification Authority" -# -# Issuer: CN=GeoTrust Primary Certification Authority,O=GeoTrust Inc.,C=US -# Serial Number:18:ac:b5:6a:fd:69:b6:15:3a:63:6c:af:da:fa:c4:a1 -# Subject: CN=GeoTrust Primary Certification Authority,O=GeoTrust Inc.,C=US -# Not Valid Before: Mon Nov 27 00:00:00 2006 -# Not Valid After : Wed Jul 16 23:59:59 2036 -# Fingerprint (MD5): 02:26:C3:01:5E:08:30:37:43:A9:D0:7D:CF:37:E6:BF -# Fingerprint (SHA1): 32:3C:11:8E:1B:F7:B8:B6:52:54:E2:E2:10:0D:D6:02:90:37:F0:96 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Primary Certification Authority" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\130\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\061\060\057\006\003\125\004\003 -\023\050\107\145\157\124\162\165\163\164\040\120\162\151\155\141 -\162\171\040\103\145\162\164\151\146\151\143\141\164\151\157\156 -\040\101\165\164\150\157\162\151\164\171 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\130\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\061\060\057\006\003\125\004\003 -\023\050\107\145\157\124\162\165\163\164\040\120\162\151\155\141 -\162\171\040\103\145\162\164\151\146\151\143\141\164\151\157\156 -\040\101\165\164\150\157\162\151\164\171 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\030\254\265\152\375\151\266\025\072\143\154\257\332\372 -\304\241 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\003\174\060\202\002\144\240\003\002\001\002\002\020\030 -\254\265\152\375\151\266\025\072\143\154\257\332\372\304\241\060 -\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060\130 -\061\013\060\011\006\003\125\004\006\023\002\125\123\061\026\060 -\024\006\003\125\004\012\023\015\107\145\157\124\162\165\163\164 -\040\111\156\143\056\061\061\060\057\006\003\125\004\003\023\050 -\107\145\157\124\162\165\163\164\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\060\036\027\015\060\066\061\061 -\062\067\060\060\060\060\060\060\132\027\015\063\066\060\067\061 -\066\062\063\065\071\065\071\132\060\130\061\013\060\011\006\003 -\125\004\006\023\002\125\123\061\026\060\024\006\003\125\004\012 -\023\015\107\145\157\124\162\165\163\164\040\111\156\143\056\061 -\061\060\057\006\003\125\004\003\023\050\107\145\157\124\162\165 -\163\164\040\120\162\151\155\141\162\171\040\103\145\162\164\151 -\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151 -\164\171\060\202\001\042\060\015\006\011\052\206\110\206\367\015 -\001\001\001\005\000\003\202\001\017\000\060\202\001\012\002\202 -\001\001\000\276\270\025\173\377\324\174\175\147\255\203\144\173 -\310\102\123\055\337\366\204\010\040\141\326\001\131\152\234\104 -\021\257\357\166\375\225\176\316\141\060\273\172\203\137\002\275 -\001\146\312\356\025\215\157\241\060\234\275\241\205\236\224\072 -\363\126\210\000\061\317\330\356\152\226\002\331\355\003\214\373 -\165\155\347\352\270\125\026\005\026\232\364\340\136\261\210\300 -\144\205\134\025\115\210\307\267\272\340\165\351\255\005\075\235 -\307\211\110\340\273\050\310\003\341\060\223\144\136\122\300\131 -\160\042\065\127\210\212\361\225\012\203\327\274\061\163\001\064 -\355\357\106\161\340\153\002\250\065\162\153\227\233\146\340\313 -\034\171\137\330\032\004\150\036\107\002\346\235\140\342\066\227 -\001\337\316\065\222\337\276\147\307\155\167\131\073\217\235\326 -\220\025\224\274\102\064\020\301\071\371\261\047\076\176\326\212 -\165\305\262\257\226\323\242\336\233\344\230\276\175\341\351\201 -\255\266\157\374\327\016\332\340\064\260\015\032\167\347\343\010 -\230\357\130\372\234\204\267\066\257\302\337\254\322\364\020\006 -\160\161\065\002\003\001\000\001\243\102\060\100\060\017\006\003 -\125\035\023\001\001\377\004\005\060\003\001\001\377\060\016\006 -\003\125\035\017\001\001\377\004\004\003\002\001\006\060\035\006 -\003\125\035\016\004\026\004\024\054\325\120\101\227\025\213\360 -\217\066\141\133\112\373\153\331\231\311\063\222\060\015\006\011 -\052\206\110\206\367\015\001\001\005\005\000\003\202\001\001\000 -\132\160\177\054\335\267\064\117\365\206\121\251\046\276\113\270 -\252\361\161\015\334\141\307\240\352\064\036\172\167\017\004\065 -\350\047\217\154\220\277\221\026\044\106\076\112\116\316\053\026 -\325\013\122\035\374\037\147\242\002\105\061\117\316\363\372\003 -\247\171\235\123\152\331\332\143\072\370\200\327\323\231\341\245 -\341\276\324\125\161\230\065\072\276\223\352\256\255\102\262\220 -\157\340\374\041\115\065\143\063\211\111\326\233\116\312\307\347 -\116\011\000\367\332\307\357\231\142\231\167\266\225\042\136\212 -\240\253\364\270\170\230\312\070\031\231\311\162\236\170\315\113 -\254\257\031\240\163\022\055\374\302\101\272\201\221\332\026\132 -\061\267\371\264\161\200\022\110\231\162\163\132\131\123\301\143 -\122\063\355\247\311\322\071\002\160\372\340\261\102\146\051\252 -\233\121\355\060\124\042\024\137\331\253\035\301\344\224\360\370 -\365\053\367\352\312\170\106\326\270\221\375\246\015\053\032\024 -\001\076\200\360\102\240\225\007\136\155\315\314\113\244\105\215 -\253\022\350\263\336\132\345\240\174\350\017\042\035\132\351\131 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Tue Apr 30 00:00:00 2019 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\061\071\060\064\063\060\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "GeoTrust Primary Certification Authority" -# Issuer: CN=GeoTrust Primary Certification Authority,O=GeoTrust Inc.,C=US -# Serial Number:18:ac:b5:6a:fd:69:b6:15:3a:63:6c:af:da:fa:c4:a1 -# Subject: CN=GeoTrust Primary Certification Authority,O=GeoTrust Inc.,C=US -# Not Valid Before: Mon Nov 27 00:00:00 2006 -# Not Valid After : Wed Jul 16 23:59:59 2036 -# Fingerprint (MD5): 02:26:C3:01:5E:08:30:37:43:A9:D0:7D:CF:37:E6:BF -# Fingerprint (SHA1): 32:3C:11:8E:1B:F7:B8:B6:52:54:E2:E2:10:0D:D6:02:90:37:F0:96 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Primary Certification Authority" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\062\074\021\216\033\367\270\266\122\124\342\342\020\015\326\002 -\220\067\360\226 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\002\046\303\001\136\010\060\067\103\251\320\175\317\067\346\277 -END -CKA_ISSUER MULTILINE_OCTAL -\060\130\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165 -\163\164\040\111\156\143\056\061\061\060\057\006\003\125\004\003 -\023\050\107\145\157\124\162\165\163\164\040\120\162\151\155\141 -\162\171\040\103\145\162\164\151\146\151\143\141\164\151\157\156 -\040\101\165\164\150\157\162\151\164\171 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\030\254\265\152\375\151\266\025\072\143\154\257\332\372 -\304\241 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# -# Certificate "thawte Primary Root CA" -# -# Issuer: CN=thawte Primary Root CA,OU="(c) 2006 thawte, Inc. - For authorized use only",OU=Certification Services Division,O="thawte, Inc.",C=US -# Serial Number:34:4e:d5:57:20:d5:ed:ec:49:f4:2f:ce:37:db:2b:6d -# Subject: CN=thawte Primary Root CA,OU="(c) 2006 thawte, Inc. - For authorized use only",OU=Certification Services Division,O="thawte, Inc.",C=US -# Not Valid Before: Fri Nov 17 00:00:00 2006 -# Not Valid After : Wed Jul 16 23:59:59 2036 -# Fingerprint (MD5): 8C:CA:DC:0B:22:CE:F5:BE:72:AC:41:1A:11:A8:D8:12 -# Fingerprint (SHA1): 91:C6:D6:EE:3E:8A:C8:63:84:E5:48:C2:99:29:5C:75:6C:81:7B:81 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "thawte Primary Root CA" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\201\251\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\025\060\023\006\003\125\004\012\023\014\164\150\141\167\164 -\145\054\040\111\156\143\056\061\050\060\046\006\003\125\004\013 -\023\037\103\145\162\164\151\146\151\143\141\164\151\157\156\040 -\123\145\162\166\151\143\145\163\040\104\151\166\151\163\151\157 -\156\061\070\060\066\006\003\125\004\013\023\057\050\143\051\040 -\062\060\060\066\040\164\150\141\167\164\145\054\040\111\156\143 -\056\040\055\040\106\157\162\040\141\165\164\150\157\162\151\172 -\145\144\040\165\163\145\040\157\156\154\171\061\037\060\035\006 -\003\125\004\003\023\026\164\150\141\167\164\145\040\120\162\151 -\155\141\162\171\040\122\157\157\164\040\103\101 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\201\251\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\025\060\023\006\003\125\004\012\023\014\164\150\141\167\164 -\145\054\040\111\156\143\056\061\050\060\046\006\003\125\004\013 -\023\037\103\145\162\164\151\146\151\143\141\164\151\157\156\040 -\123\145\162\166\151\143\145\163\040\104\151\166\151\163\151\157 -\156\061\070\060\066\006\003\125\004\013\023\057\050\143\051\040 -\062\060\060\066\040\164\150\141\167\164\145\054\040\111\156\143 -\056\040\055\040\106\157\162\040\141\165\164\150\157\162\151\172 -\145\144\040\165\163\145\040\157\156\154\171\061\037\060\035\006 -\003\125\004\003\023\026\164\150\141\167\164\145\040\120\162\151 -\155\141\162\171\040\122\157\157\164\040\103\101 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\064\116\325\127\040\325\355\354\111\364\057\316\067\333 -\053\155 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\004\040\060\202\003\010\240\003\002\001\002\002\020\064 -\116\325\127\040\325\355\354\111\364\057\316\067\333\053\155\060 -\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060\201 -\251\061\013\060\011\006\003\125\004\006\023\002\125\123\061\025 -\060\023\006\003\125\004\012\023\014\164\150\141\167\164\145\054 -\040\111\156\143\056\061\050\060\046\006\003\125\004\013\023\037 -\103\145\162\164\151\146\151\143\141\164\151\157\156\040\123\145 -\162\166\151\143\145\163\040\104\151\166\151\163\151\157\156\061 -\070\060\066\006\003\125\004\013\023\057\050\143\051\040\062\060 -\060\066\040\164\150\141\167\164\145\054\040\111\156\143\056\040 -\055\040\106\157\162\040\141\165\164\150\157\162\151\172\145\144 -\040\165\163\145\040\157\156\154\171\061\037\060\035\006\003\125 -\004\003\023\026\164\150\141\167\164\145\040\120\162\151\155\141 -\162\171\040\122\157\157\164\040\103\101\060\036\027\015\060\066 -\061\061\061\067\060\060\060\060\060\060\132\027\015\063\066\060 -\067\061\066\062\063\065\071\065\071\132\060\201\251\061\013\060 -\011\006\003\125\004\006\023\002\125\123\061\025\060\023\006\003 -\125\004\012\023\014\164\150\141\167\164\145\054\040\111\156\143 -\056\061\050\060\046\006\003\125\004\013\023\037\103\145\162\164 -\151\146\151\143\141\164\151\157\156\040\123\145\162\166\151\143 -\145\163\040\104\151\166\151\163\151\157\156\061\070\060\066\006 -\003\125\004\013\023\057\050\143\051\040\062\060\060\066\040\164 -\150\141\167\164\145\054\040\111\156\143\056\040\055\040\106\157 -\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163\145 -\040\157\156\154\171\061\037\060\035\006\003\125\004\003\023\026 -\164\150\141\167\164\145\040\120\162\151\155\141\162\171\040\122 -\157\157\164\040\103\101\060\202\001\042\060\015\006\011\052\206 -\110\206\367\015\001\001\001\005\000\003\202\001\017\000\060\202 -\001\012\002\202\001\001\000\254\240\360\373\200\131\324\234\307 -\244\317\235\241\131\163\011\020\105\014\015\054\156\150\361\154 -\133\110\150\111\131\067\374\013\063\031\302\167\177\314\020\055 -\225\064\034\346\353\115\011\247\034\322\270\311\227\066\002\267 -\211\324\044\137\006\300\314\104\224\224\215\002\142\157\353\132 -\335\021\215\050\232\134\204\220\020\172\015\275\164\146\057\152 -\070\240\342\325\124\104\353\035\007\237\007\272\157\356\351\375 -\116\013\051\365\076\204\240\001\361\234\253\370\034\176\211\244 -\350\241\330\161\145\015\243\121\173\356\274\322\042\140\015\271 -\133\235\337\272\374\121\133\013\257\230\262\351\056\351\004\350 -\142\207\336\053\310\327\116\301\114\144\036\335\317\207\130\272 -\112\117\312\150\007\035\034\235\112\306\325\057\221\314\174\161 -\162\034\305\300\147\353\062\375\311\222\134\224\332\205\300\233 -\277\123\175\053\011\364\214\235\221\037\227\152\122\313\336\011 -\066\244\167\330\173\207\120\104\325\076\156\051\151\373\071\111 -\046\036\011\245\200\173\100\055\353\350\047\205\311\376\141\375 -\176\346\174\227\035\325\235\002\003\001\000\001\243\102\060\100 -\060\017\006\003\125\035\023\001\001\377\004\005\060\003\001\001 -\377\060\016\006\003\125\035\017\001\001\377\004\004\003\002\001 -\006\060\035\006\003\125\035\016\004\026\004\024\173\133\105\317 -\257\316\313\172\375\061\222\032\152\266\363\106\353\127\110\120 -\060\015\006\011\052\206\110\206\367\015\001\001\005\005\000\003 -\202\001\001\000\171\021\300\113\263\221\266\374\360\351\147\324 -\015\156\105\276\125\350\223\322\316\003\077\355\332\045\260\035 -\127\313\036\072\166\240\114\354\120\166\350\144\162\014\244\251 -\361\270\213\326\326\207\204\273\062\345\101\021\300\167\331\263 -\140\235\353\033\325\321\156\104\104\251\246\001\354\125\142\035 -\167\270\134\216\110\111\174\234\073\127\021\254\255\163\067\216 -\057\170\134\220\150\107\331\140\140\346\374\007\075\042\040\027 -\304\367\026\351\304\330\162\371\310\163\174\337\026\057\025\251 -\076\375\152\047\266\241\353\132\272\230\037\325\343\115\144\012 -\235\023\310\141\272\365\071\034\207\272\270\275\173\042\177\366 -\376\254\100\171\345\254\020\157\075\217\033\171\166\213\304\067 -\263\041\030\204\345\066\000\353\143\040\231\271\351\376\063\004 -\273\101\310\301\002\371\104\143\040\236\201\316\102\323\326\077 -\054\166\323\143\234\131\335\217\246\341\016\240\056\101\367\056 -\225\107\317\274\375\063\363\366\013\141\176\176\221\053\201\107 -\302\047\060\356\247\020\135\067\217\134\071\053\344\004\360\173 -\215\126\214\150 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Tue Apr 30 00:00:00 2019 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\061\071\060\064\063\060\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "thawte Primary Root CA" -# Issuer: CN=thawte Primary Root CA,OU="(c) 2006 thawte, Inc. - For authorized use only",OU=Certification Services Division,O="thawte, Inc.",C=US -# Serial Number:34:4e:d5:57:20:d5:ed:ec:49:f4:2f:ce:37:db:2b:6d -# Subject: CN=thawte Primary Root CA,OU="(c) 2006 thawte, Inc. - For authorized use only",OU=Certification Services Division,O="thawte, Inc.",C=US -# Not Valid Before: Fri Nov 17 00:00:00 2006 -# Not Valid After : Wed Jul 16 23:59:59 2036 -# Fingerprint (MD5): 8C:CA:DC:0B:22:CE:F5:BE:72:AC:41:1A:11:A8:D8:12 -# Fingerprint (SHA1): 91:C6:D6:EE:3E:8A:C8:63:84:E5:48:C2:99:29:5C:75:6C:81:7B:81 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "thawte Primary Root CA" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\221\306\326\356\076\212\310\143\204\345\110\302\231\051\134\165 -\154\201\173\201 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\214\312\334\013\042\316\365\276\162\254\101\032\021\250\330\022 -END -CKA_ISSUER MULTILINE_OCTAL -\060\201\251\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\025\060\023\006\003\125\004\012\023\014\164\150\141\167\164 -\145\054\040\111\156\143\056\061\050\060\046\006\003\125\004\013 -\023\037\103\145\162\164\151\146\151\143\141\164\151\157\156\040 -\123\145\162\166\151\143\145\163\040\104\151\166\151\163\151\157 -\156\061\070\060\066\006\003\125\004\013\023\057\050\143\051\040 -\062\060\060\066\040\164\150\141\167\164\145\054\040\111\156\143 -\056\040\055\040\106\157\162\040\141\165\164\150\157\162\151\172 -\145\144\040\165\163\145\040\157\156\154\171\061\037\060\035\006 -\003\125\004\003\023\026\164\150\141\167\164\145\040\120\162\151 -\155\141\162\171\040\122\157\157\164\040\103\101 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\064\116\325\127\040\325\355\354\111\364\057\316\067\333 -\053\155 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# -# Certificate "VeriSign Class 3 Public Primary Certification Authority - G5" -# -# Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU="(c) 2006 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Serial Number:18:da:d1:9e:26:7d:e8:bb:4a:21:58:cd:cc:6b:3b:4a -# Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU="(c) 2006 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Not Valid Before: Wed Nov 08 00:00:00 2006 -# Not Valid After : Wed Jul 16 23:59:59 2036 -# Fingerprint (MD5): CB:17:E4:31:67:3E:E2:09:FE:45:57:93:F3:0A:FA:1C -# Fingerprint (SHA1): 4E:B6:D5:78:49:9B:1C:CF:5F:58:1E:AD:56:BE:3D:9B:67:44:A5:E5 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "VeriSign Class 3 Public Primary Certification Authority - G5" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\062\060\060\066\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\065 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\062\060\060\066\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\065 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\030\332\321\236\046\175\350\273\112\041\130\315\314\153 -\073\112 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\004\323\060\202\003\273\240\003\002\001\002\002\020\030 -\332\321\236\046\175\350\273\112\041\130\315\314\153\073\112\060 -\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060\201 -\312\061\013\060\011\006\003\125\004\006\023\002\125\123\061\027 -\060\025\006\003\125\004\012\023\016\126\145\162\151\123\151\147 -\156\054\040\111\156\143\056\061\037\060\035\006\003\125\004\013 -\023\026\126\145\162\151\123\151\147\156\040\124\162\165\163\164 -\040\116\145\164\167\157\162\153\061\072\060\070\006\003\125\004 -\013\023\061\050\143\051\040\062\060\060\066\040\126\145\162\151 -\123\151\147\156\054\040\111\156\143\056\040\055\040\106\157\162 -\040\141\165\164\150\157\162\151\172\145\144\040\165\163\145\040 -\157\156\154\171\061\105\060\103\006\003\125\004\003\023\074\126 -\145\162\151\123\151\147\156\040\103\154\141\163\163\040\063\040 -\120\165\142\154\151\143\040\120\162\151\155\141\162\171\040\103 -\145\162\164\151\146\151\143\141\164\151\157\156\040\101\165\164 -\150\157\162\151\164\171\040\055\040\107\065\060\036\027\015\060 -\066\061\061\060\070\060\060\060\060\060\060\132\027\015\063\066 -\060\067\061\066\062\063\065\071\065\071\132\060\201\312\061\013 -\060\011\006\003\125\004\006\023\002\125\123\061\027\060\025\006 -\003\125\004\012\023\016\126\145\162\151\123\151\147\156\054\040 -\111\156\143\056\061\037\060\035\006\003\125\004\013\023\026\126 -\145\162\151\123\151\147\156\040\124\162\165\163\164\040\116\145 -\164\167\157\162\153\061\072\060\070\006\003\125\004\013\023\061 -\050\143\051\040\062\060\060\066\040\126\145\162\151\123\151\147 -\156\054\040\111\156\143\056\040\055\040\106\157\162\040\141\165 -\164\150\157\162\151\172\145\144\040\165\163\145\040\157\156\154 -\171\061\105\060\103\006\003\125\004\003\023\074\126\145\162\151 -\123\151\147\156\040\103\154\141\163\163\040\063\040\120\165\142 -\154\151\143\040\120\162\151\155\141\162\171\040\103\145\162\164 -\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162 -\151\164\171\040\055\040\107\065\060\202\001\042\060\015\006\011 -\052\206\110\206\367\015\001\001\001\005\000\003\202\001\017\000 -\060\202\001\012\002\202\001\001\000\257\044\010\010\051\172\065 -\236\140\014\252\347\113\073\116\334\174\274\074\105\034\273\053 -\340\376\051\002\371\127\010\243\144\205\025\047\365\361\255\310 -\061\211\135\042\350\052\252\246\102\263\217\370\271\125\267\261 -\267\113\263\376\217\176\007\127\354\357\103\333\146\142\025\141 -\317\140\015\244\330\336\370\340\303\142\010\075\124\023\353\111 -\312\131\124\205\046\345\053\217\033\237\353\365\241\221\302\063 -\111\330\103\143\152\122\113\322\217\350\160\121\115\321\211\151 -\173\307\160\366\263\334\022\164\333\173\135\113\126\323\226\277 -\025\167\241\260\364\242\045\362\257\034\222\147\030\345\364\006 -\004\357\220\271\344\000\344\335\072\265\031\377\002\272\364\074 -\356\340\213\353\067\213\354\364\327\254\362\366\360\075\257\335 -\165\221\063\031\035\034\100\313\164\044\031\041\223\331\024\376 -\254\052\122\307\217\325\004\111\344\215\143\107\210\074\151\203 -\313\376\107\275\053\176\117\305\225\256\016\235\324\321\103\300 -\147\163\343\024\010\176\345\077\237\163\270\063\012\317\135\077 -\064\207\226\212\356\123\350\045\025\002\003\001\000\001\243\201 -\262\060\201\257\060\017\006\003\125\035\023\001\001\377\004\005 -\060\003\001\001\377\060\016\006\003\125\035\017\001\001\377\004 -\004\003\002\001\006\060\155\006\010\053\006\001\005\005\007\001 -\014\004\141\060\137\241\135\240\133\060\131\060\127\060\125\026 -\011\151\155\141\147\145\057\147\151\146\060\041\060\037\060\007 -\006\005\053\016\003\002\032\004\024\217\345\323\032\206\254\215 -\216\153\303\317\200\152\324\110\030\054\173\031\056\060\045\026 -\043\150\164\164\160\072\057\057\154\157\147\157\056\166\145\162 -\151\163\151\147\156\056\143\157\155\057\166\163\154\157\147\157 -\056\147\151\146\060\035\006\003\125\035\016\004\026\004\024\177 -\323\145\247\302\335\354\273\360\060\011\363\103\071\372\002\257 -\063\061\063\060\015\006\011\052\206\110\206\367\015\001\001\005 -\005\000\003\202\001\001\000\223\044\112\060\137\142\317\330\032 -\230\057\075\352\334\231\055\275\167\366\245\171\042\070\354\304 -\247\240\170\022\255\142\016\105\160\144\305\347\227\146\055\230 -\011\176\137\257\326\314\050\145\362\001\252\010\032\107\336\371 -\371\174\222\132\010\151\040\015\331\076\155\156\074\015\156\330 -\346\006\221\100\030\271\370\301\355\337\333\101\252\340\226\040 -\311\315\144\025\070\201\311\224\356\242\204\051\013\023\157\216 -\333\014\335\045\002\333\244\213\031\104\322\101\172\005\151\112 -\130\117\140\312\176\202\152\013\002\252\045\027\071\265\333\177 -\347\204\145\052\225\212\275\206\336\136\201\026\203\055\020\314 -\336\375\250\202\052\155\050\037\015\013\304\345\347\032\046\031 -\341\364\021\157\020\265\225\374\347\102\005\062\333\316\235\121 -\136\050\266\236\205\323\133\357\245\175\105\100\162\216\267\016 -\153\016\006\373\063\065\110\161\270\235\047\213\304\145\137\015 -\206\166\234\104\172\366\225\134\366\135\062\010\063\244\124\266 -\030\077\150\134\362\102\112\205\070\124\203\137\321\350\054\362 -\254\021\326\250\355\143\152 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Tue Apr 30 00:00:00 2019 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\061\071\060\064\063\060\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "VeriSign Class 3 Public Primary Certification Authority - G5" -# Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU="(c) 2006 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Serial Number:18:da:d1:9e:26:7d:e8:bb:4a:21:58:cd:cc:6b:3b:4a -# Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU="(c) 2006 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Not Valid Before: Wed Nov 08 00:00:00 2006 -# Not Valid After : Wed Jul 16 23:59:59 2036 -# Fingerprint (MD5): CB:17:E4:31:67:3E:E2:09:FE:45:57:93:F3:0A:FA:1C -# Fingerprint (SHA1): 4E:B6:D5:78:49:9B:1C:CF:5F:58:1E:AD:56:BE:3D:9B:67:44:A5:E5 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "VeriSign Class 3 Public Primary Certification Authority - G5" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\116\266\325\170\111\233\034\317\137\130\036\255\126\276\075\233 -\147\104\245\345 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\313\027\344\061\147\076\342\011\376\105\127\223\363\012\372\034 -END -CKA_ISSUER MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\062\060\060\066\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\065 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\030\332\321\236\046\175\350\273\112\041\130\315\314\153 -\073\112 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "SecureTrust CA" # @@ -6585,7 +4599,7 @@ CKA_SERIAL_NUMBER MULTILINE_OCTAL \002\020\101\075\162\307\364\153\037\201\103\175\361\322\050\124 \337\232 END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE @@ -7148,944 +5162,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "GeoTrust Primary Certification Authority - G3" -# -# Issuer: CN=GeoTrust Primary Certification Authority - G3,OU=(c) 2008 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US -# Serial Number:15:ac:6e:94:19:b2:79:4b:41:f6:27:a9:c3:18:0f:1f -# Subject: CN=GeoTrust Primary Certification Authority - G3,OU=(c) 2008 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US -# Not Valid Before: Wed Apr 02 00:00:00 2008 -# Not Valid After : Tue Dec 01 23:59:59 2037 -# Fingerprint (MD5): B5:E8:34:36:C9:10:44:58:48:70:6D:2E:83:D4:B8:05 -# Fingerprint (SHA1): 03:9E:ED:B8:0B:E7:A0:3C:69:53:89:3B:20:D2:D9:32:3A:4C:2A:FD -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Primary Certification Authority - G3" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\201\230\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162 -\165\163\164\040\111\156\143\056\061\071\060\067\006\003\125\004 -\013\023\060\050\143\051\040\062\060\060\070\040\107\145\157\124 -\162\165\163\164\040\111\156\143\056\040\055\040\106\157\162\040 -\141\165\164\150\157\162\151\172\145\144\040\165\163\145\040\157 -\156\154\171\061\066\060\064\006\003\125\004\003\023\055\107\145 -\157\124\162\165\163\164\040\120\162\151\155\141\162\171\040\103 -\145\162\164\151\146\151\143\141\164\151\157\156\040\101\165\164 -\150\157\162\151\164\171\040\055\040\107\063 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\201\230\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162 -\165\163\164\040\111\156\143\056\061\071\060\067\006\003\125\004 -\013\023\060\050\143\051\040\062\060\060\070\040\107\145\157\124 -\162\165\163\164\040\111\156\143\056\040\055\040\106\157\162\040 -\141\165\164\150\157\162\151\172\145\144\040\165\163\145\040\157 -\156\154\171\061\066\060\064\006\003\125\004\003\023\055\107\145 -\157\124\162\165\163\164\040\120\162\151\155\141\162\171\040\103 -\145\162\164\151\146\151\143\141\164\151\157\156\040\101\165\164 -\150\157\162\151\164\171\040\055\040\107\063 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\025\254\156\224\031\262\171\113\101\366\047\251\303\030 -\017\037 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\003\376\060\202\002\346\240\003\002\001\002\002\020\025 -\254\156\224\031\262\171\113\101\366\047\251\303\030\017\037\060 -\015\006\011\052\206\110\206\367\015\001\001\013\005\000\060\201 -\230\061\013\060\011\006\003\125\004\006\023\002\125\123\061\026 -\060\024\006\003\125\004\012\023\015\107\145\157\124\162\165\163 -\164\040\111\156\143\056\061\071\060\067\006\003\125\004\013\023 -\060\050\143\051\040\062\060\060\070\040\107\145\157\124\162\165 -\163\164\040\111\156\143\056\040\055\040\106\157\162\040\141\165 -\164\150\157\162\151\172\145\144\040\165\163\145\040\157\156\154 -\171\061\066\060\064\006\003\125\004\003\023\055\107\145\157\124 -\162\165\163\164\040\120\162\151\155\141\162\171\040\103\145\162 -\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157 -\162\151\164\171\040\055\040\107\063\060\036\027\015\060\070\060 -\064\060\062\060\060\060\060\060\060\132\027\015\063\067\061\062 -\060\061\062\063\065\071\065\071\132\060\201\230\061\013\060\011 -\006\003\125\004\006\023\002\125\123\061\026\060\024\006\003\125 -\004\012\023\015\107\145\157\124\162\165\163\164\040\111\156\143 -\056\061\071\060\067\006\003\125\004\013\023\060\050\143\051\040 -\062\060\060\070\040\107\145\157\124\162\165\163\164\040\111\156 -\143\056\040\055\040\106\157\162\040\141\165\164\150\157\162\151 -\172\145\144\040\165\163\145\040\157\156\154\171\061\066\060\064 -\006\003\125\004\003\023\055\107\145\157\124\162\165\163\164\040 -\120\162\151\155\141\162\171\040\103\145\162\164\151\146\151\143 -\141\164\151\157\156\040\101\165\164\150\157\162\151\164\171\040 -\055\040\107\063\060\202\001\042\060\015\006\011\052\206\110\206 -\367\015\001\001\001\005\000\003\202\001\017\000\060\202\001\012 -\002\202\001\001\000\334\342\136\142\130\035\063\127\071\062\063 -\372\353\313\207\214\247\324\112\335\006\210\352\144\216\061\230 -\245\070\220\036\230\317\056\143\053\360\106\274\104\262\211\241 -\300\050\014\111\160\041\225\237\144\300\246\223\022\002\145\046 -\206\306\245\211\360\372\327\204\240\160\257\117\032\227\077\006 -\104\325\311\353\162\020\175\344\061\050\373\034\141\346\050\007 -\104\163\222\042\151\247\003\210\154\235\143\310\122\332\230\047 -\347\010\114\160\076\264\311\022\301\305\147\203\135\063\363\003 -\021\354\152\320\123\342\321\272\066\140\224\200\273\141\143\154 -\133\027\176\337\100\224\036\253\015\302\041\050\160\210\377\326 -\046\154\154\140\004\045\116\125\176\175\357\277\224\110\336\267 -\035\335\160\215\005\137\210\245\233\362\302\356\352\321\100\101 -\155\142\070\035\126\006\305\003\107\121\040\031\374\173\020\013 -\016\142\256\166\125\277\137\167\276\076\111\001\123\075\230\045 -\003\166\044\132\035\264\333\211\352\171\345\266\263\073\077\272 -\114\050\101\177\006\254\152\216\301\320\366\005\035\175\346\102 -\206\343\245\325\107\002\003\001\000\001\243\102\060\100\060\017 -\006\003\125\035\023\001\001\377\004\005\060\003\001\001\377\060 -\016\006\003\125\035\017\001\001\377\004\004\003\002\001\006\060 -\035\006\003\125\035\016\004\026\004\024\304\171\312\216\241\116 -\003\035\034\334\153\333\061\133\224\076\077\060\177\055\060\015 -\006\011\052\206\110\206\367\015\001\001\013\005\000\003\202\001 -\001\000\055\305\023\317\126\200\173\172\170\275\237\256\054\231 -\347\357\332\337\224\136\011\151\247\347\156\150\214\275\162\276 -\107\251\016\227\022\270\112\361\144\323\071\337\045\064\324\301 -\315\116\201\360\017\004\304\044\263\064\226\306\246\252\060\337 -\150\141\163\327\371\216\205\211\357\016\136\225\050\112\052\047 -\217\020\216\056\174\206\304\002\236\332\014\167\145\016\104\015 -\222\375\375\263\026\066\372\021\015\035\214\016\007\211\152\051 -\126\367\162\364\335\025\234\167\065\146\127\253\023\123\330\216 -\301\100\305\327\023\026\132\162\307\267\151\001\304\172\261\203 -\001\150\175\215\101\241\224\030\301\045\134\374\360\376\203\002 -\207\174\015\015\317\056\010\134\112\100\015\076\354\201\141\346 -\044\333\312\340\016\055\007\262\076\126\334\215\365\101\205\007 -\110\233\014\013\313\111\077\175\354\267\375\313\215\147\211\032 -\253\355\273\036\243\000\010\010\027\052\202\134\061\135\106\212 -\055\017\206\233\164\331\105\373\324\100\261\172\252\150\055\206 -\262\231\042\341\301\053\307\234\370\363\137\250\202\022\353\031 -\021\055 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Tue Apr 30 00:00:00 2019 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\061\071\060\064\063\060\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "GeoTrust Primary Certification Authority - G3" -# Issuer: CN=GeoTrust Primary Certification Authority - G3,OU=(c) 2008 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US -# Serial Number:15:ac:6e:94:19:b2:79:4b:41:f6:27:a9:c3:18:0f:1f -# Subject: CN=GeoTrust Primary Certification Authority - G3,OU=(c) 2008 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US -# Not Valid Before: Wed Apr 02 00:00:00 2008 -# Not Valid After : Tue Dec 01 23:59:59 2037 -# Fingerprint (MD5): B5:E8:34:36:C9:10:44:58:48:70:6D:2E:83:D4:B8:05 -# Fingerprint (SHA1): 03:9E:ED:B8:0B:E7:A0:3C:69:53:89:3B:20:D2:D9:32:3A:4C:2A:FD -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Primary Certification Authority - G3" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\003\236\355\270\013\347\240\074\151\123\211\073\040\322\331\062 -\072\114\052\375 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\265\350\064\066\311\020\104\130\110\160\155\056\203\324\270\005 -END -CKA_ISSUER MULTILINE_OCTAL -\060\201\230\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162 -\165\163\164\040\111\156\143\056\061\071\060\067\006\003\125\004 -\013\023\060\050\143\051\040\062\060\060\070\040\107\145\157\124 -\162\165\163\164\040\111\156\143\056\040\055\040\106\157\162\040 -\141\165\164\150\157\162\151\172\145\144\040\165\163\145\040\157 -\156\154\171\061\066\060\064\006\003\125\004\003\023\055\107\145 -\157\124\162\165\163\164\040\120\162\151\155\141\162\171\040\103 -\145\162\164\151\146\151\143\141\164\151\157\156\040\101\165\164 -\150\157\162\151\164\171\040\055\040\107\063 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\025\254\156\224\031\262\171\113\101\366\047\251\303\030 -\017\037 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# -# Certificate "thawte Primary Root CA - G2" -# -# Issuer: CN=thawte Primary Root CA - G2,OU="(c) 2007 thawte, Inc. - For authorized use only",O="thawte, Inc.",C=US -# Serial Number:35:fc:26:5c:d9:84:4f:c9:3d:26:3d:57:9b:ae:d7:56 -# Subject: CN=thawte Primary Root CA - G2,OU="(c) 2007 thawte, Inc. - For authorized use only",O="thawte, Inc.",C=US -# Not Valid Before: Mon Nov 05 00:00:00 2007 -# Not Valid After : Mon Jan 18 23:59:59 2038 -# Fingerprint (MD5): 74:9D:EA:60:24:C4:FD:22:53:3E:CC:3A:72:D9:29:4F -# Fingerprint (SHA1): AA:DB:BC:22:23:8F:C4:01:A1:27:BB:38:DD:F4:1D:DB:08:9E:F0:12 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "thawte Primary Root CA - G2" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\201\204\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\025\060\023\006\003\125\004\012\023\014\164\150\141\167\164 -\145\054\040\111\156\143\056\061\070\060\066\006\003\125\004\013 -\023\057\050\143\051\040\062\060\060\067\040\164\150\141\167\164 -\145\054\040\111\156\143\056\040\055\040\106\157\162\040\141\165 -\164\150\157\162\151\172\145\144\040\165\163\145\040\157\156\154 -\171\061\044\060\042\006\003\125\004\003\023\033\164\150\141\167 -\164\145\040\120\162\151\155\141\162\171\040\122\157\157\164\040 -\103\101\040\055\040\107\062 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\201\204\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\025\060\023\006\003\125\004\012\023\014\164\150\141\167\164 -\145\054\040\111\156\143\056\061\070\060\066\006\003\125\004\013 -\023\057\050\143\051\040\062\060\060\067\040\164\150\141\167\164 -\145\054\040\111\156\143\056\040\055\040\106\157\162\040\141\165 -\164\150\157\162\151\172\145\144\040\165\163\145\040\157\156\154 -\171\061\044\060\042\006\003\125\004\003\023\033\164\150\141\167 -\164\145\040\120\162\151\155\141\162\171\040\122\157\157\164\040 -\103\101\040\055\040\107\062 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\065\374\046\134\331\204\117\311\075\046\075\127\233\256 -\327\126 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\002\210\060\202\002\015\240\003\002\001\002\002\020\065 -\374\046\134\331\204\117\311\075\046\075\127\233\256\327\126\060 -\012\006\010\052\206\110\316\075\004\003\003\060\201\204\061\013 -\060\011\006\003\125\004\006\023\002\125\123\061\025\060\023\006 -\003\125\004\012\023\014\164\150\141\167\164\145\054\040\111\156 -\143\056\061\070\060\066\006\003\125\004\013\023\057\050\143\051 -\040\062\060\060\067\040\164\150\141\167\164\145\054\040\111\156 -\143\056\040\055\040\106\157\162\040\141\165\164\150\157\162\151 -\172\145\144\040\165\163\145\040\157\156\154\171\061\044\060\042 -\006\003\125\004\003\023\033\164\150\141\167\164\145\040\120\162 -\151\155\141\162\171\040\122\157\157\164\040\103\101\040\055\040 -\107\062\060\036\027\015\060\067\061\061\060\065\060\060\060\060 -\060\060\132\027\015\063\070\060\061\061\070\062\063\065\071\065 -\071\132\060\201\204\061\013\060\011\006\003\125\004\006\023\002 -\125\123\061\025\060\023\006\003\125\004\012\023\014\164\150\141 -\167\164\145\054\040\111\156\143\056\061\070\060\066\006\003\125 -\004\013\023\057\050\143\051\040\062\060\060\067\040\164\150\141 -\167\164\145\054\040\111\156\143\056\040\055\040\106\157\162\040 -\141\165\164\150\157\162\151\172\145\144\040\165\163\145\040\157 -\156\154\171\061\044\060\042\006\003\125\004\003\023\033\164\150 -\141\167\164\145\040\120\162\151\155\141\162\171\040\122\157\157 -\164\040\103\101\040\055\040\107\062\060\166\060\020\006\007\052 -\206\110\316\075\002\001\006\005\053\201\004\000\042\003\142\000 -\004\242\325\234\202\173\225\235\361\122\170\207\376\212\026\277 -\005\346\337\243\002\117\015\007\306\000\121\272\014\002\122\055 -\042\244\102\071\304\376\217\352\311\301\276\324\115\377\237\172 -\236\342\261\174\232\255\247\206\011\163\207\321\347\232\343\172 -\245\252\156\373\272\263\160\300\147\210\242\065\324\243\232\261 -\375\255\302\357\061\372\250\271\363\373\010\306\221\321\373\051 -\225\243\102\060\100\060\017\006\003\125\035\023\001\001\377\004 -\005\060\003\001\001\377\060\016\006\003\125\035\017\001\001\377 -\004\004\003\002\001\006\060\035\006\003\125\035\016\004\026\004 -\024\232\330\000\060\000\347\153\177\205\030\356\213\266\316\212 -\014\370\021\341\273\060\012\006\010\052\206\110\316\075\004\003 -\003\003\151\000\060\146\002\061\000\335\370\340\127\107\133\247 -\346\012\303\275\365\200\212\227\065\015\033\211\074\124\206\167 -\050\312\241\364\171\336\265\346\070\260\360\145\160\214\177\002 -\124\302\277\377\330\241\076\331\317\002\061\000\304\215\224\374 -\334\123\322\334\235\170\026\037\025\063\043\123\122\343\132\061 -\135\235\312\256\275\023\051\104\015\047\133\250\347\150\234\022 -\367\130\077\056\162\002\127\243\217\241\024\056 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Sun Sep 30 00:00:00 2018 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\061\070\060\071\063\060\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "thawte Primary Root CA - G2" -# Issuer: CN=thawte Primary Root CA - G2,OU="(c) 2007 thawte, Inc. - For authorized use only",O="thawte, Inc.",C=US -# Serial Number:35:fc:26:5c:d9:84:4f:c9:3d:26:3d:57:9b:ae:d7:56 -# Subject: CN=thawte Primary Root CA - G2,OU="(c) 2007 thawte, Inc. - For authorized use only",O="thawte, Inc.",C=US -# Not Valid Before: Mon Nov 05 00:00:00 2007 -# Not Valid After : Mon Jan 18 23:59:59 2038 -# Fingerprint (MD5): 74:9D:EA:60:24:C4:FD:22:53:3E:CC:3A:72:D9:29:4F -# Fingerprint (SHA1): AA:DB:BC:22:23:8F:C4:01:A1:27:BB:38:DD:F4:1D:DB:08:9E:F0:12 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "thawte Primary Root CA - G2" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\252\333\274\042\043\217\304\001\241\047\273\070\335\364\035\333 -\010\236\360\022 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\164\235\352\140\044\304\375\042\123\076\314\072\162\331\051\117 -END -CKA_ISSUER MULTILINE_OCTAL -\060\201\204\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\025\060\023\006\003\125\004\012\023\014\164\150\141\167\164 -\145\054\040\111\156\143\056\061\070\060\066\006\003\125\004\013 -\023\057\050\143\051\040\062\060\060\067\040\164\150\141\167\164 -\145\054\040\111\156\143\056\040\055\040\106\157\162\040\141\165 -\164\150\157\162\151\172\145\144\040\165\163\145\040\157\156\154 -\171\061\044\060\042\006\003\125\004\003\023\033\164\150\141\167 -\164\145\040\120\162\151\155\141\162\171\040\122\157\157\164\040 -\103\101\040\055\040\107\062 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\065\374\046\134\331\204\117\311\075\046\075\127\233\256 -\327\126 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# -# Certificate "thawte Primary Root CA - G3" -# -# Issuer: CN=thawte Primary Root CA - G3,OU="(c) 2008 thawte, Inc. - For authorized use only",OU=Certification Services Division,O="thawte, Inc.",C=US -# Serial Number:60:01:97:b7:46:a7:ea:b4:b4:9a:d6:4b:2f:f7:90:fb -# Subject: CN=thawte Primary Root CA - G3,OU="(c) 2008 thawte, Inc. - For authorized use only",OU=Certification Services Division,O="thawte, Inc.",C=US -# Not Valid Before: Wed Apr 02 00:00:00 2008 -# Not Valid After : Tue Dec 01 23:59:59 2037 -# Fingerprint (MD5): FB:1B:5D:43:8A:94:CD:44:C6:76:F2:43:4B:47:E7:31 -# Fingerprint (SHA1): F1:8B:53:8D:1B:E9:03:B6:A6:F0:56:43:5B:17:15:89:CA:F3:6B:F2 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "thawte Primary Root CA - G3" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\201\256\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\025\060\023\006\003\125\004\012\023\014\164\150\141\167\164 -\145\054\040\111\156\143\056\061\050\060\046\006\003\125\004\013 -\023\037\103\145\162\164\151\146\151\143\141\164\151\157\156\040 -\123\145\162\166\151\143\145\163\040\104\151\166\151\163\151\157 -\156\061\070\060\066\006\003\125\004\013\023\057\050\143\051\040 -\062\060\060\070\040\164\150\141\167\164\145\054\040\111\156\143 -\056\040\055\040\106\157\162\040\141\165\164\150\157\162\151\172 -\145\144\040\165\163\145\040\157\156\154\171\061\044\060\042\006 -\003\125\004\003\023\033\164\150\141\167\164\145\040\120\162\151 -\155\141\162\171\040\122\157\157\164\040\103\101\040\055\040\107 -\063 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\201\256\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\025\060\023\006\003\125\004\012\023\014\164\150\141\167\164 -\145\054\040\111\156\143\056\061\050\060\046\006\003\125\004\013 -\023\037\103\145\162\164\151\146\151\143\141\164\151\157\156\040 -\123\145\162\166\151\143\145\163\040\104\151\166\151\163\151\157 -\156\061\070\060\066\006\003\125\004\013\023\057\050\143\051\040 -\062\060\060\070\040\164\150\141\167\164\145\054\040\111\156\143 -\056\040\055\040\106\157\162\040\141\165\164\150\157\162\151\172 -\145\144\040\165\163\145\040\157\156\154\171\061\044\060\042\006 -\003\125\004\003\023\033\164\150\141\167\164\145\040\120\162\151 -\155\141\162\171\040\122\157\157\164\040\103\101\040\055\040\107 -\063 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\140\001\227\267\106\247\352\264\264\232\326\113\057\367 -\220\373 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\004\052\060\202\003\022\240\003\002\001\002\002\020\140 -\001\227\267\106\247\352\264\264\232\326\113\057\367\220\373\060 -\015\006\011\052\206\110\206\367\015\001\001\013\005\000\060\201 -\256\061\013\060\011\006\003\125\004\006\023\002\125\123\061\025 -\060\023\006\003\125\004\012\023\014\164\150\141\167\164\145\054 -\040\111\156\143\056\061\050\060\046\006\003\125\004\013\023\037 -\103\145\162\164\151\146\151\143\141\164\151\157\156\040\123\145 -\162\166\151\143\145\163\040\104\151\166\151\163\151\157\156\061 -\070\060\066\006\003\125\004\013\023\057\050\143\051\040\062\060 -\060\070\040\164\150\141\167\164\145\054\040\111\156\143\056\040 -\055\040\106\157\162\040\141\165\164\150\157\162\151\172\145\144 -\040\165\163\145\040\157\156\154\171\061\044\060\042\006\003\125 -\004\003\023\033\164\150\141\167\164\145\040\120\162\151\155\141 -\162\171\040\122\157\157\164\040\103\101\040\055\040\107\063\060 -\036\027\015\060\070\060\064\060\062\060\060\060\060\060\060\132 -\027\015\063\067\061\062\060\061\062\063\065\071\065\071\132\060 -\201\256\061\013\060\011\006\003\125\004\006\023\002\125\123\061 -\025\060\023\006\003\125\004\012\023\014\164\150\141\167\164\145 -\054\040\111\156\143\056\061\050\060\046\006\003\125\004\013\023 -\037\103\145\162\164\151\146\151\143\141\164\151\157\156\040\123 -\145\162\166\151\143\145\163\040\104\151\166\151\163\151\157\156 -\061\070\060\066\006\003\125\004\013\023\057\050\143\051\040\062 -\060\060\070\040\164\150\141\167\164\145\054\040\111\156\143\056 -\040\055\040\106\157\162\040\141\165\164\150\157\162\151\172\145 -\144\040\165\163\145\040\157\156\154\171\061\044\060\042\006\003 -\125\004\003\023\033\164\150\141\167\164\145\040\120\162\151\155 -\141\162\171\040\122\157\157\164\040\103\101\040\055\040\107\063 -\060\202\001\042\060\015\006\011\052\206\110\206\367\015\001\001 -\001\005\000\003\202\001\017\000\060\202\001\012\002\202\001\001 -\000\262\277\047\054\373\333\330\133\335\170\173\033\236\167\146 -\201\313\076\274\174\256\363\246\047\232\064\243\150\061\161\070 -\063\142\344\363\161\146\171\261\251\145\243\245\213\325\217\140 -\055\077\102\314\252\153\062\300\043\313\054\101\335\344\337\374 -\141\234\342\163\262\042\225\021\103\030\137\304\266\037\127\154 -\012\005\130\042\310\066\114\072\174\245\321\317\206\257\210\247 -\104\002\023\164\161\163\012\102\131\002\370\033\024\153\102\337 -\157\137\272\153\202\242\235\133\347\112\275\036\001\162\333\113 -\164\350\073\177\177\175\037\004\264\046\233\340\264\132\254\107 -\075\125\270\327\260\046\122\050\001\061\100\146\330\331\044\275 -\366\052\330\354\041\111\134\233\366\172\351\177\125\065\176\226 -\153\215\223\223\047\313\222\273\352\254\100\300\237\302\370\200 -\317\135\364\132\334\316\164\206\246\076\154\013\123\312\275\222 -\316\031\006\162\346\014\134\070\151\307\004\326\274\154\316\133 -\366\367\150\234\334\045\025\110\210\241\351\251\370\230\234\340 -\363\325\061\050\141\021\154\147\226\215\071\231\313\302\105\044 -\071\002\003\001\000\001\243\102\060\100\060\017\006\003\125\035 -\023\001\001\377\004\005\060\003\001\001\377\060\016\006\003\125 -\035\017\001\001\377\004\004\003\002\001\006\060\035\006\003\125 -\035\016\004\026\004\024\255\154\252\224\140\234\355\344\377\372 -\076\012\164\053\143\003\367\266\131\277\060\015\006\011\052\206 -\110\206\367\015\001\001\013\005\000\003\202\001\001\000\032\100 -\330\225\145\254\011\222\211\306\071\364\020\345\251\016\146\123 -\135\170\336\372\044\221\273\347\104\121\337\306\026\064\012\357 -\152\104\121\352\053\007\212\003\172\303\353\077\012\054\122\026 -\240\053\103\271\045\220\077\160\251\063\045\155\105\032\050\073 -\047\317\252\303\051\102\033\337\073\114\300\063\064\133\101\210 -\277\153\053\145\257\050\357\262\365\303\252\146\316\173\126\356 -\267\310\313\147\301\311\234\032\030\270\304\303\111\003\361\140 -\016\120\315\106\305\363\167\171\367\266\025\340\070\333\307\057 -\050\240\014\077\167\046\164\331\045\022\332\061\332\032\036\334 -\051\101\221\042\074\151\247\273\002\362\266\134\047\003\211\364 -\006\352\233\344\162\202\343\241\011\301\351\000\031\323\076\324 -\160\153\272\161\246\252\130\256\364\273\351\154\266\357\207\314 -\233\273\377\071\346\126\141\323\012\247\304\134\114\140\173\005 -\167\046\172\277\330\007\122\054\142\367\160\143\331\071\274\157 -\034\302\171\334\166\051\257\316\305\054\144\004\136\210\066\156 -\061\324\100\032\142\064\066\077\065\001\256\254\143\240 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Tue Apr 30 00:00:00 2019 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\061\071\060\064\063\060\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "thawte Primary Root CA - G3" -# Issuer: CN=thawte Primary Root CA - G3,OU="(c) 2008 thawte, Inc. - For authorized use only",OU=Certification Services Division,O="thawte, Inc.",C=US -# Serial Number:60:01:97:b7:46:a7:ea:b4:b4:9a:d6:4b:2f:f7:90:fb -# Subject: CN=thawte Primary Root CA - G3,OU="(c) 2008 thawte, Inc. - For authorized use only",OU=Certification Services Division,O="thawte, Inc.",C=US -# Not Valid Before: Wed Apr 02 00:00:00 2008 -# Not Valid After : Tue Dec 01 23:59:59 2037 -# Fingerprint (MD5): FB:1B:5D:43:8A:94:CD:44:C6:76:F2:43:4B:47:E7:31 -# Fingerprint (SHA1): F1:8B:53:8D:1B:E9:03:B6:A6:F0:56:43:5B:17:15:89:CA:F3:6B:F2 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "thawte Primary Root CA - G3" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\361\213\123\215\033\351\003\266\246\360\126\103\133\027\025\211 -\312\363\153\362 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\373\033\135\103\212\224\315\104\306\166\362\103\113\107\347\061 -END -CKA_ISSUER MULTILINE_OCTAL -\060\201\256\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\025\060\023\006\003\125\004\012\023\014\164\150\141\167\164 -\145\054\040\111\156\143\056\061\050\060\046\006\003\125\004\013 -\023\037\103\145\162\164\151\146\151\143\141\164\151\157\156\040 -\123\145\162\166\151\143\145\163\040\104\151\166\151\163\151\157 -\156\061\070\060\066\006\003\125\004\013\023\057\050\143\051\040 -\062\060\060\070\040\164\150\141\167\164\145\054\040\111\156\143 -\056\040\055\040\106\157\162\040\141\165\164\150\157\162\151\172 -\145\144\040\165\163\145\040\157\156\154\171\061\044\060\042\006 -\003\125\004\003\023\033\164\150\141\167\164\145\040\120\162\151 -\155\141\162\171\040\122\157\157\164\040\103\101\040\055\040\107 -\063 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\140\001\227\267\106\247\352\264\264\232\326\113\057\367 -\220\373 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# -# Certificate "GeoTrust Primary Certification Authority - G2" -# -# Issuer: CN=GeoTrust Primary Certification Authority - G2,OU=(c) 2007 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US -# Serial Number:3c:b2:f4:48:0a:00:e2:fe:eb:24:3b:5e:60:3e:c3:6b -# Subject: CN=GeoTrust Primary Certification Authority - G2,OU=(c) 2007 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US -# Not Valid Before: Mon Nov 05 00:00:00 2007 -# Not Valid After : Mon Jan 18 23:59:59 2038 -# Fingerprint (MD5): 01:5E:D8:6B:BD:6F:3D:8E:A1:31:F8:12:E0:98:73:6A -# Fingerprint (SHA1): 8D:17:84:D5:37:F3:03:7D:EC:70:FE:57:8B:51:9A:99:E6:10:D7:B0 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Primary Certification Authority - G2" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\201\230\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162 -\165\163\164\040\111\156\143\056\061\071\060\067\006\003\125\004 -\013\023\060\050\143\051\040\062\060\060\067\040\107\145\157\124 -\162\165\163\164\040\111\156\143\056\040\055\040\106\157\162\040 -\141\165\164\150\157\162\151\172\145\144\040\165\163\145\040\157 -\156\154\171\061\066\060\064\006\003\125\004\003\023\055\107\145 -\157\124\162\165\163\164\040\120\162\151\155\141\162\171\040\103 -\145\162\164\151\146\151\143\141\164\151\157\156\040\101\165\164 -\150\157\162\151\164\171\040\055\040\107\062 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\201\230\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162 -\165\163\164\040\111\156\143\056\061\071\060\067\006\003\125\004 -\013\023\060\050\143\051\040\062\060\060\067\040\107\145\157\124 -\162\165\163\164\040\111\156\143\056\040\055\040\106\157\162\040 -\141\165\164\150\157\162\151\172\145\144\040\165\163\145\040\157 -\156\154\171\061\066\060\064\006\003\125\004\003\023\055\107\145 -\157\124\162\165\163\164\040\120\162\151\155\141\162\171\040\103 -\145\162\164\151\146\151\143\141\164\151\157\156\040\101\165\164 -\150\157\162\151\164\171\040\055\040\107\062 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\074\262\364\110\012\000\342\376\353\044\073\136\140\076 -\303\153 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\002\256\060\202\002\065\240\003\002\001\002\002\020\074 -\262\364\110\012\000\342\376\353\044\073\136\140\076\303\153\060 -\012\006\010\052\206\110\316\075\004\003\003\060\201\230\061\013 -\060\011\006\003\125\004\006\023\002\125\123\061\026\060\024\006 -\003\125\004\012\023\015\107\145\157\124\162\165\163\164\040\111 -\156\143\056\061\071\060\067\006\003\125\004\013\023\060\050\143 -\051\040\062\060\060\067\040\107\145\157\124\162\165\163\164\040 -\111\156\143\056\040\055\040\106\157\162\040\141\165\164\150\157 -\162\151\172\145\144\040\165\163\145\040\157\156\154\171\061\066 -\060\064\006\003\125\004\003\023\055\107\145\157\124\162\165\163 -\164\040\120\162\151\155\141\162\171\040\103\145\162\164\151\146 -\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164 -\171\040\055\040\107\062\060\036\027\015\060\067\061\061\060\065 -\060\060\060\060\060\060\132\027\015\063\070\060\061\061\070\062 -\063\065\071\065\071\132\060\201\230\061\013\060\011\006\003\125 -\004\006\023\002\125\123\061\026\060\024\006\003\125\004\012\023 -\015\107\145\157\124\162\165\163\164\040\111\156\143\056\061\071 -\060\067\006\003\125\004\013\023\060\050\143\051\040\062\060\060 -\067\040\107\145\157\124\162\165\163\164\040\111\156\143\056\040 -\055\040\106\157\162\040\141\165\164\150\157\162\151\172\145\144 -\040\165\163\145\040\157\156\154\171\061\066\060\064\006\003\125 -\004\003\023\055\107\145\157\124\162\165\163\164\040\120\162\151 -\155\141\162\171\040\103\145\162\164\151\146\151\143\141\164\151 -\157\156\040\101\165\164\150\157\162\151\164\171\040\055\040\107 -\062\060\166\060\020\006\007\052\206\110\316\075\002\001\006\005 -\053\201\004\000\042\003\142\000\004\025\261\350\375\003\025\103 -\345\254\353\207\067\021\142\357\322\203\066\122\175\105\127\013 -\112\215\173\124\073\072\156\137\025\002\300\120\246\317\045\057 -\175\312\110\270\307\120\143\034\052\041\010\174\232\066\330\013 -\376\321\046\305\130\061\060\050\045\363\135\135\243\270\266\245 -\264\222\355\154\054\237\353\335\103\211\242\074\113\110\221\035 -\120\354\046\337\326\140\056\275\041\243\102\060\100\060\017\006 -\003\125\035\023\001\001\377\004\005\060\003\001\001\377\060\016 -\006\003\125\035\017\001\001\377\004\004\003\002\001\006\060\035 -\006\003\125\035\016\004\026\004\024\025\137\065\127\121\125\373 -\045\262\255\003\151\374\001\243\372\276\021\125\325\060\012\006 -\010\052\206\110\316\075\004\003\003\003\147\000\060\144\002\060 -\144\226\131\246\350\011\336\213\272\372\132\210\210\360\037\221 -\323\106\250\362\112\114\002\143\373\154\137\070\333\056\101\223 -\251\016\346\235\334\061\034\262\240\247\030\034\171\341\307\066 -\002\060\072\126\257\232\164\154\366\373\203\340\063\323\010\137 -\241\234\302\133\237\106\326\266\313\221\006\143\242\006\347\063 -\254\076\250\201\022\320\313\272\320\222\013\266\236\226\252\004 -\017\212 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Wed Jan 01 00:00:00 2020 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\062\060\060\061\060\061\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "GeoTrust Primary Certification Authority - G2" -# Issuer: CN=GeoTrust Primary Certification Authority - G2,OU=(c) 2007 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US -# Serial Number:3c:b2:f4:48:0a:00:e2:fe:eb:24:3b:5e:60:3e:c3:6b -# Subject: CN=GeoTrust Primary Certification Authority - G2,OU=(c) 2007 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US -# Not Valid Before: Mon Nov 05 00:00:00 2007 -# Not Valid After : Mon Jan 18 23:59:59 2038 -# Fingerprint (MD5): 01:5E:D8:6B:BD:6F:3D:8E:A1:31:F8:12:E0:98:73:6A -# Fingerprint (SHA1): 8D:17:84:D5:37:F3:03:7D:EC:70:FE:57:8B:51:9A:99:E6:10:D7:B0 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "GeoTrust Primary Certification Authority - G2" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\215\027\204\325\067\363\003\175\354\160\376\127\213\121\232\231 -\346\020\327\260 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\001\136\330\153\275\157\075\216\241\061\370\022\340\230\163\152 -END -CKA_ISSUER MULTILINE_OCTAL -\060\201\230\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\026\060\024\006\003\125\004\012\023\015\107\145\157\124\162 -\165\163\164\040\111\156\143\056\061\071\060\067\006\003\125\004 -\013\023\060\050\143\051\040\062\060\060\067\040\107\145\157\124 -\162\165\163\164\040\111\156\143\056\040\055\040\106\157\162\040 -\141\165\164\150\157\162\151\172\145\144\040\165\163\145\040\157 -\156\154\171\061\066\060\064\006\003\125\004\003\023\055\107\145 -\157\124\162\165\163\164\040\120\162\151\155\141\162\171\040\103 -\145\162\164\151\146\151\143\141\164\151\157\156\040\101\165\164 -\150\157\162\151\164\171\040\055\040\107\062 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\074\262\364\110\012\000\342\376\353\044\073\136\140\076 -\303\153 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# -# Certificate "VeriSign Universal Root Certification Authority" -# -# Issuer: CN=VeriSign Universal Root Certification Authority,OU="(c) 2008 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Serial Number:40:1a:c4:64:21:b3:13:21:03:0e:bb:e4:12:1a:c5:1d -# Subject: CN=VeriSign Universal Root Certification Authority,OU="(c) 2008 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Not Valid Before: Wed Apr 02 00:00:00 2008 -# Not Valid After : Tue Dec 01 23:59:59 2037 -# Fingerprint (MD5): 8E:AD:B5:01:AA:4D:81:E4:8C:1D:D1:E1:14:00:95:19 -# Fingerprint (SHA1): 36:79:CA:35:66:87:72:30:4D:30:A5:FB:87:3B:0F:A7:7B:B7:0D:54 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "VeriSign Universal Root Certification Authority" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\201\275\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\062\060\060\070\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\070\060\066\006\003\125\004\003\023 -\057\126\145\162\151\123\151\147\156\040\125\156\151\166\145\162 -\163\141\154\040\122\157\157\164\040\103\145\162\164\151\146\151 -\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164\171 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\201\275\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\062\060\060\070\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\070\060\066\006\003\125\004\003\023 -\057\126\145\162\151\123\151\147\156\040\125\156\151\166\145\162 -\163\141\154\040\122\157\157\164\040\103\145\162\164\151\146\151 -\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164\171 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\100\032\304\144\041\263\023\041\003\016\273\344\022\032 -\305\035 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\004\271\060\202\003\241\240\003\002\001\002\002\020\100 -\032\304\144\041\263\023\041\003\016\273\344\022\032\305\035\060 -\015\006\011\052\206\110\206\367\015\001\001\013\005\000\060\201 -\275\061\013\060\011\006\003\125\004\006\023\002\125\123\061\027 -\060\025\006\003\125\004\012\023\016\126\145\162\151\123\151\147 -\156\054\040\111\156\143\056\061\037\060\035\006\003\125\004\013 -\023\026\126\145\162\151\123\151\147\156\040\124\162\165\163\164 -\040\116\145\164\167\157\162\153\061\072\060\070\006\003\125\004 -\013\023\061\050\143\051\040\062\060\060\070\040\126\145\162\151 -\123\151\147\156\054\040\111\156\143\056\040\055\040\106\157\162 -\040\141\165\164\150\157\162\151\172\145\144\040\165\163\145\040 -\157\156\154\171\061\070\060\066\006\003\125\004\003\023\057\126 -\145\162\151\123\151\147\156\040\125\156\151\166\145\162\163\141 -\154\040\122\157\157\164\040\103\145\162\164\151\146\151\143\141 -\164\151\157\156\040\101\165\164\150\157\162\151\164\171\060\036 -\027\015\060\070\060\064\060\062\060\060\060\060\060\060\132\027 -\015\063\067\061\062\060\061\062\063\065\071\065\071\132\060\201 -\275\061\013\060\011\006\003\125\004\006\023\002\125\123\061\027 -\060\025\006\003\125\004\012\023\016\126\145\162\151\123\151\147 -\156\054\040\111\156\143\056\061\037\060\035\006\003\125\004\013 -\023\026\126\145\162\151\123\151\147\156\040\124\162\165\163\164 -\040\116\145\164\167\157\162\153\061\072\060\070\006\003\125\004 -\013\023\061\050\143\051\040\062\060\060\070\040\126\145\162\151 -\123\151\147\156\054\040\111\156\143\056\040\055\040\106\157\162 -\040\141\165\164\150\157\162\151\172\145\144\040\165\163\145\040 -\157\156\154\171\061\070\060\066\006\003\125\004\003\023\057\126 -\145\162\151\123\151\147\156\040\125\156\151\166\145\162\163\141 -\154\040\122\157\157\164\040\103\145\162\164\151\146\151\143\141 -\164\151\157\156\040\101\165\164\150\157\162\151\164\171\060\202 -\001\042\060\015\006\011\052\206\110\206\367\015\001\001\001\005 -\000\003\202\001\017\000\060\202\001\012\002\202\001\001\000\307 -\141\067\136\261\001\064\333\142\327\025\233\377\130\132\214\043 -\043\326\140\216\221\327\220\230\203\172\346\130\031\070\214\305 -\366\345\144\205\264\242\161\373\355\275\271\332\315\115\000\264 -\310\055\163\245\307\151\161\225\037\071\074\262\104\007\234\350 -\016\372\115\112\304\041\337\051\141\217\062\042\141\202\305\207 -\037\156\214\174\137\026\040\121\104\321\160\117\127\352\343\034 -\343\314\171\356\130\330\016\302\263\105\223\300\054\347\232\027 -\053\173\000\067\172\101\063\170\341\063\342\363\020\032\177\207 -\054\276\366\365\367\102\342\345\277\207\142\211\137\000\113\337 -\305\335\344\165\104\062\101\072\036\161\156\151\313\013\165\106 -\010\321\312\322\053\225\320\317\373\271\100\153\144\214\127\115 -\374\023\021\171\204\355\136\124\366\064\237\010\001\363\020\045 -\006\027\112\332\361\035\172\146\153\230\140\146\244\331\357\322 -\056\202\361\360\357\011\352\104\311\025\152\342\003\156\063\323 -\254\237\125\000\307\366\010\152\224\271\137\334\340\063\361\204 -\140\371\133\047\021\264\374\026\362\273\126\152\200\045\215\002 -\003\001\000\001\243\201\262\060\201\257\060\017\006\003\125\035 -\023\001\001\377\004\005\060\003\001\001\377\060\016\006\003\125 -\035\017\001\001\377\004\004\003\002\001\006\060\155\006\010\053 -\006\001\005\005\007\001\014\004\141\060\137\241\135\240\133\060 -\131\060\127\060\125\026\011\151\155\141\147\145\057\147\151\146 -\060\041\060\037\060\007\006\005\053\016\003\002\032\004\024\217 -\345\323\032\206\254\215\216\153\303\317\200\152\324\110\030\054 -\173\031\056\060\045\026\043\150\164\164\160\072\057\057\154\157 -\147\157\056\166\145\162\151\163\151\147\156\056\143\157\155\057 -\166\163\154\157\147\157\056\147\151\146\060\035\006\003\125\035 -\016\004\026\004\024\266\167\372\151\110\107\237\123\022\325\302 -\352\007\062\166\007\321\227\007\031\060\015\006\011\052\206\110 -\206\367\015\001\001\013\005\000\003\202\001\001\000\112\370\370 -\260\003\346\054\147\173\344\224\167\143\314\156\114\371\175\016 -\015\334\310\271\065\271\160\117\143\372\044\372\154\203\214\107 -\235\073\143\363\232\371\166\062\225\221\261\167\274\254\232\276 -\261\344\061\041\306\201\225\126\132\016\261\302\324\261\246\131 -\254\361\143\313\270\114\035\131\220\112\357\220\026\050\037\132 -\256\020\373\201\120\070\014\154\314\361\075\303\365\143\343\263 -\343\041\311\044\071\351\375\025\146\106\364\033\021\320\115\163 -\243\175\106\371\075\355\250\137\142\324\361\077\370\340\164\127 -\053\030\235\201\264\304\050\332\224\227\245\160\353\254\035\276 -\007\021\360\325\333\335\345\214\360\325\062\260\203\346\127\342 -\217\277\276\241\252\277\075\035\265\324\070\352\327\260\134\072 -\117\152\077\217\300\146\154\143\252\351\331\244\026\364\201\321 -\225\024\016\175\315\225\064\331\322\217\160\163\201\173\234\176 -\275\230\141\330\105\207\230\220\305\353\206\060\306\065\277\360 -\377\303\125\210\203\113\357\005\222\006\161\362\270\230\223\267 -\354\315\202\141\361\070\346\117\227\230\052\132\215 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Tue Apr 30 00:00:00 2019 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\061\071\060\064\063\060\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "VeriSign Universal Root Certification Authority" -# Issuer: CN=VeriSign Universal Root Certification Authority,OU="(c) 2008 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Serial Number:40:1a:c4:64:21:b3:13:21:03:0e:bb:e4:12:1a:c5:1d -# Subject: CN=VeriSign Universal Root Certification Authority,OU="(c) 2008 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Not Valid Before: Wed Apr 02 00:00:00 2008 -# Not Valid After : Tue Dec 01 23:59:59 2037 -# Fingerprint (MD5): 8E:AD:B5:01:AA:4D:81:E4:8C:1D:D1:E1:14:00:95:19 -# Fingerprint (SHA1): 36:79:CA:35:66:87:72:30:4D:30:A5:FB:87:3B:0F:A7:7B:B7:0D:54 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "VeriSign Universal Root Certification Authority" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\066\171\312\065\146\207\162\060\115\060\245\373\207\073\017\247 -\173\267\015\124 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\216\255\265\001\252\115\201\344\214\035\321\341\024\000\225\031 -END -CKA_ISSUER MULTILINE_OCTAL -\060\201\275\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\062\060\060\070\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\070\060\066\006\003\125\004\003\023 -\057\126\145\162\151\123\151\147\156\040\125\156\151\166\145\162 -\163\141\154\040\122\157\157\164\040\103\145\162\164\151\146\151 -\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164\171 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\100\032\304\144\041\263\023\041\003\016\273\344\022\032 -\305\035 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# -# Certificate "VeriSign Class 3 Public Primary Certification Authority - G4" -# -# Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G4,OU="(c) 2007 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Serial Number:2f:80:fe:23:8c:0e:22:0f:48:67:12:28:91:87:ac:b3 -# Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G4,OU="(c) 2007 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Not Valid Before: Mon Nov 05 00:00:00 2007 -# Not Valid After : Mon Jan 18 23:59:59 2038 -# Fingerprint (MD5): 3A:52:E1:E7:FD:6F:3A:E3:6F:F3:6F:99:1B:F9:22:41 -# Fingerprint (SHA1): 22:D5:D8:DF:8F:02:31:D1:8D:F7:9D:B7:CF:8A:2D:64:C9:3F:6C:3A -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "VeriSign Class 3 Public Primary Certification Authority - G4" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\062\060\060\067\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\064 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\062\060\060\067\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\064 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\057\200\376\043\214\016\042\017\110\147\022\050\221\207 -\254\263 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\003\204\060\202\003\012\240\003\002\001\002\002\020\057 -\200\376\043\214\016\042\017\110\147\022\050\221\207\254\263\060 -\012\006\010\052\206\110\316\075\004\003\003\060\201\312\061\013 -\060\011\006\003\125\004\006\023\002\125\123\061\027\060\025\006 -\003\125\004\012\023\016\126\145\162\151\123\151\147\156\054\040 -\111\156\143\056\061\037\060\035\006\003\125\004\013\023\026\126 -\145\162\151\123\151\147\156\040\124\162\165\163\164\040\116\145 -\164\167\157\162\153\061\072\060\070\006\003\125\004\013\023\061 -\050\143\051\040\062\060\060\067\040\126\145\162\151\123\151\147 -\156\054\040\111\156\143\056\040\055\040\106\157\162\040\141\165 -\164\150\157\162\151\172\145\144\040\165\163\145\040\157\156\154 -\171\061\105\060\103\006\003\125\004\003\023\074\126\145\162\151 -\123\151\147\156\040\103\154\141\163\163\040\063\040\120\165\142 -\154\151\143\040\120\162\151\155\141\162\171\040\103\145\162\164 -\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162 -\151\164\171\040\055\040\107\064\060\036\027\015\060\067\061\061 -\060\065\060\060\060\060\060\060\132\027\015\063\070\060\061\061 -\070\062\063\065\071\065\071\132\060\201\312\061\013\060\011\006 -\003\125\004\006\023\002\125\123\061\027\060\025\006\003\125\004 -\012\023\016\126\145\162\151\123\151\147\156\054\040\111\156\143 -\056\061\037\060\035\006\003\125\004\013\023\026\126\145\162\151 -\123\151\147\156\040\124\162\165\163\164\040\116\145\164\167\157 -\162\153\061\072\060\070\006\003\125\004\013\023\061\050\143\051 -\040\062\060\060\067\040\126\145\162\151\123\151\147\156\054\040 -\111\156\143\056\040\055\040\106\157\162\040\141\165\164\150\157 -\162\151\172\145\144\040\165\163\145\040\157\156\154\171\061\105 -\060\103\006\003\125\004\003\023\074\126\145\162\151\123\151\147 -\156\040\103\154\141\163\163\040\063\040\120\165\142\154\151\143 -\040\120\162\151\155\141\162\171\040\103\145\162\164\151\146\151 -\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164\171 -\040\055\040\107\064\060\166\060\020\006\007\052\206\110\316\075 -\002\001\006\005\053\201\004\000\042\003\142\000\004\247\126\172 -\174\122\332\144\233\016\055\134\330\136\254\222\075\376\001\346 -\031\112\075\024\003\113\372\140\047\040\331\203\211\151\372\124 -\306\232\030\136\125\052\144\336\006\366\215\112\073\255\020\074 -\145\075\220\210\004\211\340\060\141\263\256\135\001\247\173\336 -\174\262\276\312\145\141\000\206\256\332\217\173\320\211\255\115 -\035\131\232\101\261\274\107\200\334\236\142\303\371\243\201\262 -\060\201\257\060\017\006\003\125\035\023\001\001\377\004\005\060 -\003\001\001\377\060\016\006\003\125\035\017\001\001\377\004\004 -\003\002\001\006\060\155\006\010\053\006\001\005\005\007\001\014 -\004\141\060\137\241\135\240\133\060\131\060\127\060\125\026\011 -\151\155\141\147\145\057\147\151\146\060\041\060\037\060\007\006 -\005\053\016\003\002\032\004\024\217\345\323\032\206\254\215\216 -\153\303\317\200\152\324\110\030\054\173\031\056\060\045\026\043 -\150\164\164\160\072\057\057\154\157\147\157\056\166\145\162\151 -\163\151\147\156\056\143\157\155\057\166\163\154\157\147\157\056 -\147\151\146\060\035\006\003\125\035\016\004\026\004\024\263\026 -\221\375\356\246\156\344\265\056\111\217\207\170\201\200\354\345 -\261\265\060\012\006\010\052\206\110\316\075\004\003\003\003\150 -\000\060\145\002\060\146\041\014\030\046\140\132\070\173\126\102 -\340\247\374\066\204\121\221\040\054\166\115\103\075\304\035\204 -\043\320\254\326\174\065\006\316\315\151\275\220\015\333\154\110 -\102\035\016\252\102\002\061\000\234\075\110\071\043\071\130\032 -\025\022\131\152\236\357\325\131\262\035\122\054\231\161\315\307 -\051\337\033\052\141\173\161\321\336\363\300\345\015\072\112\252 -\055\247\330\206\052\335\056\020 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Thu Jan 31 00:00:00 2019 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\061\071\060\061\063\061\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "VeriSign Class 3 Public Primary Certification Authority - G4" -# Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G4,OU="(c) 2007 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Serial Number:2f:80:fe:23:8c:0e:22:0f:48:67:12:28:91:87:ac:b3 -# Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G4,OU="(c) 2007 VeriSign, Inc. - For authorized use only",OU=VeriSign Trust Network,O="VeriSign, Inc.",C=US -# Not Valid Before: Mon Nov 05 00:00:00 2007 -# Not Valid After : Mon Jan 18 23:59:59 2038 -# Fingerprint (MD5): 3A:52:E1:E7:FD:6F:3A:E3:6F:F3:6F:99:1B:F9:22:41 -# Fingerprint (SHA1): 22:D5:D8:DF:8F:02:31:D1:8D:F7:9D:B7:CF:8A:2D:64:C9:3F:6C:3A -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "VeriSign Class 3 Public Primary Certification Authority - G4" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\042\325\330\337\217\002\061\321\215\367\235\267\317\212\055\144 -\311\077\154\072 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\072\122\341\347\375\157\072\343\157\363\157\231\033\371\042\101 -END -CKA_ISSUER MULTILINE_OCTAL -\060\201\312\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\027\060\025\006\003\125\004\012\023\016\126\145\162\151\123 -\151\147\156\054\040\111\156\143\056\061\037\060\035\006\003\125 -\004\013\023\026\126\145\162\151\123\151\147\156\040\124\162\165 -\163\164\040\116\145\164\167\157\162\153\061\072\060\070\006\003 -\125\004\013\023\061\050\143\051\040\062\060\060\067\040\126\145 -\162\151\123\151\147\156\054\040\111\156\143\056\040\055\040\106 -\157\162\040\141\165\164\150\157\162\151\172\145\144\040\165\163 -\145\040\157\156\154\171\061\105\060\103\006\003\125\004\003\023 -\074\126\145\162\151\123\151\147\156\040\103\154\141\163\163\040 -\063\040\120\165\142\154\151\143\040\120\162\151\155\141\162\171 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 -\165\164\150\157\162\151\164\171\040\055\040\107\064 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\057\200\376\043\214\016\042\017\110\147\022\050\221\207 -\254\263 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "NetLock Arany (Class Gold) Főtanúsítvány" # @@ -8245,177 +5321,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "Staat der Nederlanden Root CA - G2" -# -# Issuer: CN=Staat der Nederlanden Root CA - G2,O=Staat der Nederlanden,C=NL -# Serial Number: 10000012 (0x98968c) -# Subject: CN=Staat der Nederlanden Root CA - G2,O=Staat der Nederlanden,C=NL -# Not Valid Before: Wed Mar 26 11:18:17 2008 -# Not Valid After : Wed Mar 25 11:03:10 2020 -# Fingerprint (MD5): 7C:A5:0F:F8:5B:9A:7D:6D:30:AE:54:5A:E3:42:A2:8A -# Fingerprint (SHA1): 59:AF:82:79:91:86:C7:B4:75:07:CB:CF:03:57:46:EB:04:DD:B7:16 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Staat der Nederlanden Root CA - G2" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\132\061\013\060\011\006\003\125\004\006\023\002\116\114\061 -\036\060\034\006\003\125\004\012\014\025\123\164\141\141\164\040 -\144\145\162\040\116\145\144\145\162\154\141\156\144\145\156\061 -\053\060\051\006\003\125\004\003\014\042\123\164\141\141\164\040 -\144\145\162\040\116\145\144\145\162\154\141\156\144\145\156\040 -\122\157\157\164\040\103\101\040\055\040\107\062 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\132\061\013\060\011\006\003\125\004\006\023\002\116\114\061 -\036\060\034\006\003\125\004\012\014\025\123\164\141\141\164\040 -\144\145\162\040\116\145\144\145\162\154\141\156\144\145\156\061 -\053\060\051\006\003\125\004\003\014\042\123\164\141\141\164\040 -\144\145\162\040\116\145\144\145\162\154\141\156\144\145\156\040 -\122\157\157\164\040\103\101\040\055\040\107\062 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\004\000\230\226\214 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\005\312\060\202\003\262\240\003\002\001\002\002\004\000 -\230\226\214\060\015\006\011\052\206\110\206\367\015\001\001\013 -\005\000\060\132\061\013\060\011\006\003\125\004\006\023\002\116 -\114\061\036\060\034\006\003\125\004\012\014\025\123\164\141\141 -\164\040\144\145\162\040\116\145\144\145\162\154\141\156\144\145 -\156\061\053\060\051\006\003\125\004\003\014\042\123\164\141\141 -\164\040\144\145\162\040\116\145\144\145\162\154\141\156\144\145 -\156\040\122\157\157\164\040\103\101\040\055\040\107\062\060\036 -\027\015\060\070\060\063\062\066\061\061\061\070\061\067\132\027 -\015\062\060\060\063\062\065\061\061\060\063\061\060\132\060\132 -\061\013\060\011\006\003\125\004\006\023\002\116\114\061\036\060 -\034\006\003\125\004\012\014\025\123\164\141\141\164\040\144\145 -\162\040\116\145\144\145\162\154\141\156\144\145\156\061\053\060 -\051\006\003\125\004\003\014\042\123\164\141\141\164\040\144\145 -\162\040\116\145\144\145\162\154\141\156\144\145\156\040\122\157 -\157\164\040\103\101\040\055\040\107\062\060\202\002\042\060\015 -\006\011\052\206\110\206\367\015\001\001\001\005\000\003\202\002 -\017\000\060\202\002\012\002\202\002\001\000\305\131\347\157\165 -\252\076\113\234\265\270\254\236\013\344\371\331\312\253\135\217 -\265\071\020\202\327\257\121\340\073\341\000\110\152\317\332\341 -\006\103\021\231\252\024\045\022\255\042\350\000\155\103\304\251 -\270\345\037\211\113\147\275\141\110\357\375\322\340\140\210\345 -\271\030\140\050\303\167\053\255\260\067\252\067\336\144\131\052 -\106\127\344\113\271\370\067\174\325\066\347\200\301\266\363\324 -\147\233\226\350\316\327\306\012\123\320\153\111\226\363\243\013 -\005\167\110\367\045\345\160\254\060\024\040\045\343\177\165\132 -\345\110\370\116\173\003\007\004\372\202\141\207\156\360\073\304 -\244\307\320\365\164\076\245\135\032\010\362\233\045\322\366\254 -\004\046\076\125\072\142\050\245\173\262\060\257\370\067\302\321 -\272\326\070\375\364\357\111\060\067\231\046\041\110\205\001\251 -\345\026\347\334\220\125\337\017\350\070\315\231\067\041\117\135 -\365\042\157\152\305\022\026\140\027\125\362\145\146\246\247\060 -\221\070\301\070\035\206\004\204\272\032\045\170\136\235\257\314 -\120\140\326\023\207\122\355\143\037\155\145\175\302\025\030\164 -\312\341\176\144\051\214\162\330\026\023\175\013\111\112\361\050 -\033\040\164\153\305\075\335\260\252\110\011\075\056\202\224\315 -\032\145\331\053\210\232\231\274\030\176\237\356\175\146\174\076 -\275\224\270\201\316\315\230\060\170\301\157\147\320\276\137\340 -\150\355\336\342\261\311\054\131\170\222\252\337\053\140\143\362 -\345\136\271\343\312\372\177\120\206\076\242\064\030\014\011\150 -\050\021\034\344\341\271\134\076\107\272\062\077\030\314\133\204 -\365\363\153\164\304\162\164\341\343\213\240\112\275\215\146\057 -\352\255\065\332\040\323\210\202\141\360\022\042\266\274\320\325 -\244\354\257\124\210\045\044\074\247\155\261\162\051\077\076\127 -\246\177\125\257\156\046\306\376\347\314\100\134\121\104\201\012 -\170\336\112\316\125\277\035\325\331\267\126\357\360\166\377\013 -\171\265\257\275\373\251\151\221\106\227\150\200\024\066\035\263 -\177\273\051\230\066\245\040\372\202\140\142\063\244\354\326\272 -\007\247\156\305\317\024\246\347\326\222\064\330\201\365\374\035 -\135\252\134\036\366\243\115\073\270\367\071\002\003\001\000\001 -\243\201\227\060\201\224\060\017\006\003\125\035\023\001\001\377 -\004\005\060\003\001\001\377\060\122\006\003\125\035\040\004\113 -\060\111\060\107\006\004\125\035\040\000\060\077\060\075\006\010 -\053\006\001\005\005\007\002\001\026\061\150\164\164\160\072\057 -\057\167\167\167\056\160\153\151\157\166\145\162\150\145\151\144 -\056\156\154\057\160\157\154\151\143\151\145\163\057\162\157\157 -\164\055\160\157\154\151\143\171\055\107\062\060\016\006\003\125 -\035\017\001\001\377\004\004\003\002\001\006\060\035\006\003\125 -\035\016\004\026\004\024\221\150\062\207\025\035\211\342\265\361 -\254\066\050\064\215\013\174\142\210\353\060\015\006\011\052\206 -\110\206\367\015\001\001\013\005\000\003\202\002\001\000\250\101 -\112\147\052\222\201\202\120\156\341\327\330\263\071\073\363\002 -\025\011\120\121\357\055\275\044\173\210\206\073\371\264\274\222 -\011\226\271\366\300\253\043\140\006\171\214\021\116\121\322\171 -\200\063\373\235\110\276\354\101\103\201\037\176\107\100\034\345 -\172\010\312\252\213\165\255\024\304\302\350\146\074\202\007\247 -\346\047\202\133\030\346\017\156\331\120\076\212\102\030\051\306 -\264\126\374\126\020\240\005\027\275\014\043\177\364\223\355\234 -\032\121\276\335\105\101\277\221\044\264\037\214\351\137\317\173 -\041\231\237\225\237\071\072\106\034\154\371\315\173\234\220\315 -\050\251\307\251\125\273\254\142\064\142\065\023\113\024\072\125 -\203\271\206\215\222\246\306\364\007\045\124\314\026\127\022\112 -\202\170\310\024\331\027\202\046\055\135\040\037\171\256\376\324 -\160\026\026\225\203\330\065\071\377\122\135\165\034\026\305\023 -\125\317\107\314\165\145\122\112\336\360\260\247\344\012\226\013 -\373\255\302\342\045\204\262\335\344\275\176\131\154\233\360\360 -\330\347\312\362\351\227\070\176\211\276\314\373\071\027\141\077 -\162\333\072\221\330\145\001\031\035\255\120\244\127\012\174\113 -\274\234\161\163\052\105\121\031\205\314\216\375\107\247\164\225 -\035\250\321\257\116\027\261\151\046\302\252\170\127\133\305\115 -\247\345\236\005\027\224\312\262\137\240\111\030\215\064\351\046 -\154\110\036\252\150\222\005\341\202\163\132\233\334\007\133\010 -\155\175\235\327\215\041\331\374\024\040\252\302\105\337\077\347 -\000\262\121\344\302\370\005\271\171\032\214\064\363\236\133\344 -\067\133\153\112\337\054\127\212\100\132\066\272\335\165\104\010 -\067\102\160\014\376\334\136\041\240\243\212\300\220\234\150\332 -\120\346\105\020\107\170\266\116\322\145\311\303\067\337\341\102 -\143\260\127\067\105\055\173\212\234\277\005\352\145\125\063\367 -\071\020\305\050\052\041\172\033\212\304\044\371\077\025\310\232 -\025\040\365\125\142\226\355\155\223\120\274\344\252\170\255\331 -\313\012\145\207\246\146\301\304\201\243\167\072\130\036\013\356 -\203\213\235\036\322\122\244\314\035\157\260\230\155\224\061\265 -\370\161\012\334\271\374\175\062\140\346\353\257\212\001 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for Certificate "Staat der Nederlanden Root CA - G2" -# Issuer: CN=Staat der Nederlanden Root CA - G2,O=Staat der Nederlanden,C=NL -# Serial Number: 10000012 (0x98968c) -# Subject: CN=Staat der Nederlanden Root CA - G2,O=Staat der Nederlanden,C=NL -# Not Valid Before: Wed Mar 26 11:18:17 2008 -# Not Valid After : Wed Mar 25 11:03:10 2020 -# Fingerprint (MD5): 7C:A5:0F:F8:5B:9A:7D:6D:30:AE:54:5A:E3:42:A2:8A -# Fingerprint (SHA1): 59:AF:82:79:91:86:C7:B4:75:07:CB:CF:03:57:46:EB:04:DD:B7:16 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Staat der Nederlanden Root CA - G2" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\131\257\202\171\221\206\307\264\165\007\313\317\003\127\106\353 -\004\335\267\026 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\174\245\017\370\133\232\175\155\060\256\124\132\343\102\242\212 -END -CKA_ISSUER MULTILINE_OCTAL -\060\132\061\013\060\011\006\003\125\004\006\023\002\116\114\061 -\036\060\034\006\003\125\004\012\014\025\123\164\141\141\164\040 -\144\145\162\040\116\145\144\145\162\154\141\156\144\145\156\061 -\053\060\051\006\003\125\004\003\014\042\123\164\141\141\164\040 -\144\145\162\040\116\145\144\145\162\154\141\156\144\145\156\040 -\122\157\157\164\040\103\101\040\055\040\107\062 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\004\000\230\226\214 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "Hongkong Post Root CA 1" # @@ -9514,7 +6419,7 @@ END CKA_SERIAL_NUMBER MULTILINE_OCTAL \002\011\000\243\332\102\176\244\261\256\332 END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE @@ -9724,7 +6629,7 @@ END CKA_SERIAL_NUMBER MULTILINE_OCTAL \002\011\000\311\315\323\351\325\175\043\316 END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE @@ -11623,7 +8528,10 @@ CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL \061\071\061\062\062\070\060\060\060\060\060\060\132 END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE +# For Email Distrust After: Wed Aug 31 00:00:00 2022 +CKA_NSS_EMAIL_DISTRUST_AFTER MULTILINE_OCTAL +\062\062\060\070\063\061\060\060\060\060\060\060\132 +END # Trust for Certificate "EC-ACC" # Issuer: CN=EC-ACC,OU=Jerarquia Entitats de Certificacio Catalanes,OU=Vegeu https://www.catcert.net/verarrel (c)03,OU=Serveis Publics de Certificacio,O=Agencia Catalana de Certificacio (NIF Q-0801176-I),C=ES @@ -12065,138 +8973,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "Trustis FPS Root CA" -# -# Issuer: OU=Trustis FPS Root CA,O=Trustis Limited,C=GB -# Serial Number:1b:1f:ad:b6:20:f9:24:d3:36:6b:f7:c7:f1:8c:a0:59 -# Subject: OU=Trustis FPS Root CA,O=Trustis Limited,C=GB -# Not Valid Before: Tue Dec 23 12:14:06 2003 -# Not Valid After : Sun Jan 21 11:36:54 2024 -# Fingerprint (MD5): 30:C9:E7:1E:6B:E6:14:EB:65:B2:16:69:20:31:67:4D -# Fingerprint (SHA1): 3B:C0:38:0B:33:C3:F6:A6:0C:86:15:22:93:D9:DF:F5:4B:81:C0:04 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Trustis FPS Root CA" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\105\061\013\060\011\006\003\125\004\006\023\002\107\102\061 -\030\060\026\006\003\125\004\012\023\017\124\162\165\163\164\151 -\163\040\114\151\155\151\164\145\144\061\034\060\032\006\003\125 -\004\013\023\023\124\162\165\163\164\151\163\040\106\120\123\040 -\122\157\157\164\040\103\101 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\105\061\013\060\011\006\003\125\004\006\023\002\107\102\061 -\030\060\026\006\003\125\004\012\023\017\124\162\165\163\164\151 -\163\040\114\151\155\151\164\145\144\061\034\060\032\006\003\125 -\004\013\023\023\124\162\165\163\164\151\163\040\106\120\123\040 -\122\157\157\164\040\103\101 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\033\037\255\266\040\371\044\323\066\153\367\307\361\214 -\240\131 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\003\147\060\202\002\117\240\003\002\001\002\002\020\033 -\037\255\266\040\371\044\323\066\153\367\307\361\214\240\131\060 -\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060\105 -\061\013\060\011\006\003\125\004\006\023\002\107\102\061\030\060 -\026\006\003\125\004\012\023\017\124\162\165\163\164\151\163\040 -\114\151\155\151\164\145\144\061\034\060\032\006\003\125\004\013 -\023\023\124\162\165\163\164\151\163\040\106\120\123\040\122\157 -\157\164\040\103\101\060\036\027\015\060\063\061\062\062\063\061 -\062\061\064\060\066\132\027\015\062\064\060\061\062\061\061\061 -\063\066\065\064\132\060\105\061\013\060\011\006\003\125\004\006 -\023\002\107\102\061\030\060\026\006\003\125\004\012\023\017\124 -\162\165\163\164\151\163\040\114\151\155\151\164\145\144\061\034 -\060\032\006\003\125\004\013\023\023\124\162\165\163\164\151\163 -\040\106\120\123\040\122\157\157\164\040\103\101\060\202\001\042 -\060\015\006\011\052\206\110\206\367\015\001\001\001\005\000\003 -\202\001\017\000\060\202\001\012\002\202\001\001\000\305\120\173 -\236\073\065\320\337\304\214\315\216\233\355\243\300\066\231\364 -\102\352\247\076\200\203\017\246\247\131\207\311\220\105\103\176 -\000\352\206\171\052\003\275\075\067\231\211\146\267\345\212\126 -\206\223\234\150\113\150\004\214\223\223\002\076\060\322\067\072 -\042\141\211\034\205\116\175\217\325\257\173\065\366\176\050\107 -\211\061\334\016\171\144\037\231\322\133\272\376\177\140\277\255 -\353\347\074\070\051\152\057\345\221\013\125\377\354\157\130\325 -\055\311\336\114\146\161\217\014\327\004\332\007\346\036\030\343 -\275\051\002\250\372\034\341\133\271\203\250\101\110\274\032\161 -\215\347\142\345\055\262\353\337\174\317\333\253\132\312\061\361 -\114\042\363\005\023\367\202\371\163\171\014\276\327\113\034\300 -\321\025\074\223\101\144\321\346\276\043\027\042\000\211\136\037 -\153\245\254\156\247\113\214\355\243\162\346\257\143\115\057\205 -\322\024\065\232\056\116\214\352\062\230\050\206\241\221\011\101 -\072\264\341\343\362\372\360\311\012\242\101\335\251\343\003\307 -\210\025\073\034\324\032\224\327\237\144\131\022\155\002\003\001 -\000\001\243\123\060\121\060\017\006\003\125\035\023\001\001\377 -\004\005\060\003\001\001\377\060\037\006\003\125\035\043\004\030 -\060\026\200\024\272\372\161\045\171\213\127\101\045\041\206\013 -\161\353\262\144\016\213\041\147\060\035\006\003\125\035\016\004 -\026\004\024\272\372\161\045\171\213\127\101\045\041\206\013\161 -\353\262\144\016\213\041\147\060\015\006\011\052\206\110\206\367 -\015\001\001\005\005\000\003\202\001\001\000\176\130\377\375\065 -\031\175\234\030\117\236\260\053\274\216\214\024\377\054\240\332 -\107\133\303\357\201\055\257\005\352\164\110\133\363\076\116\007 -\307\155\305\263\223\317\042\065\134\266\077\165\047\137\011\226 -\315\240\376\276\100\014\134\022\125\370\223\202\312\051\351\136 -\077\126\127\213\070\066\367\105\032\114\050\315\236\101\270\355 -\126\114\204\244\100\310\270\260\245\053\151\160\004\152\303\370 -\324\022\062\371\016\303\261\334\062\204\104\054\157\313\106\017 -\352\146\101\017\117\361\130\245\246\015\015\017\141\336\245\236 -\135\175\145\241\074\027\347\250\125\116\357\240\307\355\306\104 -\177\124\365\243\340\217\360\174\125\042\217\051\266\201\243\341 -\155\116\054\033\200\147\354\255\040\237\014\142\141\325\227\377 -\103\355\055\301\332\135\051\052\205\077\254\145\356\206\017\005 -\215\220\137\337\356\237\364\277\356\035\373\230\344\177\220\053 -\204\170\020\016\154\111\123\357\025\133\145\106\112\135\257\272 -\373\072\162\035\315\366\045\210\036\227\314\041\234\051\001\015 -\145\353\127\331\363\127\226\273\110\315\201 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for "Trustis FPS Root CA" -# Issuer: OU=Trustis FPS Root CA,O=Trustis Limited,C=GB -# Serial Number:1b:1f:ad:b6:20:f9:24:d3:36:6b:f7:c7:f1:8c:a0:59 -# Subject: OU=Trustis FPS Root CA,O=Trustis Limited,C=GB -# Not Valid Before: Tue Dec 23 12:14:06 2003 -# Not Valid After : Sun Jan 21 11:36:54 2024 -# Fingerprint (MD5): 30:C9:E7:1E:6B:E6:14:EB:65:B2:16:69:20:31:67:4D -# Fingerprint (SHA1): 3B:C0:38:0B:33:C3:F6:A6:0C:86:15:22:93:D9:DF:F5:4B:81:C0:04 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Trustis FPS Root CA" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\073\300\070\013\063\303\366\246\014\206\025\042\223\331\337\365 -\113\201\300\004 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\060\311\347\036\153\346\024\353\145\262\026\151\040\061\147\115 -END -CKA_ISSUER MULTILINE_OCTAL -\060\105\061\013\060\011\006\003\125\004\006\023\002\107\102\061 -\030\060\026\006\003\125\004\012\023\017\124\162\165\163\164\151 -\163\040\114\151\155\151\164\145\144\061\034\060\032\006\003\125 -\004\013\023\023\124\162\165\163\164\151\163\040\106\120\123\040 -\122\157\157\164\040\103\101 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\033\037\255\266\040\371\044\323\066\153\367\307\361\214 -\240\131 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "Buypass Class 2 Root CA" # @@ -12667,160 +9443,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "EE Certification Centre Root CA" -# -# Issuer: E=pki@sk.ee,CN=EE Certification Centre Root CA,O=AS Sertifitseerimiskeskus,C=EE -# Serial Number:54:80:f9:a0:73:ed:3f:00:4c:ca:89:d8:e3:71:e6:4a -# Subject: E=pki@sk.ee,CN=EE Certification Centre Root CA,O=AS Sertifitseerimiskeskus,C=EE -# Not Valid Before: Sat Oct 30 10:10:30 2010 -# Not Valid After : Tue Dec 17 23:59:59 2030 -# Fingerprint (MD5): 43:5E:88:D4:7D:1A:4A:7E:FD:84:2E:52:EB:01:D4:6F -# Fingerprint (SHA1): C9:A8:B9:E7:55:80:5E:58:E3:53:77:A7:25:EB:AF:C3:7B:27:CC:D7 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "EE Certification Centre Root CA" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\165\061\013\060\011\006\003\125\004\006\023\002\105\105\061 -\042\060\040\006\003\125\004\012\014\031\101\123\040\123\145\162 -\164\151\146\151\164\163\145\145\162\151\155\151\163\153\145\163 -\153\165\163\061\050\060\046\006\003\125\004\003\014\037\105\105 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\103 -\145\156\164\162\145\040\122\157\157\164\040\103\101\061\030\060 -\026\006\011\052\206\110\206\367\015\001\011\001\026\011\160\153 -\151\100\163\153\056\145\145 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\165\061\013\060\011\006\003\125\004\006\023\002\105\105\061 -\042\060\040\006\003\125\004\012\014\031\101\123\040\123\145\162 -\164\151\146\151\164\163\145\145\162\151\155\151\163\153\145\163 -\153\165\163\061\050\060\046\006\003\125\004\003\014\037\105\105 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\103 -\145\156\164\162\145\040\122\157\157\164\040\103\101\061\030\060 -\026\006\011\052\206\110\206\367\015\001\011\001\026\011\160\153 -\151\100\163\153\056\145\145 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\124\200\371\240\163\355\077\000\114\312\211\330\343\161 -\346\112 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\004\003\060\202\002\353\240\003\002\001\002\002\020\124 -\200\371\240\163\355\077\000\114\312\211\330\343\161\346\112\060 -\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060\165 -\061\013\060\011\006\003\125\004\006\023\002\105\105\061\042\060 -\040\006\003\125\004\012\014\031\101\123\040\123\145\162\164\151 -\146\151\164\163\145\145\162\151\155\151\163\153\145\163\153\165 -\163\061\050\060\046\006\003\125\004\003\014\037\105\105\040\103 -\145\162\164\151\146\151\143\141\164\151\157\156\040\103\145\156 -\164\162\145\040\122\157\157\164\040\103\101\061\030\060\026\006 -\011\052\206\110\206\367\015\001\011\001\026\011\160\153\151\100 -\163\153\056\145\145\060\042\030\017\062\060\061\060\061\060\063 -\060\061\060\061\060\063\060\132\030\017\062\060\063\060\061\062 -\061\067\062\063\065\071\065\071\132\060\165\061\013\060\011\006 -\003\125\004\006\023\002\105\105\061\042\060\040\006\003\125\004 -\012\014\031\101\123\040\123\145\162\164\151\146\151\164\163\145 -\145\162\151\155\151\163\153\145\163\153\165\163\061\050\060\046 -\006\003\125\004\003\014\037\105\105\040\103\145\162\164\151\146 -\151\143\141\164\151\157\156\040\103\145\156\164\162\145\040\122 -\157\157\164\040\103\101\061\030\060\026\006\011\052\206\110\206 -\367\015\001\011\001\026\011\160\153\151\100\163\153\056\145\145 -\060\202\001\042\060\015\006\011\052\206\110\206\367\015\001\001 -\001\005\000\003\202\001\017\000\060\202\001\012\002\202\001\001 -\000\310\040\300\354\340\305\113\253\007\170\225\363\104\356\373 -\013\014\377\164\216\141\273\261\142\352\043\330\253\241\145\062 -\172\353\216\027\117\226\330\012\173\221\242\143\154\307\214\114 -\056\171\277\251\005\374\151\134\225\215\142\371\271\160\355\303 -\121\175\320\223\346\154\353\060\113\341\274\175\277\122\233\316 -\156\173\145\362\070\261\300\242\062\357\142\262\150\340\141\123 -\301\066\225\377\354\224\272\066\256\234\034\247\062\017\345\174 -\264\306\157\164\375\173\030\350\254\127\355\006\040\113\062\060 -\130\133\375\315\250\346\241\374\160\274\216\222\163\333\227\247 -\174\041\256\075\301\365\110\207\154\047\275\237\045\164\201\125 -\260\367\165\366\075\244\144\153\326\117\347\316\100\255\017\335 -\062\323\274\212\022\123\230\311\211\373\020\035\115\176\315\176 -\037\126\015\041\160\205\366\040\203\037\366\272\037\004\217\352 -\167\210\065\304\377\352\116\241\213\115\077\143\033\104\303\104 -\324\045\166\312\267\215\327\036\112\146\144\315\134\305\234\203 -\341\302\010\210\232\354\116\243\361\076\034\054\331\154\035\241 -\113\002\003\001\000\001\243\201\212\060\201\207\060\017\006\003 -\125\035\023\001\001\377\004\005\060\003\001\001\377\060\016\006 -\003\125\035\017\001\001\377\004\004\003\002\001\006\060\035\006 -\003\125\035\016\004\026\004\024\022\362\132\076\352\126\034\277 -\315\006\254\361\361\045\311\251\113\324\024\231\060\105\006\003 -\125\035\045\004\076\060\074\006\010\053\006\001\005\005\007\003 -\002\006\010\053\006\001\005\005\007\003\001\006\010\053\006\001 -\005\005\007\003\003\006\010\053\006\001\005\005\007\003\004\006 -\010\053\006\001\005\005\007\003\010\006\010\053\006\001\005\005 -\007\003\011\060\015\006\011\052\206\110\206\367\015\001\001\005 -\005\000\003\202\001\001\000\173\366\344\300\015\252\031\107\267 -\115\127\243\376\255\273\261\152\325\017\236\333\344\143\305\216 -\241\120\126\223\226\270\070\300\044\042\146\274\123\024\141\225 -\277\320\307\052\226\071\077\175\050\263\020\100\041\152\304\257 -\260\122\167\030\341\226\330\126\135\343\335\066\136\035\247\120 -\124\240\305\052\344\252\214\224\212\117\235\065\377\166\244\006 -\023\221\242\242\175\000\104\077\125\323\202\074\032\325\133\274 -\126\114\042\056\106\103\212\044\100\055\363\022\270\073\160\032 -\244\226\271\032\257\207\101\032\152\030\015\006\117\307\076\156 -\271\051\115\015\111\211\021\207\062\133\346\113\004\310\344\134 -\346\164\163\224\135\026\230\023\225\376\373\333\261\104\345\072 -\160\254\067\153\346\263\063\162\050\311\263\127\240\366\002\026 -\210\006\013\266\246\113\040\050\324\336\075\213\255\067\005\123 -\164\376\156\314\274\103\027\161\136\371\305\314\032\251\141\356 -\367\166\014\363\162\364\162\255\317\162\002\066\007\107\317\357 -\031\120\211\140\314\351\044\225\017\302\313\035\362\157\166\220 -\307\314\165\301\226\305\235 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -# For Server Distrust After: Fri Sep 01 00:00:00 2017 -CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL -\061\067\060\071\060\061\060\060\060\060\060\060\132 -END -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for "EE Certification Centre Root CA" -# Issuer: E=pki@sk.ee,CN=EE Certification Centre Root CA,O=AS Sertifitseerimiskeskus,C=EE -# Serial Number:54:80:f9:a0:73:ed:3f:00:4c:ca:89:d8:e3:71:e6:4a -# Subject: E=pki@sk.ee,CN=EE Certification Centre Root CA,O=AS Sertifitseerimiskeskus,C=EE -# Not Valid Before: Sat Oct 30 10:10:30 2010 -# Not Valid After : Tue Dec 17 23:59:59 2030 -# Fingerprint (MD5): 43:5E:88:D4:7D:1A:4A:7E:FD:84:2E:52:EB:01:D4:6F -# Fingerprint (SHA1): C9:A8:B9:E7:55:80:5E:58:E3:53:77:A7:25:EB:AF:C3:7B:27:CC:D7 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "EE Certification Centre Root CA" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\311\250\271\347\125\200\136\130\343\123\167\247\045\353\257\303 -\173\047\314\327 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\103\136\210\324\175\032\112\176\375\204\056\122\353\001\324\157 -END -CKA_ISSUER MULTILINE_OCTAL -\060\165\061\013\060\011\006\003\125\004\006\023\002\105\105\061 -\042\060\040\006\003\125\004\012\014\031\101\123\040\123\145\162 -\164\151\146\151\164\163\145\145\162\151\155\151\163\153\145\163 -\153\165\163\061\050\060\046\006\003\125\004\003\014\037\105\105 -\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\103 -\145\156\164\162\145\040\122\157\157\164\040\103\101\061\030\060 -\026\006\011\052\206\110\206\367\015\001\011\001\026\011\160\153 -\151\100\163\153\056\145\145 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\124\200\371\240\163\355\077\000\114\312\211\330\343\161 -\346\112 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # Explicitly Distrust "TURKTRUST Mis-issued Intermediate CA 1", Bug 825022 # Issuer: O=T..RKTRUST Bilgi ..leti..im ve Bili..im G..venli..i Hizmetleri A...,C=TR,CN=T..RKTRUST Elektronik Sunucu Sertifikas.. Hizmetleri # Serial Number: 2087 (0x827) @@ -16411,7 +13033,7 @@ END CKA_SERIAL_NUMBER MULTILINE_OCTAL \002\004\000\230\242\071 END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE @@ -19007,176 +15629,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "LuxTrust Global Root 2" -# -# Issuer: CN=LuxTrust Global Root 2,O=LuxTrust S.A.,C=LU -# Serial Number:0a:7e:a6:df:4b:44:9e:da:6a:24:85:9e:e6:b8:15:d3:16:7f:bb:b1 -# Subject: CN=LuxTrust Global Root 2,O=LuxTrust S.A.,C=LU -# Not Valid Before: Thu Mar 05 13:21:57 2015 -# Not Valid After : Mon Mar 05 13:21:57 2035 -# Fingerprint (SHA-256): 54:45:5F:71:29:C2:0B:14:47:C4:18:F9:97:16:8F:24:C5:8F:C5:02:3B:F5:DA:5B:E2:EB:6E:1D:D8:90:2E:D5 -# Fingerprint (SHA1): 1E:0E:56:19:0A:D1:8B:25:98:B2:04:44:FF:66:8A:04:17:99:5F:3F -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "LuxTrust Global Root 2" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\106\061\013\060\011\006\003\125\004\006\023\002\114\125\061 -\026\060\024\006\003\125\004\012\014\015\114\165\170\124\162\165 -\163\164\040\123\056\101\056\061\037\060\035\006\003\125\004\003 -\014\026\114\165\170\124\162\165\163\164\040\107\154\157\142\141 -\154\040\122\157\157\164\040\062 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\106\061\013\060\011\006\003\125\004\006\023\002\114\125\061 -\026\060\024\006\003\125\004\012\014\015\114\165\170\124\162\165 -\163\164\040\123\056\101\056\061\037\060\035\006\003\125\004\003 -\014\026\114\165\170\124\162\165\163\164\040\107\154\157\142\141 -\154\040\122\157\157\164\040\062 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\024\012\176\246\337\113\104\236\332\152\044\205\236\346\270 -\025\323\026\177\273\261 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\005\303\060\202\003\253\240\003\002\001\002\002\024\012 -\176\246\337\113\104\236\332\152\044\205\236\346\270\025\323\026 -\177\273\261\060\015\006\011\052\206\110\206\367\015\001\001\013 -\005\000\060\106\061\013\060\011\006\003\125\004\006\023\002\114 -\125\061\026\060\024\006\003\125\004\012\014\015\114\165\170\124 -\162\165\163\164\040\123\056\101\056\061\037\060\035\006\003\125 -\004\003\014\026\114\165\170\124\162\165\163\164\040\107\154\157 -\142\141\154\040\122\157\157\164\040\062\060\036\027\015\061\065 -\060\063\060\065\061\063\062\061\065\067\132\027\015\063\065\060 -\063\060\065\061\063\062\061\065\067\132\060\106\061\013\060\011 -\006\003\125\004\006\023\002\114\125\061\026\060\024\006\003\125 -\004\012\014\015\114\165\170\124\162\165\163\164\040\123\056\101 -\056\061\037\060\035\006\003\125\004\003\014\026\114\165\170\124 -\162\165\163\164\040\107\154\157\142\141\154\040\122\157\157\164 -\040\062\060\202\002\042\060\015\006\011\052\206\110\206\367\015 -\001\001\001\005\000\003\202\002\017\000\060\202\002\012\002\202 -\002\001\000\327\205\227\277\021\230\351\360\142\203\114\074\207 -\371\123\152\067\013\362\017\074\207\316\157\334\046\051\275\305 -\211\272\311\203\075\367\356\312\133\306\155\111\163\264\311\106 -\243\033\064\023\077\301\211\105\127\364\331\261\373\066\145\113 -\373\010\342\110\161\021\310\156\073\236\235\337\211\145\067\246 -\205\366\073\104\030\266\306\067\060\142\104\222\227\151\175\102 -\060\044\344\015\014\211\153\143\336\305\341\337\116\251\024\154 -\123\340\141\316\366\027\057\035\074\275\346\042\114\035\223\365 -\020\304\241\166\354\152\336\305\154\337\226\264\126\100\102\300 -\142\222\060\241\055\025\224\240\322\040\006\011\156\152\155\345 -\353\267\276\324\360\361\025\174\213\346\116\272\023\314\113\047 -\136\231\074\027\135\217\201\177\063\075\117\323\077\033\354\134 -\077\360\074\114\165\156\362\246\325\235\332\055\007\143\002\306 -\162\351\224\274\114\111\225\117\210\122\310\333\350\151\202\370 -\314\064\133\042\360\206\247\211\275\110\012\155\146\201\155\310 -\310\144\373\001\341\364\341\336\331\236\335\333\133\324\052\231 -\046\025\033\036\114\222\051\202\236\325\222\201\222\101\160\031 -\367\244\345\223\113\274\167\147\061\335\034\375\061\160\015\027 -\231\014\371\014\071\031\052\027\265\060\161\125\325\017\256\130 -\341\075\057\064\233\317\237\366\170\205\302\223\172\162\076\146 -\217\234\026\021\140\217\236\211\157\147\276\340\107\132\073\014 -\232\147\213\317\106\306\256\070\243\362\247\274\346\326\205\153 -\063\044\160\042\113\313\010\233\273\310\370\002\051\035\276\040 -\014\106\277\153\207\233\263\052\146\102\065\106\154\252\272\255 -\371\230\173\351\120\125\024\061\277\261\332\055\355\200\255\150 -\044\373\151\253\330\161\023\060\346\147\263\207\100\375\211\176 -\362\103\321\021\337\057\145\057\144\316\137\024\271\261\277\061 -\275\207\170\132\131\145\210\252\374\131\062\110\206\326\114\271 -\051\113\225\323\166\363\167\045\155\102\034\070\203\115\375\243 -\137\233\177\055\254\171\033\016\102\061\227\143\244\373\212\151 -\325\042\015\064\220\060\056\250\264\340\155\266\224\254\274\213 -\116\327\160\374\305\070\216\144\045\341\115\071\220\316\311\207 -\204\130\161\002\003\001\000\001\243\201\250\060\201\245\060\017 -\006\003\125\035\023\001\001\377\004\005\060\003\001\001\377\060 -\102\006\003\125\035\040\004\073\060\071\060\067\006\007\053\201 -\053\001\001\001\012\060\054\060\052\006\010\053\006\001\005\005 -\007\002\001\026\036\150\164\164\160\163\072\057\057\162\145\160 -\157\163\151\164\157\162\171\056\154\165\170\164\162\165\163\164 -\056\154\165\060\016\006\003\125\035\017\001\001\377\004\004\003 -\002\001\006\060\037\006\003\125\035\043\004\030\060\026\200\024 -\377\030\050\166\371\110\005\054\241\256\361\053\033\053\262\123 -\370\113\174\263\060\035\006\003\125\035\016\004\026\004\024\377 -\030\050\166\371\110\005\054\241\256\361\053\033\053\262\123\370 -\113\174\263\060\015\006\011\052\206\110\206\367\015\001\001\013 -\005\000\003\202\002\001\000\152\031\024\355\156\171\301\054\207 -\324\015\160\176\327\366\170\311\013\004\116\304\261\316\223\160 -\376\260\124\300\062\315\231\060\144\027\277\017\345\342\063\375 -\007\066\100\162\016\032\266\152\131\326\000\345\150\040\335\056 -\162\015\037\152\144\061\040\204\175\111\246\132\067\353\105\311 -\205\365\324\307\027\231\007\346\233\125\344\014\350\251\264\316 -\214\133\265\021\134\317\212\016\015\326\254\167\201\376\062\234 -\044\236\162\316\124\363\320\157\242\126\326\354\303\067\054\145 -\130\276\127\000\032\362\065\372\353\173\061\135\302\301\022\075 -\226\201\210\226\211\301\131\134\172\346\177\160\064\347\203\342 -\261\341\341\270\130\357\324\225\344\140\234\360\226\227\162\214 -\353\204\002\056\145\217\244\267\322\177\147\335\310\323\236\134 -\252\251\244\240\045\024\006\233\354\117\176\055\013\177\035\165 -\361\063\330\355\316\270\165\155\076\133\271\230\035\061\015\126 -\330\103\017\060\221\262\004\153\335\126\276\225\200\125\147\276 -\330\315\203\331\030\356\056\017\206\055\222\236\160\023\354\336 -\121\311\103\170\002\245\115\310\371\137\304\221\130\106\026\167 -\132\164\252\100\274\007\237\060\271\261\367\022\027\335\343\377 -\044\100\035\172\152\321\117\030\012\252\220\035\353\100\036\337 -\241\036\104\222\020\232\362\215\341\321\113\106\236\350\105\102 -\227\352\105\231\363\354\146\325\002\372\362\246\112\044\252\336 -\316\271\312\371\077\223\157\371\243\272\352\245\076\231\255\375 -\377\173\231\365\145\356\360\131\050\147\327\220\225\244\023\204 -\251\204\301\350\316\316\165\223\143\032\274\074\352\325\144\037 -\055\052\022\071\306\303\132\062\355\107\221\026\016\274\070\301 -\120\336\217\312\052\220\064\034\356\101\224\234\136\031\056\370 -\105\111\231\164\221\260\004\157\343\004\132\261\253\052\253\376 -\307\320\226\266\332\341\112\144\006\156\140\115\275\102\116\377 -\170\332\044\312\033\264\327\226\071\154\256\361\016\252\247\175 -\110\213\040\114\317\144\326\270\227\106\260\116\321\052\126\072 -\240\223\275\257\200\044\340\012\176\347\312\325\312\350\205\125 -\334\066\052\341\224\150\223\307\146\162\104\017\200\041\062\154 -\045\307\043\200\203\012\353 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for "LuxTrust Global Root 2" -# Issuer: CN=LuxTrust Global Root 2,O=LuxTrust S.A.,C=LU -# Serial Number:0a:7e:a6:df:4b:44:9e:da:6a:24:85:9e:e6:b8:15:d3:16:7f:bb:b1 -# Subject: CN=LuxTrust Global Root 2,O=LuxTrust S.A.,C=LU -# Not Valid Before: Thu Mar 05 13:21:57 2015 -# Not Valid After : Mon Mar 05 13:21:57 2035 -# Fingerprint (SHA-256): 54:45:5F:71:29:C2:0B:14:47:C4:18:F9:97:16:8F:24:C5:8F:C5:02:3B:F5:DA:5B:E2:EB:6E:1D:D8:90:2E:D5 -# Fingerprint (SHA1): 1E:0E:56:19:0A:D1:8B:25:98:B2:04:44:FF:66:8A:04:17:99:5F:3F -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "LuxTrust Global Root 2" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\036\016\126\031\012\321\213\045\230\262\004\104\377\146\212\004 -\027\231\137\077 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\262\341\011\000\141\257\367\361\221\157\304\255\215\136\073\174 -END -CKA_ISSUER MULTILINE_OCTAL -\060\106\061\013\060\011\006\003\125\004\006\023\002\114\125\061 -\026\060\024\006\003\125\004\012\014\015\114\165\170\124\162\165 -\163\164\040\123\056\101\056\061\037\060\035\006\003\125\004\003 -\014\026\114\165\170\124\162\165\163\164\040\107\154\157\142\141 -\154\040\122\157\157\164\040\062 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\024\012\176\246\337\113\104\236\332\152\044\205\236\346\270 -\025\323\026\177\273\261 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "Symantec Class 1 Public Primary Certification Authority - G6" # @@ -19290,7 +15742,10 @@ CKA_VALUE MULTILINE_OCTAL END CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE +# For Email Distrust After: Wed Aug 31 00:00:00 2022 +CKA_NSS_EMAIL_DISTRUST_AFTER MULTILINE_OCTAL +\062\062\060\070\063\061\060\060\060\060\060\060\132 +END # Trust for "Symantec Class 1 Public Primary Certification Authority - G6" # Issuer: CN=Symantec Class 1 Public Primary Certification Authority - G6,OU=Symantec Trust Network,O=Symantec Corporation,C=US @@ -19446,7 +15901,10 @@ CKA_VALUE MULTILINE_OCTAL END CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE +# For Email Distrust After: Wed Aug 31 00:00:00 2022 +CKA_NSS_EMAIL_DISTRUST_AFTER MULTILINE_OCTAL +\062\062\060\070\063\061\060\060\060\060\060\060\132 +END # Trust for "Symantec Class 2 Public Primary Certification Authority - G6" # Issuer: CN=Symantec Class 2 Public Primary Certification Authority - G6,OU=Symantec Trust Network,O=Symantec Corporation,C=US @@ -19489,276 +15947,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE -# -# Certificate "Symantec Class 1 Public Primary Certification Authority - G4" -# -# Issuer: CN=Symantec Class 1 Public Primary Certification Authority - G4,OU=Symantec Trust Network,O=Symantec Corporation,C=US -# Serial Number:21:6e:33:a5:cb:d3:88:a4:6f:29:07:b4:27:3c:c4:d8 -# Subject: CN=Symantec Class 1 Public Primary Certification Authority - G4,OU=Symantec Trust Network,O=Symantec Corporation,C=US -# Not Valid Before: Wed Oct 05 00:00:00 2011 -# Not Valid After : Mon Jan 18 23:59:59 2038 -# Fingerprint (SHA-256): 36:3F:3C:84:9E:AB:03:B0:A2:A0:F6:36:D7:B8:6D:04:D3:AC:7F:CF:E2:6A:0A:91:21:AB:97:95:F6:E1:76:DF -# Fingerprint (SHA1): 84:F2:E3:DD:83:13:3E:A9:1D:19:52:7F:02:D7:29:BF:C1:5F:E6:67 -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Symantec Class 1 Public Primary Certification Authority - G4" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\201\224\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\035\060\033\006\003\125\004\012\023\024\123\171\155\141\156 -\164\145\143\040\103\157\162\160\157\162\141\164\151\157\156\061 -\037\060\035\006\003\125\004\013\023\026\123\171\155\141\156\164 -\145\143\040\124\162\165\163\164\040\116\145\164\167\157\162\153 -\061\105\060\103\006\003\125\004\003\023\074\123\171\155\141\156 -\164\145\143\040\103\154\141\163\163\040\061\040\120\165\142\154 -\151\143\040\120\162\151\155\141\162\171\040\103\145\162\164\151 -\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151 -\164\171\040\055\040\107\064 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\201\224\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\035\060\033\006\003\125\004\012\023\024\123\171\155\141\156 -\164\145\143\040\103\157\162\160\157\162\141\164\151\157\156\061 -\037\060\035\006\003\125\004\013\023\026\123\171\155\141\156\164 -\145\143\040\124\162\165\163\164\040\116\145\164\167\157\162\153 -\061\105\060\103\006\003\125\004\003\023\074\123\171\155\141\156 -\164\145\143\040\103\154\141\163\163\040\061\040\120\165\142\154 -\151\143\040\120\162\151\155\141\162\171\040\103\145\162\164\151 -\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151 -\164\171\040\055\040\107\064 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\041\156\063\245\313\323\210\244\157\051\007\264\047\074 -\304\330 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\002\250\060\202\002\055\240\003\002\001\002\002\020\041 -\156\063\245\313\323\210\244\157\051\007\264\047\074\304\330\060 -\012\006\010\052\206\110\316\075\004\003\003\060\201\224\061\013 -\060\011\006\003\125\004\006\023\002\125\123\061\035\060\033\006 -\003\125\004\012\023\024\123\171\155\141\156\164\145\143\040\103 -\157\162\160\157\162\141\164\151\157\156\061\037\060\035\006\003 -\125\004\013\023\026\123\171\155\141\156\164\145\143\040\124\162 -\165\163\164\040\116\145\164\167\157\162\153\061\105\060\103\006 -\003\125\004\003\023\074\123\171\155\141\156\164\145\143\040\103 -\154\141\163\163\040\061\040\120\165\142\154\151\143\040\120\162 -\151\155\141\162\171\040\103\145\162\164\151\146\151\143\141\164 -\151\157\156\040\101\165\164\150\157\162\151\164\171\040\055\040 -\107\064\060\036\027\015\061\061\061\060\060\065\060\060\060\060 -\060\060\132\027\015\063\070\060\061\061\070\062\063\065\071\065 -\071\132\060\201\224\061\013\060\011\006\003\125\004\006\023\002 -\125\123\061\035\060\033\006\003\125\004\012\023\024\123\171\155 -\141\156\164\145\143\040\103\157\162\160\157\162\141\164\151\157 -\156\061\037\060\035\006\003\125\004\013\023\026\123\171\155\141 -\156\164\145\143\040\124\162\165\163\164\040\116\145\164\167\157 -\162\153\061\105\060\103\006\003\125\004\003\023\074\123\171\155 -\141\156\164\145\143\040\103\154\141\163\163\040\061\040\120\165 -\142\154\151\143\040\120\162\151\155\141\162\171\040\103\145\162 -\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157 -\162\151\164\171\040\055\040\107\064\060\166\060\020\006\007\052 -\206\110\316\075\002\001\006\005\053\201\004\000\042\003\142\000 -\004\327\146\265\033\333\256\263\140\356\106\352\210\143\165\073 -\052\224\155\363\137\022\366\343\017\236\266\012\024\123\110\122 -\310\334\072\263\313\110\040\046\022\116\372\211\204\324\337\221 -\344\051\175\050\001\331\333\030\103\151\241\037\265\323\206\026 -\334\307\177\147\043\337\337\061\061\203\003\065\160\261\113\267 -\310\027\273\121\313\334\224\027\333\352\011\073\166\022\336\252 -\265\243\102\060\100\060\016\006\003\125\035\017\001\001\377\004 -\004\003\002\001\006\060\017\006\003\125\035\023\001\001\377\004 -\005\060\003\001\001\377\060\035\006\003\125\035\016\004\026\004 -\024\145\300\215\045\365\014\272\227\167\220\077\236\056\340\132 -\365\316\325\341\344\060\012\006\010\052\206\110\316\075\004\003 -\003\003\151\000\060\146\002\061\000\245\256\343\106\123\370\230 -\066\343\042\372\056\050\111\015\356\060\176\063\363\354\077\161 -\136\314\125\211\170\231\254\262\375\334\034\134\063\216\051\271 -\153\027\310\021\150\265\334\203\007\002\061\000\234\310\104\332 -\151\302\066\303\124\031\020\205\002\332\235\107\357\101\347\154 -\046\235\011\075\367\155\220\321\005\104\057\260\274\203\223\150 -\362\014\105\111\071\277\231\004\034\323\020\240 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for "Symantec Class 1 Public Primary Certification Authority - G4" -# Issuer: CN=Symantec Class 1 Public Primary Certification Authority - G4,OU=Symantec Trust Network,O=Symantec Corporation,C=US -# Serial Number:21:6e:33:a5:cb:d3:88:a4:6f:29:07:b4:27:3c:c4:d8 -# Subject: CN=Symantec Class 1 Public Primary Certification Authority - G4,OU=Symantec Trust Network,O=Symantec Corporation,C=US -# Not Valid Before: Wed Oct 05 00:00:00 2011 -# Not Valid After : Mon Jan 18 23:59:59 2038 -# Fingerprint (SHA-256): 36:3F:3C:84:9E:AB:03:B0:A2:A0:F6:36:D7:B8:6D:04:D3:AC:7F:CF:E2:6A:0A:91:21:AB:97:95:F6:E1:76:DF -# Fingerprint (SHA1): 84:F2:E3:DD:83:13:3E:A9:1D:19:52:7F:02:D7:29:BF:C1:5F:E6:67 -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Symantec Class 1 Public Primary Certification Authority - G4" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\204\362\343\335\203\023\076\251\035\031\122\177\002\327\051\277 -\301\137\346\147 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\004\345\200\077\125\377\131\207\244\062\322\025\245\345\252\346 -END -CKA_ISSUER MULTILINE_OCTAL -\060\201\224\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\035\060\033\006\003\125\004\012\023\024\123\171\155\141\156 -\164\145\143\040\103\157\162\160\157\162\141\164\151\157\156\061 -\037\060\035\006\003\125\004\013\023\026\123\171\155\141\156\164 -\145\143\040\124\162\165\163\164\040\116\145\164\167\157\162\153 -\061\105\060\103\006\003\125\004\003\023\074\123\171\155\141\156 -\164\145\143\040\103\154\141\163\163\040\061\040\120\165\142\154 -\151\143\040\120\162\151\155\141\162\171\040\103\145\162\164\151 -\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151 -\164\171\040\055\040\107\064 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\041\156\063\245\313\323\210\244\157\051\007\264\047\074 -\304\330 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - -# -# Certificate "Symantec Class 2 Public Primary Certification Authority - G4" -# -# Issuer: CN=Symantec Class 2 Public Primary Certification Authority - G4,OU=Symantec Trust Network,O=Symantec Corporation,C=US -# Serial Number:34:17:65:12:40:3b:b7:56:80:2d:80:cb:79:55:a6:1e -# Subject: CN=Symantec Class 2 Public Primary Certification Authority - G4,OU=Symantec Trust Network,O=Symantec Corporation,C=US -# Not Valid Before: Wed Oct 05 00:00:00 2011 -# Not Valid After : Mon Jan 18 23:59:59 2038 -# Fingerprint (SHA-256): FE:86:3D:08:22:FE:7A:23:53:FA:48:4D:59:24:E8:75:65:6D:3D:C9:FB:58:77:1F:6F:61:6F:9D:57:1B:C5:92 -# Fingerprint (SHA1): 67:24:90:2E:48:01:B0:22:96:40:10:46:B4:B1:67:2C:A9:75:FD:2B -CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Symantec Class 2 Public Primary Certification Authority - G4" -CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 -CKA_SUBJECT MULTILINE_OCTAL -\060\201\224\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\035\060\033\006\003\125\004\012\023\024\123\171\155\141\156 -\164\145\143\040\103\157\162\160\157\162\141\164\151\157\156\061 -\037\060\035\006\003\125\004\013\023\026\123\171\155\141\156\164 -\145\143\040\124\162\165\163\164\040\116\145\164\167\157\162\153 -\061\105\060\103\006\003\125\004\003\023\074\123\171\155\141\156 -\164\145\143\040\103\154\141\163\163\040\062\040\120\165\142\154 -\151\143\040\120\162\151\155\141\162\171\040\103\145\162\164\151 -\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151 -\164\171\040\055\040\107\064 -END -CKA_ID UTF8 "0" -CKA_ISSUER MULTILINE_OCTAL -\060\201\224\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\035\060\033\006\003\125\004\012\023\024\123\171\155\141\156 -\164\145\143\040\103\157\162\160\157\162\141\164\151\157\156\061 -\037\060\035\006\003\125\004\013\023\026\123\171\155\141\156\164 -\145\143\040\124\162\165\163\164\040\116\145\164\167\157\162\153 -\061\105\060\103\006\003\125\004\003\023\074\123\171\155\141\156 -\164\145\143\040\103\154\141\163\163\040\062\040\120\165\142\154 -\151\143\040\120\162\151\155\141\162\171\040\103\145\162\164\151 -\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151 -\164\171\040\055\040\107\064 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\064\027\145\022\100\073\267\126\200\055\200\313\171\125 -\246\036 -END -CKA_VALUE MULTILINE_OCTAL -\060\202\002\250\060\202\002\055\240\003\002\001\002\002\020\064 -\027\145\022\100\073\267\126\200\055\200\313\171\125\246\036\060 -\012\006\010\052\206\110\316\075\004\003\003\060\201\224\061\013 -\060\011\006\003\125\004\006\023\002\125\123\061\035\060\033\006 -\003\125\004\012\023\024\123\171\155\141\156\164\145\143\040\103 -\157\162\160\157\162\141\164\151\157\156\061\037\060\035\006\003 -\125\004\013\023\026\123\171\155\141\156\164\145\143\040\124\162 -\165\163\164\040\116\145\164\167\157\162\153\061\105\060\103\006 -\003\125\004\003\023\074\123\171\155\141\156\164\145\143\040\103 -\154\141\163\163\040\062\040\120\165\142\154\151\143\040\120\162 -\151\155\141\162\171\040\103\145\162\164\151\146\151\143\141\164 -\151\157\156\040\101\165\164\150\157\162\151\164\171\040\055\040 -\107\064\060\036\027\015\061\061\061\060\060\065\060\060\060\060 -\060\060\132\027\015\063\070\060\061\061\070\062\063\065\071\065 -\071\132\060\201\224\061\013\060\011\006\003\125\004\006\023\002 -\125\123\061\035\060\033\006\003\125\004\012\023\024\123\171\155 -\141\156\164\145\143\040\103\157\162\160\157\162\141\164\151\157 -\156\061\037\060\035\006\003\125\004\013\023\026\123\171\155\141 -\156\164\145\143\040\124\162\165\163\164\040\116\145\164\167\157 -\162\153\061\105\060\103\006\003\125\004\003\023\074\123\171\155 -\141\156\164\145\143\040\103\154\141\163\163\040\062\040\120\165 -\142\154\151\143\040\120\162\151\155\141\162\171\040\103\145\162 -\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157 -\162\151\164\171\040\055\040\107\064\060\166\060\020\006\007\052 -\206\110\316\075\002\001\006\005\053\201\004\000\042\003\142\000 -\004\321\331\112\216\114\015\204\112\121\272\174\357\323\314\372 -\072\232\265\247\143\023\075\001\340\111\076\372\301\107\311\222 -\263\072\327\376\157\234\367\232\072\017\365\016\012\012\303\077 -\310\347\022\024\216\325\325\155\230\054\263\161\062\012\353\052 -\275\366\327\152\040\013\147\105\234\322\262\277\123\042\146\011 -\135\333\021\363\361\005\063\130\243\342\270\317\174\315\202\233 -\275\243\102\060\100\060\016\006\003\125\035\017\001\001\377\004 -\004\003\002\001\006\060\017\006\003\125\035\023\001\001\377\004 -\005\060\003\001\001\377\060\035\006\003\125\035\016\004\026\004 -\024\075\062\363\072\251\014\220\204\371\242\214\151\006\141\124 -\057\207\162\376\005\060\012\006\010\052\206\110\316\075\004\003 -\003\003\151\000\060\146\002\061\000\310\246\251\257\101\177\265 -\311\021\102\026\150\151\114\134\270\047\030\266\230\361\300\177 -\220\155\207\323\214\106\027\360\076\117\374\352\260\010\304\172 -\113\274\010\057\307\342\247\157\145\002\061\000\326\131\336\206 -\316\137\016\312\124\325\306\320\025\016\374\213\224\162\324\216 -\000\130\123\317\176\261\113\015\345\120\206\353\236\153\337\377 -\051\246\330\107\331\240\226\030\333\362\105\263 -END -CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE -CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE -CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE - -# Trust for "Symantec Class 2 Public Primary Certification Authority - G4" -# Issuer: CN=Symantec Class 2 Public Primary Certification Authority - G4,OU=Symantec Trust Network,O=Symantec Corporation,C=US -# Serial Number:34:17:65:12:40:3b:b7:56:80:2d:80:cb:79:55:a6:1e -# Subject: CN=Symantec Class 2 Public Primary Certification Authority - G4,OU=Symantec Trust Network,O=Symantec Corporation,C=US -# Not Valid Before: Wed Oct 05 00:00:00 2011 -# Not Valid After : Mon Jan 18 23:59:59 2038 -# Fingerprint (SHA-256): FE:86:3D:08:22:FE:7A:23:53:FA:48:4D:59:24:E8:75:65:6D:3D:C9:FB:58:77:1F:6F:61:6F:9D:57:1B:C5:92 -# Fingerprint (SHA1): 67:24:90:2E:48:01:B0:22:96:40:10:46:B4:B1:67:2C:A9:75:FD:2B -CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST -CKA_TOKEN CK_BBOOL CK_TRUE -CKA_PRIVATE CK_BBOOL CK_FALSE -CKA_MODIFIABLE CK_BBOOL CK_FALSE -CKA_LABEL UTF8 "Symantec Class 2 Public Primary Certification Authority - G4" -CKA_CERT_SHA1_HASH MULTILINE_OCTAL -\147\044\220\056\110\001\260\042\226\100\020\106\264\261\147\054 -\251\165\375\053 -END -CKA_CERT_MD5_HASH MULTILINE_OCTAL -\160\325\060\361\332\224\227\324\327\164\337\276\355\150\336\226 -END -CKA_ISSUER MULTILINE_OCTAL -\060\201\224\061\013\060\011\006\003\125\004\006\023\002\125\123 -\061\035\060\033\006\003\125\004\012\023\024\123\171\155\141\156 -\164\145\143\040\103\157\162\160\157\162\141\164\151\157\156\061 -\037\060\035\006\003\125\004\013\023\026\123\171\155\141\156\164 -\145\143\040\124\162\165\163\164\040\116\145\164\167\157\162\153 -\061\105\060\103\006\003\125\004\003\023\074\123\171\155\141\156 -\164\145\143\040\103\154\141\163\163\040\062\040\120\165\142\154 -\151\143\040\120\162\151\155\141\162\171\040\103\145\162\164\151 -\146\151\143\141\164\151\157\156\040\101\165\164\150\157\162\151 -\164\171\040\055\040\107\064 -END -CKA_SERIAL_NUMBER MULTILINE_OCTAL -\002\020\064\027\145\022\100\073\267\126\200\055\200\313\171\125 -\246\036 -END -CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR -CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST -CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE - # # Certificate "D-TRUST Root CA 3 2013" # @@ -23590,3 +19778,2529 @@ CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "Microsoft ECC Root Certificate Authority 2017" +# +# Issuer: CN=Microsoft ECC Root Certificate Authority 2017,O=Microsoft Corporation,C=US +# Serial Number:66:f2:3d:af:87:de:8b:b1:4a:ea:0c:57:31:01:c2:ec +# Subject: CN=Microsoft ECC Root Certificate Authority 2017,O=Microsoft Corporation,C=US +# Not Valid Before: Wed Dec 18 23:06:45 2019 +# Not Valid After : Fri Jul 18 23:16:04 2042 +# Fingerprint (SHA-256): 35:8D:F3:9D:76:4A:F9:E1:B7:66:E9:C9:72:DF:35:2E:E1:5C:FA:C2:27:AF:6A:D1:D7:0E:8E:4A:6E:DC:BA:02 +# Fingerprint (SHA1): 99:9A:64:C3:7F:F4:7D:9F:AB:95:F1:47:69:89:14:60:EE:C4:C3:C5 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Microsoft ECC Root Certificate Authority 2017" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\145\061\013\060\011\006\003\125\004\006\023\002\125\123\061 +\036\060\034\006\003\125\004\012\023\025\115\151\143\162\157\163 +\157\146\164\040\103\157\162\160\157\162\141\164\151\157\156\061 +\066\060\064\006\003\125\004\003\023\055\115\151\143\162\157\163 +\157\146\164\040\105\103\103\040\122\157\157\164\040\103\145\162 +\164\151\146\151\143\141\164\145\040\101\165\164\150\157\162\151 +\164\171\040\062\060\061\067 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\145\061\013\060\011\006\003\125\004\006\023\002\125\123\061 +\036\060\034\006\003\125\004\012\023\025\115\151\143\162\157\163 +\157\146\164\040\103\157\162\160\157\162\141\164\151\157\156\061 +\066\060\064\006\003\125\004\003\023\055\115\151\143\162\157\163 +\157\146\164\040\105\103\103\040\122\157\157\164\040\103\145\162 +\164\151\146\151\143\141\164\145\040\101\165\164\150\157\162\151 +\164\171\040\062\060\061\067 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\146\362\075\257\207\336\213\261\112\352\014\127\061\001 +\302\354 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\002\131\060\202\001\337\240\003\002\001\002\002\020\146 +\362\075\257\207\336\213\261\112\352\014\127\061\001\302\354\060 +\012\006\010\052\206\110\316\075\004\003\003\060\145\061\013\060 +\011\006\003\125\004\006\023\002\125\123\061\036\060\034\006\003 +\125\004\012\023\025\115\151\143\162\157\163\157\146\164\040\103 +\157\162\160\157\162\141\164\151\157\156\061\066\060\064\006\003 +\125\004\003\023\055\115\151\143\162\157\163\157\146\164\040\105 +\103\103\040\122\157\157\164\040\103\145\162\164\151\146\151\143 +\141\164\145\040\101\165\164\150\157\162\151\164\171\040\062\060 +\061\067\060\036\027\015\061\071\061\062\061\070\062\063\060\066 +\064\065\132\027\015\064\062\060\067\061\070\062\063\061\066\060 +\064\132\060\145\061\013\060\011\006\003\125\004\006\023\002\125 +\123\061\036\060\034\006\003\125\004\012\023\025\115\151\143\162 +\157\163\157\146\164\040\103\157\162\160\157\162\141\164\151\157 +\156\061\066\060\064\006\003\125\004\003\023\055\115\151\143\162 +\157\163\157\146\164\040\105\103\103\040\122\157\157\164\040\103 +\145\162\164\151\146\151\143\141\164\145\040\101\165\164\150\157 +\162\151\164\171\040\062\060\061\067\060\166\060\020\006\007\052 +\206\110\316\075\002\001\006\005\053\201\004\000\042\003\142\000 +\004\324\274\075\002\102\165\101\023\043\315\200\004\206\002\121 +\057\152\250\201\142\013\145\314\366\312\235\036\157\112\146\121 +\242\003\331\235\221\372\266\026\261\214\156\336\174\315\333\171 +\246\057\316\273\316\161\057\345\245\253\050\354\143\004\146\231 +\370\372\362\223\020\005\341\201\050\102\343\306\150\364\346\033 +\204\140\112\211\257\355\171\017\073\316\361\366\104\365\001\170 +\300\243\124\060\122\060\016\006\003\125\035\017\001\001\377\004 +\004\003\002\001\206\060\017\006\003\125\035\023\001\001\377\004 +\005\060\003\001\001\377\060\035\006\003\125\035\016\004\026\004 +\024\310\313\231\162\160\122\014\370\346\276\262\004\127\051\052 +\317\102\020\355\065\060\020\006\011\053\006\001\004\001\202\067 +\025\001\004\003\002\001\000\060\012\006\010\052\206\110\316\075 +\004\003\003\003\150\000\060\145\002\060\130\362\115\352\014\371 +\137\136\356\140\051\313\072\362\333\326\062\204\031\077\174\325 +\057\302\261\314\223\256\120\273\011\062\306\306\355\176\311\066 +\224\022\344\150\205\006\242\033\320\057\002\061\000\231\351\026 +\264\016\372\126\110\324\244\060\026\221\170\333\124\214\145\001 +\212\347\120\146\302\061\267\071\272\270\032\042\007\116\374\153 +\124\026\040\377\053\265\347\114\014\115\246\117\163 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "Microsoft ECC Root Certificate Authority 2017" +# Issuer: CN=Microsoft ECC Root Certificate Authority 2017,O=Microsoft Corporation,C=US +# Serial Number:66:f2:3d:af:87:de:8b:b1:4a:ea:0c:57:31:01:c2:ec +# Subject: CN=Microsoft ECC Root Certificate Authority 2017,O=Microsoft Corporation,C=US +# Not Valid Before: Wed Dec 18 23:06:45 2019 +# Not Valid After : Fri Jul 18 23:16:04 2042 +# Fingerprint (SHA-256): 35:8D:F3:9D:76:4A:F9:E1:B7:66:E9:C9:72:DF:35:2E:E1:5C:FA:C2:27:AF:6A:D1:D7:0E:8E:4A:6E:DC:BA:02 +# Fingerprint (SHA1): 99:9A:64:C3:7F:F4:7D:9F:AB:95:F1:47:69:89:14:60:EE:C4:C3:C5 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Microsoft ECC Root Certificate Authority 2017" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\231\232\144\303\177\364\175\237\253\225\361\107\151\211\024\140 +\356\304\303\305 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\335\241\003\346\112\223\020\321\277\360\031\102\313\376\355\147 +END +CKA_ISSUER MULTILINE_OCTAL +\060\145\061\013\060\011\006\003\125\004\006\023\002\125\123\061 +\036\060\034\006\003\125\004\012\023\025\115\151\143\162\157\163 +\157\146\164\040\103\157\162\160\157\162\141\164\151\157\156\061 +\066\060\064\006\003\125\004\003\023\055\115\151\143\162\157\163 +\157\146\164\040\105\103\103\040\122\157\157\164\040\103\145\162 +\164\151\146\151\143\141\164\145\040\101\165\164\150\157\162\151 +\164\171\040\062\060\061\067 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\146\362\075\257\207\336\213\261\112\352\014\127\061\001 +\302\354 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "Microsoft RSA Root Certificate Authority 2017" +# +# Issuer: CN=Microsoft RSA Root Certificate Authority 2017,O=Microsoft Corporation,C=US +# Serial Number:1e:d3:97:09:5f:d8:b4:b3:47:70:1e:aa:be:7f:45:b3 +# Subject: CN=Microsoft RSA Root Certificate Authority 2017,O=Microsoft Corporation,C=US +# Not Valid Before: Wed Dec 18 22:51:22 2019 +# Not Valid After : Fri Jul 18 23:00:23 2042 +# Fingerprint (SHA-256): C7:41:F7:0F:4B:2A:8D:88:BF:2E:71:C1:41:22:EF:53:EF:10:EB:A0:CF:A5:E6:4C:FA:20:F4:18:85:30:73:E0 +# Fingerprint (SHA1): 73:A5:E6:4A:3B:FF:83:16:FF:0E:DC:CC:61:8A:90:6E:4E:AE:4D:74 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Microsoft RSA Root Certificate Authority 2017" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\145\061\013\060\011\006\003\125\004\006\023\002\125\123\061 +\036\060\034\006\003\125\004\012\023\025\115\151\143\162\157\163 +\157\146\164\040\103\157\162\160\157\162\141\164\151\157\156\061 +\066\060\064\006\003\125\004\003\023\055\115\151\143\162\157\163 +\157\146\164\040\122\123\101\040\122\157\157\164\040\103\145\162 +\164\151\146\151\143\141\164\145\040\101\165\164\150\157\162\151 +\164\171\040\062\060\061\067 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\145\061\013\060\011\006\003\125\004\006\023\002\125\123\061 +\036\060\034\006\003\125\004\012\023\025\115\151\143\162\157\163 +\157\146\164\040\103\157\162\160\157\162\141\164\151\157\156\061 +\066\060\064\006\003\125\004\003\023\055\115\151\143\162\157\163 +\157\146\164\040\122\123\101\040\122\157\157\164\040\103\145\162 +\164\151\146\151\143\141\164\145\040\101\165\164\150\157\162\151 +\164\171\040\062\060\061\067 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\036\323\227\011\137\330\264\263\107\160\036\252\276\177 +\105\263 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\005\250\060\202\003\220\240\003\002\001\002\002\020\036 +\323\227\011\137\330\264\263\107\160\036\252\276\177\105\263\060 +\015\006\011\052\206\110\206\367\015\001\001\014\005\000\060\145 +\061\013\060\011\006\003\125\004\006\023\002\125\123\061\036\060 +\034\006\003\125\004\012\023\025\115\151\143\162\157\163\157\146 +\164\040\103\157\162\160\157\162\141\164\151\157\156\061\066\060 +\064\006\003\125\004\003\023\055\115\151\143\162\157\163\157\146 +\164\040\122\123\101\040\122\157\157\164\040\103\145\162\164\151 +\146\151\143\141\164\145\040\101\165\164\150\157\162\151\164\171 +\040\062\060\061\067\060\036\027\015\061\071\061\062\061\070\062 +\062\065\061\062\062\132\027\015\064\062\060\067\061\070\062\063 +\060\060\062\063\132\060\145\061\013\060\011\006\003\125\004\006 +\023\002\125\123\061\036\060\034\006\003\125\004\012\023\025\115 +\151\143\162\157\163\157\146\164\040\103\157\162\160\157\162\141 +\164\151\157\156\061\066\060\064\006\003\125\004\003\023\055\115 +\151\143\162\157\163\157\146\164\040\122\123\101\040\122\157\157 +\164\040\103\145\162\164\151\146\151\143\141\164\145\040\101\165 +\164\150\157\162\151\164\171\040\062\060\061\067\060\202\002\042 +\060\015\006\011\052\206\110\206\367\015\001\001\001\005\000\003 +\202\002\017\000\060\202\002\012\002\202\002\001\000\312\133\276 +\224\063\214\051\225\221\026\012\225\275\107\142\301\211\363\231 +\066\337\106\220\311\245\355\170\152\157\107\221\150\370\047\147 +\120\063\035\241\246\373\340\345\103\243\204\002\127\001\135\234 +\110\100\202\123\020\274\277\307\073\150\220\266\202\055\345\364 +\145\320\314\155\031\314\225\371\173\254\112\224\255\016\336\113 +\103\035\207\007\222\023\220\200\203\144\065\071\004\374\345\351 +\154\263\266\037\120\224\070\145\120\134\027\106\271\266\205\265 +\034\265\027\350\326\105\235\330\262\046\260\312\304\160\112\256 +\140\244\335\263\331\354\374\073\325\127\162\274\077\310\311\262 +\336\113\153\370\043\154\003\300\005\275\225\307\315\163\073\146 +\200\144\343\032\254\056\371\107\005\362\006\266\233\163\365\170 +\063\133\307\241\373\047\052\241\264\232\221\214\221\323\072\202 +\076\166\100\264\315\122\141\121\160\050\077\305\305\132\362\311 +\214\111\273\024\133\115\310\377\147\115\114\022\226\255\365\376 +\170\250\227\207\327\375\136\040\200\334\241\113\042\373\324\211 +\255\272\316\107\227\107\125\173\217\105\310\147\050\204\225\034 +\150\060\357\357\111\340\065\173\144\347\230\260\224\332\115\205 +\073\076\125\304\050\257\127\363\236\023\333\106\047\237\036\242 +\136\104\203\244\245\312\325\023\263\113\077\304\343\302\346\206 +\141\244\122\060\271\172\040\117\157\017\070\123\313\063\014\023 +\053\217\326\232\275\052\310\055\261\034\175\113\121\312\107\321 +\110\047\162\135\207\353\325\105\346\110\145\235\257\122\220\272 +\133\242\030\145\127\022\237\150\271\324\025\153\224\304\151\042 +\230\364\063\340\355\371\121\216\101\120\311\064\117\166\220\254 +\374\070\301\330\341\173\271\343\343\224\341\106\151\313\016\012 +\120\153\023\272\254\017\067\132\267\022\265\220\201\036\126\256 +\127\042\206\331\311\322\321\327\121\343\253\073\306\125\375\036 +\016\323\164\012\321\332\252\352\151\270\227\050\217\110\304\007 +\370\122\103\072\364\312\125\065\054\260\246\152\300\234\371\362 +\201\341\022\152\300\105\331\147\263\316\377\043\242\211\012\124 +\324\024\271\052\250\327\354\371\253\315\045\130\062\171\217\220 +\133\230\071\304\010\006\301\254\177\016\075\000\245\002\003\001 +\000\001\243\124\060\122\060\016\006\003\125\035\017\001\001\377 +\004\004\003\002\001\206\060\017\006\003\125\035\023\001\001\377 +\004\005\060\003\001\001\377\060\035\006\003\125\035\016\004\026 +\004\024\011\313\131\177\206\262\160\217\032\303\071\343\300\331 +\351\277\273\115\262\043\060\020\006\011\053\006\001\004\001\202 +\067\025\001\004\003\002\001\000\060\015\006\011\052\206\110\206 +\367\015\001\001\014\005\000\003\202\002\001\000\254\257\076\135 +\302\021\226\211\216\243\347\222\326\227\025\270\023\242\246\102 +\056\002\315\026\005\131\047\312\040\350\272\270\350\032\354\115 +\250\227\126\256\145\103\261\217\000\233\122\315\125\315\123\071 +\155\142\114\213\015\133\174\056\104\277\203\020\217\363\123\202 +\200\303\117\072\307\156\021\077\346\343\026\221\204\373\155\204 +\177\064\164\255\211\247\316\271\327\327\237\204\144\222\276\225 +\241\255\011\123\063\335\356\012\352\112\121\216\157\125\253\272 +\265\224\106\256\214\177\330\242\120\045\145\140\200\106\333\063 +\004\256\154\265\230\164\124\045\334\223\344\370\343\125\025\075 +\270\155\303\012\244\022\301\151\205\156\337\144\361\123\231\341 +\112\165\040\235\225\017\344\326\334\003\361\131\030\350\107\211 +\262\127\132\224\266\251\330\027\053\027\111\345\166\313\301\126 +\231\072\067\261\377\151\054\221\221\223\341\337\114\243\067\166 +\115\241\237\370\155\036\035\323\372\354\373\364\105\035\023\155 +\317\367\131\345\042\047\162\053\206\363\127\273\060\355\044\115 +\334\175\126\273\243\263\370\064\171\211\301\340\362\002\141\367 +\246\374\017\273\034\027\013\256\101\331\174\275\047\243\375\056 +\072\321\223\224\261\163\035\044\213\257\133\040\211\255\267\147 +\146\171\365\072\306\246\226\063\376\123\222\310\106\261\021\221 +\306\231\177\217\311\326\146\061\040\101\020\207\055\014\326\301 +\257\064\230\312\144\203\373\023\127\321\301\360\074\172\214\245 +\301\375\225\041\240\161\301\223\147\161\022\352\217\210\012\151 +\031\144\231\043\126\373\254\052\056\160\276\146\304\014\204\357 +\345\213\363\223\001\370\152\220\223\147\113\262\150\243\265\142 +\217\351\077\214\172\073\136\017\347\214\270\306\174\357\067\375 +\164\342\310\117\063\162\341\224\071\155\275\022\257\276\014\116 +\160\174\033\157\215\263\062\223\163\104\026\155\350\364\367\340 +\225\200\217\226\135\070\244\364\253\336\012\060\207\223\330\115 +\000\161\142\105\047\113\072\102\204\133\177\145\267\147\064\122 +\055\234\026\153\252\250\330\173\243\102\114\161\307\014\312\076 +\203\344\246\357\267\001\060\136\121\243\171\365\160\151\246\101 +\104\017\206\260\054\221\306\075\352\256\017\204 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "Microsoft RSA Root Certificate Authority 2017" +# Issuer: CN=Microsoft RSA Root Certificate Authority 2017,O=Microsoft Corporation,C=US +# Serial Number:1e:d3:97:09:5f:d8:b4:b3:47:70:1e:aa:be:7f:45:b3 +# Subject: CN=Microsoft RSA Root Certificate Authority 2017,O=Microsoft Corporation,C=US +# Not Valid Before: Wed Dec 18 22:51:22 2019 +# Not Valid After : Fri Jul 18 23:00:23 2042 +# Fingerprint (SHA-256): C7:41:F7:0F:4B:2A:8D:88:BF:2E:71:C1:41:22:EF:53:EF:10:EB:A0:CF:A5:E6:4C:FA:20:F4:18:85:30:73:E0 +# Fingerprint (SHA1): 73:A5:E6:4A:3B:FF:83:16:FF:0E:DC:CC:61:8A:90:6E:4E:AE:4D:74 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Microsoft RSA Root Certificate Authority 2017" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\163\245\346\112\073\377\203\026\377\016\334\314\141\212\220\156 +\116\256\115\164 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\020\377\000\377\317\311\370\307\172\300\356\065\216\311\017\107 +END +CKA_ISSUER MULTILINE_OCTAL +\060\145\061\013\060\011\006\003\125\004\006\023\002\125\123\061 +\036\060\034\006\003\125\004\012\023\025\115\151\143\162\157\163 +\157\146\164\040\103\157\162\160\157\162\141\164\151\157\156\061 +\066\060\064\006\003\125\004\003\023\055\115\151\143\162\157\163 +\157\146\164\040\122\123\101\040\122\157\157\164\040\103\145\162 +\164\151\146\151\143\141\164\145\040\101\165\164\150\157\162\151 +\164\171\040\062\060\061\067 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\036\323\227\011\137\330\264\263\107\160\036\252\276\177 +\105\263 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "e-Szigno Root CA 2017" +# +# Issuer: CN=e-Szigno Root CA 2017,OID.2.5.4.97=VATHU-23584497,O=Microsec Ltd.,L=Budapest,C=HU +# Serial Number:01:54:48:ef:21:fd:97:59:0d:f5:04:0a +# Subject: CN=e-Szigno Root CA 2017,OID.2.5.4.97=VATHU-23584497,O=Microsec Ltd.,L=Budapest,C=HU +# Not Valid Before: Tue Aug 22 12:07:06 2017 +# Not Valid After : Fri Aug 22 12:07:06 2042 +# Fingerprint (SHA-256): BE:B0:0B:30:83:9B:9B:C3:2C:32:E4:44:79:05:95:06:41:F2:64:21:B1:5E:D0:89:19:8B:51:8A:E2:EA:1B:99 +# Fingerprint (SHA1): 89:D4:83:03:4F:9E:9A:48:80:5F:72:37:D4:A9:A6:EF:CB:7C:1F:D1 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "e-Szigno Root CA 2017" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\161\061\013\060\011\006\003\125\004\006\023\002\110\125\061 +\021\060\017\006\003\125\004\007\014\010\102\165\144\141\160\145 +\163\164\061\026\060\024\006\003\125\004\012\014\015\115\151\143 +\162\157\163\145\143\040\114\164\144\056\061\027\060\025\006\003 +\125\004\141\014\016\126\101\124\110\125\055\062\063\065\070\064 +\064\071\067\061\036\060\034\006\003\125\004\003\014\025\145\055 +\123\172\151\147\156\157\040\122\157\157\164\040\103\101\040\062 +\060\061\067 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\161\061\013\060\011\006\003\125\004\006\023\002\110\125\061 +\021\060\017\006\003\125\004\007\014\010\102\165\144\141\160\145 +\163\164\061\026\060\024\006\003\125\004\012\014\015\115\151\143 +\162\157\163\145\143\040\114\164\144\056\061\027\060\025\006\003 +\125\004\141\014\016\126\101\124\110\125\055\062\063\065\070\064 +\064\071\067\061\036\060\034\006\003\125\004\003\014\025\145\055 +\123\172\151\147\156\157\040\122\157\157\164\040\103\101\040\062 +\060\061\067 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\014\001\124\110\357\041\375\227\131\015\365\004\012 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\002\100\060\202\001\345\240\003\002\001\002\002\014\001 +\124\110\357\041\375\227\131\015\365\004\012\060\012\006\010\052 +\206\110\316\075\004\003\002\060\161\061\013\060\011\006\003\125 +\004\006\023\002\110\125\061\021\060\017\006\003\125\004\007\014 +\010\102\165\144\141\160\145\163\164\061\026\060\024\006\003\125 +\004\012\014\015\115\151\143\162\157\163\145\143\040\114\164\144 +\056\061\027\060\025\006\003\125\004\141\014\016\126\101\124\110 +\125\055\062\063\065\070\064\064\071\067\061\036\060\034\006\003 +\125\004\003\014\025\145\055\123\172\151\147\156\157\040\122\157 +\157\164\040\103\101\040\062\060\061\067\060\036\027\015\061\067 +\060\070\062\062\061\062\060\067\060\066\132\027\015\064\062\060 +\070\062\062\061\062\060\067\060\066\132\060\161\061\013\060\011 +\006\003\125\004\006\023\002\110\125\061\021\060\017\006\003\125 +\004\007\014\010\102\165\144\141\160\145\163\164\061\026\060\024 +\006\003\125\004\012\014\015\115\151\143\162\157\163\145\143\040 +\114\164\144\056\061\027\060\025\006\003\125\004\141\014\016\126 +\101\124\110\125\055\062\063\065\070\064\064\071\067\061\036\060 +\034\006\003\125\004\003\014\025\145\055\123\172\151\147\156\157 +\040\122\157\157\164\040\103\101\040\062\060\061\067\060\131\060 +\023\006\007\052\206\110\316\075\002\001\006\010\052\206\110\316 +\075\003\001\007\003\102\000\004\226\334\075\212\330\260\173\157 +\306\047\276\104\220\261\263\126\025\173\216\103\044\175\032\204 +\131\356\143\150\262\306\136\207\320\025\110\036\250\220\255\275 +\123\242\332\336\072\220\246\140\137\150\062\265\206\101\337\207 +\133\054\173\305\376\174\172\332\243\143\060\141\060\017\006\003 +\125\035\023\001\001\377\004\005\060\003\001\001\377\060\016\006 +\003\125\035\017\001\001\377\004\004\003\002\001\006\060\035\006 +\003\125\035\016\004\026\004\024\207\021\025\010\321\252\301\170 +\014\261\257\316\306\311\220\357\277\060\004\300\060\037\006\003 +\125\035\043\004\030\060\026\200\024\207\021\025\010\321\252\301 +\170\014\261\257\316\306\311\220\357\277\060\004\300\060\012\006 +\010\052\206\110\316\075\004\003\002\003\111\000\060\106\002\041 +\000\265\127\335\327\212\125\013\066\341\206\104\372\324\331\150 +\215\270\334\043\212\212\015\324\057\175\352\163\354\277\115\154 +\250\002\041\000\313\245\264\022\372\347\265\350\317\176\223\374 +\363\065\217\157\116\132\174\264\274\116\262\374\162\252\133\131 +\371\347\334\061 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "e-Szigno Root CA 2017" +# Issuer: CN=e-Szigno Root CA 2017,OID.2.5.4.97=VATHU-23584497,O=Microsec Ltd.,L=Budapest,C=HU +# Serial Number:01:54:48:ef:21:fd:97:59:0d:f5:04:0a +# Subject: CN=e-Szigno Root CA 2017,OID.2.5.4.97=VATHU-23584497,O=Microsec Ltd.,L=Budapest,C=HU +# Not Valid Before: Tue Aug 22 12:07:06 2017 +# Not Valid After : Fri Aug 22 12:07:06 2042 +# Fingerprint (SHA-256): BE:B0:0B:30:83:9B:9B:C3:2C:32:E4:44:79:05:95:06:41:F2:64:21:B1:5E:D0:89:19:8B:51:8A:E2:EA:1B:99 +# Fingerprint (SHA1): 89:D4:83:03:4F:9E:9A:48:80:5F:72:37:D4:A9:A6:EF:CB:7C:1F:D1 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "e-Szigno Root CA 2017" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\211\324\203\003\117\236\232\110\200\137\162\067\324\251\246\357 +\313\174\037\321 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\336\037\366\236\204\256\247\264\041\316\036\130\175\321\204\230 +END +CKA_ISSUER MULTILINE_OCTAL +\060\161\061\013\060\011\006\003\125\004\006\023\002\110\125\061 +\021\060\017\006\003\125\004\007\014\010\102\165\144\141\160\145 +\163\164\061\026\060\024\006\003\125\004\012\014\015\115\151\143 +\162\157\163\145\143\040\114\164\144\056\061\027\060\025\006\003 +\125\004\141\014\016\126\101\124\110\125\055\062\063\065\070\064 +\064\071\067\061\036\060\034\006\003\125\004\003\014\025\145\055 +\123\172\151\147\156\157\040\122\157\157\164\040\103\101\040\062 +\060\061\067 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\014\001\124\110\357\041\375\227\131\015\365\004\012 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "certSIGN Root CA G2" +# +# Issuer: OU=certSIGN ROOT CA G2,O=CERTSIGN SA,C=RO +# Serial Number:11:00:34:b6:4e:c6:36:2d:36 +# Subject: OU=certSIGN ROOT CA G2,O=CERTSIGN SA,C=RO +# Not Valid Before: Mon Feb 06 09:27:35 2017 +# Not Valid After : Thu Feb 06 09:27:35 2042 +# Fingerprint (SHA-256): 65:7C:FE:2F:A7:3F:AA:38:46:25:71:F3:32:A2:36:3A:46:FC:E7:02:09:51:71:07:02:CD:FB:B6:EE:DA:33:05 +# Fingerprint (SHA1): 26:F9:93:B4:ED:3D:28:27:B0:B9:4B:A7:E9:15:1D:A3:8D:92:E5:32 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "certSIGN Root CA G2" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\101\061\013\060\011\006\003\125\004\006\023\002\122\117\061 +\024\060\022\006\003\125\004\012\023\013\103\105\122\124\123\111 +\107\116\040\123\101\061\034\060\032\006\003\125\004\013\023\023 +\143\145\162\164\123\111\107\116\040\122\117\117\124\040\103\101 +\040\107\062 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\101\061\013\060\011\006\003\125\004\006\023\002\122\117\061 +\024\060\022\006\003\125\004\012\023\013\103\105\122\124\123\111 +\107\116\040\123\101\061\034\060\032\006\003\125\004\013\023\023 +\143\145\162\164\123\111\107\116\040\122\117\117\124\040\103\101 +\040\107\062 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\011\021\000\064\266\116\306\066\055\066 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\005\107\060\202\003\057\240\003\002\001\002\002\011\021 +\000\064\266\116\306\066\055\066\060\015\006\011\052\206\110\206 +\367\015\001\001\013\005\000\060\101\061\013\060\011\006\003\125 +\004\006\023\002\122\117\061\024\060\022\006\003\125\004\012\023 +\013\103\105\122\124\123\111\107\116\040\123\101\061\034\060\032 +\006\003\125\004\013\023\023\143\145\162\164\123\111\107\116\040 +\122\117\117\124\040\103\101\040\107\062\060\036\027\015\061\067 +\060\062\060\066\060\071\062\067\063\065\132\027\015\064\062\060 +\062\060\066\060\071\062\067\063\065\132\060\101\061\013\060\011 +\006\003\125\004\006\023\002\122\117\061\024\060\022\006\003\125 +\004\012\023\013\103\105\122\124\123\111\107\116\040\123\101\061 +\034\060\032\006\003\125\004\013\023\023\143\145\162\164\123\111 +\107\116\040\122\117\117\124\040\103\101\040\107\062\060\202\002 +\042\060\015\006\011\052\206\110\206\367\015\001\001\001\005\000 +\003\202\002\017\000\060\202\002\012\002\202\002\001\000\300\305 +\165\031\221\175\104\164\164\207\376\016\073\226\334\330\001\026 +\314\356\143\221\347\013\157\316\073\012\151\032\174\302\343\257 +\202\216\206\327\136\217\127\353\323\041\131\375\071\067\102\060 +\276\120\352\266\017\251\210\330\056\055\151\041\347\321\067\030 +\116\175\221\325\026\137\153\133\000\302\071\103\015\066\205\122 +\271\123\145\017\035\102\345\217\317\005\323\356\334\014\032\331 +\270\213\170\042\147\344\151\260\150\305\074\344\154\132\106\347 +\315\307\372\357\304\354\113\275\152\244\254\375\314\050\121\357 +\222\264\051\253\253\065\232\114\344\304\010\306\046\314\370\151 +\237\344\234\360\051\323\134\371\306\026\045\236\043\303\040\301 +\075\017\077\070\100\260\376\202\104\070\252\132\032\212\153\143 +\130\070\264\025\323\266\021\151\173\036\124\356\214\032\042\254 +\162\227\077\043\131\233\311\042\204\301\007\117\314\177\342\127 +\312\022\160\273\246\145\363\151\165\143\275\225\373\033\227\315 +\344\250\257\366\321\116\250\331\212\161\044\315\066\075\274\226 +\304\361\154\251\256\345\317\015\156\050\015\260\016\265\312\121 +\173\170\024\303\040\057\177\373\024\125\341\021\231\375\325\012 +\241\236\002\343\142\137\353\065\113\054\270\162\350\076\075\117 +\254\054\273\056\206\342\243\166\217\345\223\052\317\245\253\310 +\134\215\113\006\377\022\106\254\170\313\024\007\065\340\251\337 +\213\351\257\025\117\026\211\133\275\366\215\306\131\256\210\205 +\016\301\211\353\037\147\305\105\216\377\155\067\066\053\170\146 +\203\221\121\053\075\377\121\167\166\142\241\354\147\076\076\201 +\203\340\126\251\120\037\037\172\231\253\143\277\204\027\167\361 +\015\073\337\367\234\141\263\065\230\212\072\262\354\074\032\067 +\077\176\217\222\317\331\022\024\144\332\020\002\025\101\377\117 +\304\353\034\243\311\372\231\367\106\351\341\030\331\261\270\062 +\055\313\024\014\120\330\203\145\203\356\271\134\317\313\005\132 +\114\372\031\227\153\326\135\023\323\302\134\124\274\062\163\240 +\170\365\361\155\036\313\237\245\246\237\042\334\321\121\236\202 +\171\144\140\051\023\076\243\375\117\162\152\253\342\324\345\270 +\044\125\054\104\113\212\210\104\234\312\204\323\052\073\002\003 +\001\000\001\243\102\060\100\060\017\006\003\125\035\023\001\001 +\377\004\005\060\003\001\001\377\060\016\006\003\125\035\017\001 +\001\377\004\004\003\002\001\006\060\035\006\003\125\035\016\004 +\026\004\024\202\041\055\146\306\327\240\340\025\353\316\114\011 +\167\304\140\236\124\156\003\060\015\006\011\052\206\110\206\367 +\015\001\001\013\005\000\003\202\002\001\000\140\336\032\270\347 +\362\140\202\325\003\063\201\313\006\212\361\042\111\351\350\352 +\221\177\306\063\136\150\031\003\206\073\103\001\317\007\160\344 +\010\036\145\205\221\346\021\042\267\365\002\043\216\256\271\036 +\175\037\176\154\346\275\045\325\225\032\362\005\246\257\205\002 +\157\256\370\326\061\377\045\311\112\310\307\212\251\331\237\113 +\111\233\021\127\231\222\103\021\336\266\063\244\314\327\215\144 +\175\324\315\074\050\054\264\232\226\352\115\365\304\104\304\045 +\252\040\200\330\051\125\367\340\101\374\006\046\377\271\066\365 +\103\024\003\146\170\341\021\261\332\040\137\106\000\170\000\041 +\245\036\000\050\141\170\157\250\001\001\217\235\064\232\377\364 +\070\220\373\270\321\263\162\006\311\161\346\201\305\171\355\013 +\246\171\362\023\013\234\367\135\016\173\044\223\264\110\333\206 +\137\336\120\206\170\347\100\346\061\250\220\166\160\141\257\234 +\067\054\021\265\202\267\252\256\044\064\133\162\014\151\015\315 +\131\237\366\161\257\234\013\321\012\070\371\006\042\203\123\045 +\014\374\121\304\346\276\342\071\225\013\044\255\257\321\225\344 +\226\327\164\144\153\161\116\002\074\252\205\363\040\243\103\071 +\166\133\154\120\376\232\234\024\036\145\024\212\025\275\243\202 +\105\132\111\126\152\322\234\261\143\062\345\141\340\123\042\016 +\247\012\111\352\313\176\037\250\342\142\200\366\020\105\122\230 +\006\030\336\245\315\057\177\252\324\351\076\010\162\354\043\003 +\002\074\246\252\330\274\147\164\075\024\027\373\124\113\027\343 +\323\171\075\155\153\111\311\050\016\056\164\120\277\014\331\106 +\072\020\206\311\247\077\351\240\354\177\353\245\167\130\151\161 +\346\203\012\067\362\206\111\152\276\171\010\220\366\002\026\144 +\076\345\332\114\176\014\064\311\371\137\266\263\050\121\247\247 +\053\252\111\372\215\145\051\116\343\153\023\247\224\243\055\121 +\155\170\014\104\313\337\336\010\157\316\243\144\253\323\225\204 +\324\271\122\124\162\173\226\045\314\274\151\343\110\156\015\320 +\307\235\047\232\252\370\023\222\335\036\337\143\237\065\251\026 +\066\354\214\270\203\364\075\211\217\315\264\027\136\327\263\027 +\101\020\135\047\163\140\205\127\111\042\007 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "certSIGN Root CA G2" +# Issuer: OU=certSIGN ROOT CA G2,O=CERTSIGN SA,C=RO +# Serial Number:11:00:34:b6:4e:c6:36:2d:36 +# Subject: OU=certSIGN ROOT CA G2,O=CERTSIGN SA,C=RO +# Not Valid Before: Mon Feb 06 09:27:35 2017 +# Not Valid After : Thu Feb 06 09:27:35 2042 +# Fingerprint (SHA-256): 65:7C:FE:2F:A7:3F:AA:38:46:25:71:F3:32:A2:36:3A:46:FC:E7:02:09:51:71:07:02:CD:FB:B6:EE:DA:33:05 +# Fingerprint (SHA1): 26:F9:93:B4:ED:3D:28:27:B0:B9:4B:A7:E9:15:1D:A3:8D:92:E5:32 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "certSIGN Root CA G2" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\046\371\223\264\355\075\050\047\260\271\113\247\351\025\035\243 +\215\222\345\062 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\214\361\165\212\306\031\317\224\267\367\145\040\207\303\227\307 +END +CKA_ISSUER MULTILINE_OCTAL +\060\101\061\013\060\011\006\003\125\004\006\023\002\122\117\061 +\024\060\022\006\003\125\004\012\023\013\103\105\122\124\123\111 +\107\116\040\123\101\061\034\060\032\006\003\125\004\013\023\023 +\143\145\162\164\123\111\107\116\040\122\117\117\124\040\103\101 +\040\107\062 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\011\021\000\064\266\116\306\066\055\066 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "Trustwave Global Certification Authority" +# +# Issuer: CN=Trustwave Global Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Serial Number:05:f7:0e:86:da:49:f3:46:35:2e:ba:b2 +# Subject: CN=Trustwave Global Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Not Valid Before: Wed Aug 23 19:34:12 2017 +# Not Valid After : Sat Aug 23 19:34:12 2042 +# Fingerprint (SHA-256): 97:55:20:15:F5:DD:FC:3C:87:88:C0:06:94:45:55:40:88:94:45:00:84:F1:00:86:70:86:BC:1A:2B:B5:8D:C8 +# Fingerprint (SHA1): 2F:8F:36:4F:E1:58:97:44:21:59:87:A5:2A:9A:D0:69:95:26:7F:B5 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Trustwave Global Certification Authority" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\201\210\061\013\060\011\006\003\125\004\006\023\002\125\123 +\061\021\060\017\006\003\125\004\010\014\010\111\154\154\151\156 +\157\151\163\061\020\060\016\006\003\125\004\007\014\007\103\150 +\151\143\141\147\157\061\041\060\037\006\003\125\004\012\014\030 +\124\162\165\163\164\167\141\166\145\040\110\157\154\144\151\156 +\147\163\054\040\111\156\143\056\061\061\060\057\006\003\125\004 +\003\014\050\124\162\165\163\164\167\141\166\145\040\107\154\157 +\142\141\154\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\201\210\061\013\060\011\006\003\125\004\006\023\002\125\123 +\061\021\060\017\006\003\125\004\010\014\010\111\154\154\151\156 +\157\151\163\061\020\060\016\006\003\125\004\007\014\007\103\150 +\151\143\141\147\157\061\041\060\037\006\003\125\004\012\014\030 +\124\162\165\163\164\167\141\166\145\040\110\157\154\144\151\156 +\147\163\054\040\111\156\143\056\061\061\060\057\006\003\125\004 +\003\014\050\124\162\165\163\164\167\141\166\145\040\107\154\157 +\142\141\154\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\014\005\367\016\206\332\111\363\106\065\056\272\262 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\005\332\060\202\003\302\240\003\002\001\002\002\014\005 +\367\016\206\332\111\363\106\065\056\272\262\060\015\006\011\052 +\206\110\206\367\015\001\001\013\005\000\060\201\210\061\013\060 +\011\006\003\125\004\006\023\002\125\123\061\021\060\017\006\003 +\125\004\010\014\010\111\154\154\151\156\157\151\163\061\020\060 +\016\006\003\125\004\007\014\007\103\150\151\143\141\147\157\061 +\041\060\037\006\003\125\004\012\014\030\124\162\165\163\164\167 +\141\166\145\040\110\157\154\144\151\156\147\163\054\040\111\156 +\143\056\061\061\060\057\006\003\125\004\003\014\050\124\162\165 +\163\164\167\141\166\145\040\107\154\157\142\141\154\040\103\145 +\162\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150 +\157\162\151\164\171\060\036\027\015\061\067\060\070\062\063\061 +\071\063\064\061\062\132\027\015\064\062\060\070\062\063\061\071 +\063\064\061\062\132\060\201\210\061\013\060\011\006\003\125\004 +\006\023\002\125\123\061\021\060\017\006\003\125\004\010\014\010 +\111\154\154\151\156\157\151\163\061\020\060\016\006\003\125\004 +\007\014\007\103\150\151\143\141\147\157\061\041\060\037\006\003 +\125\004\012\014\030\124\162\165\163\164\167\141\166\145\040\110 +\157\154\144\151\156\147\163\054\040\111\156\143\056\061\061\060 +\057\006\003\125\004\003\014\050\124\162\165\163\164\167\141\166 +\145\040\107\154\157\142\141\154\040\103\145\162\164\151\146\151 +\143\141\164\151\157\156\040\101\165\164\150\157\162\151\164\171 +\060\202\002\042\060\015\006\011\052\206\110\206\367\015\001\001 +\001\005\000\003\202\002\017\000\060\202\002\012\002\202\002\001 +\000\271\135\121\050\113\074\067\222\321\202\316\275\035\275\315 +\335\270\253\317\012\076\341\135\345\334\252\011\271\127\002\076 +\346\143\141\337\362\017\202\143\256\243\367\254\163\321\174\347 +\263\013\257\010\000\011\131\177\315\051\052\210\223\207\027\030 +\200\355\210\262\264\266\020\037\055\326\137\125\242\023\135\321 +\306\353\006\126\211\210\376\254\062\235\375\134\303\005\307\156 +\356\206\211\272\210\003\235\162\041\206\220\256\217\003\245\334 +\237\210\050\313\243\222\111\017\354\320\017\342\155\104\117\200 +\152\262\324\347\240\012\123\001\272\216\227\221\166\156\274\374 +\325\153\066\346\100\210\326\173\057\137\005\350\054\155\021\363 +\347\262\276\222\104\114\322\227\244\376\322\162\201\103\007\234 +\351\021\076\365\213\032\131\175\037\150\130\335\004\000\054\226 +\363\103\263\176\230\031\164\331\234\163\331\030\276\101\307\064 +\171\331\364\142\302\103\271\263\047\260\042\313\371\075\122\307 +\060\107\263\311\076\270\152\342\347\350\201\160\136\102\213\117 +\046\245\376\072\302\040\156\273\370\026\216\315\014\251\264\033 +\154\166\020\341\130\171\106\076\124\316\200\250\127\011\067\051 +\033\231\023\217\014\310\326\054\034\373\005\350\010\225\075\145 +\106\334\356\315\151\342\115\217\207\050\116\064\013\076\317\024 +\331\273\335\266\120\232\255\167\324\031\326\332\032\210\310\116 +\033\047\165\330\262\010\361\256\203\060\271\021\016\315\207\360 +\204\215\025\162\174\241\357\314\362\210\141\272\364\151\273\014 +\214\013\165\127\004\270\116\052\024\056\075\017\034\036\062\246 +\142\066\356\146\342\042\270\005\100\143\020\042\363\063\035\164 +\162\212\054\365\071\051\240\323\347\033\200\204\055\305\075\343 +\115\261\375\032\157\272\145\007\073\130\354\102\105\046\373\330 +\332\045\162\304\366\000\261\042\171\275\343\174\131\142\112\234 +\005\157\075\316\346\326\107\143\231\306\044\157\162\022\310\254 +\177\220\264\013\221\160\350\267\346\026\020\161\027\316\336\006 +\117\110\101\175\065\112\243\211\362\311\113\173\101\021\155\147 +\267\010\230\114\345\021\031\256\102\200\334\373\220\005\324\370 +\120\312\276\344\255\307\302\224\327\026\235\346\027\217\257\066 +\373\002\003\001\000\001\243\102\060\100\060\017\006\003\125\035 +\023\001\001\377\004\005\060\003\001\001\377\060\035\006\003\125 +\035\016\004\026\004\024\231\340\031\147\015\142\333\166\263\332 +\075\270\133\350\375\102\322\061\016\207\060\016\006\003\125\035 +\017\001\001\377\004\004\003\002\001\006\060\015\006\011\052\206 +\110\206\367\015\001\001\013\005\000\003\202\002\001\000\230\163 +\160\342\260\323\355\071\354\114\140\331\251\022\206\027\036\226 +\320\350\124\050\073\144\055\041\246\370\235\126\023\152\110\075 +\117\307\076\051\333\155\130\203\124\075\207\175\043\005\324\344 +\034\334\350\070\145\206\305\165\247\132\333\065\005\275\167\336 +\273\051\067\100\005\007\303\224\122\237\312\144\335\361\033\053 +\334\106\012\020\002\061\375\112\150\015\007\144\220\346\036\365 +\052\241\250\273\074\135\371\243\010\013\021\014\361\077\055\020 +\224\157\376\342\064\207\203\326\317\345\033\065\155\322\003\341 +\260\015\250\240\252\106\047\202\066\247\025\266\010\246\102\124 +\127\266\231\132\342\013\171\220\327\127\022\121\065\031\210\101 +\150\045\324\067\027\204\025\373\001\162\334\225\336\122\046\040 +\230\046\342\166\365\047\157\372\000\073\112\141\331\015\313\121 +\223\052\375\026\006\226\247\043\232\043\110\376\121\275\266\304 +\260\261\124\316\336\154\101\255\026\147\176\333\375\070\315\271 +\070\116\262\301\140\313\235\027\337\130\236\172\142\262\046\217 +\164\225\233\344\133\035\322\017\335\230\034\233\131\271\043\323 +\061\240\246\377\070\335\317\040\117\351\130\126\072\147\303\321 +\366\231\231\235\272\066\266\200\057\210\107\117\206\277\104\072 +\200\344\067\034\246\272\352\227\230\021\320\204\142\107\144\036 +\252\356\100\277\064\261\234\217\116\341\362\222\117\037\216\363 +\236\227\336\363\246\171\152\211\161\117\113\047\027\110\376\354 +\364\120\017\117\111\175\314\105\343\275\172\100\305\101\334\141 +\126\047\006\151\345\162\101\201\323\266\001\211\240\057\072\162 +\171\376\072\060\277\101\354\307\142\076\221\113\307\331\061\166 +\102\371\367\074\143\354\046\214\163\014\175\032\035\352\250\174 +\207\250\302\047\174\341\063\101\017\317\317\374\000\240\042\200 +\236\112\247\157\000\260\101\105\267\042\312\150\110\305\102\242 +\256\335\035\362\340\156\116\005\130\261\300\220\026\052\244\075 +\020\100\276\217\142\143\203\251\234\202\175\055\002\351\203\060 +\174\313\047\311\375\036\146\000\260\056\323\041\057\216\063\026 +\154\230\355\020\250\007\326\314\223\317\333\321\151\034\344\312 +\311\340\266\234\351\316\161\161\336\154\077\026\244\171 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "Trustwave Global Certification Authority" +# Issuer: CN=Trustwave Global Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Serial Number:05:f7:0e:86:da:49:f3:46:35:2e:ba:b2 +# Subject: CN=Trustwave Global Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Not Valid Before: Wed Aug 23 19:34:12 2017 +# Not Valid After : Sat Aug 23 19:34:12 2042 +# Fingerprint (SHA-256): 97:55:20:15:F5:DD:FC:3C:87:88:C0:06:94:45:55:40:88:94:45:00:84:F1:00:86:70:86:BC:1A:2B:B5:8D:C8 +# Fingerprint (SHA1): 2F:8F:36:4F:E1:58:97:44:21:59:87:A5:2A:9A:D0:69:95:26:7F:B5 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Trustwave Global Certification Authority" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\057\217\066\117\341\130\227\104\041\131\207\245\052\232\320\151 +\225\046\177\265 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\370\034\030\055\057\272\137\155\241\154\274\307\253\221\307\016 +END +CKA_ISSUER MULTILINE_OCTAL +\060\201\210\061\013\060\011\006\003\125\004\006\023\002\125\123 +\061\021\060\017\006\003\125\004\010\014\010\111\154\154\151\156 +\157\151\163\061\020\060\016\006\003\125\004\007\014\007\103\150 +\151\143\141\147\157\061\041\060\037\006\003\125\004\012\014\030 +\124\162\165\163\164\167\141\166\145\040\110\157\154\144\151\156 +\147\163\054\040\111\156\143\056\061\061\060\057\006\003\125\004 +\003\014\050\124\162\165\163\164\167\141\166\145\040\107\154\157 +\142\141\154\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\014\005\367\016\206\332\111\363\106\065\056\272\262 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "Trustwave Global ECC P256 Certification Authority" +# +# Issuer: CN=Trustwave Global ECC P256 Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Serial Number:0d:6a:5f:08:3f:28:5c:3e:51:95:df:5d +# Subject: CN=Trustwave Global ECC P256 Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Not Valid Before: Wed Aug 23 19:35:10 2017 +# Not Valid After : Sat Aug 23 19:35:10 2042 +# Fingerprint (SHA-256): 94:5B:BC:82:5E:A5:54:F4:89:D1:FD:51:A7:3D:DF:2E:A6:24:AC:70:19:A0:52:05:22:5C:22:A7:8C:CF:A8:B4 +# Fingerprint (SHA1): B4:90:82:DD:45:0C:BE:8B:5B:B1:66:D3:E2:A4:08:26:CD:ED:42:CF +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Trustwave Global ECC P256 Certification Authority" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\201\221\061\013\060\011\006\003\125\004\006\023\002\125\123 +\061\021\060\017\006\003\125\004\010\023\010\111\154\154\151\156 +\157\151\163\061\020\060\016\006\003\125\004\007\023\007\103\150 +\151\143\141\147\157\061\041\060\037\006\003\125\004\012\023\030 +\124\162\165\163\164\167\141\166\145\040\110\157\154\144\151\156 +\147\163\054\040\111\156\143\056\061\072\060\070\006\003\125\004 +\003\023\061\124\162\165\163\164\167\141\166\145\040\107\154\157 +\142\141\154\040\105\103\103\040\120\062\065\066\040\103\145\162 +\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157 +\162\151\164\171 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\201\221\061\013\060\011\006\003\125\004\006\023\002\125\123 +\061\021\060\017\006\003\125\004\010\023\010\111\154\154\151\156 +\157\151\163\061\020\060\016\006\003\125\004\007\023\007\103\150 +\151\143\141\147\157\061\041\060\037\006\003\125\004\012\023\030 +\124\162\165\163\164\167\141\166\145\040\110\157\154\144\151\156 +\147\163\054\040\111\156\143\056\061\072\060\070\006\003\125\004 +\003\023\061\124\162\165\163\164\167\141\166\145\040\107\154\157 +\142\141\154\040\105\103\103\040\120\062\065\066\040\103\145\162 +\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157 +\162\151\164\171 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\014\015\152\137\010\077\050\134\076\121\225\337\135 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\002\140\060\202\002\007\240\003\002\001\002\002\014\015 +\152\137\010\077\050\134\076\121\225\337\135\060\012\006\010\052 +\206\110\316\075\004\003\002\060\201\221\061\013\060\011\006\003 +\125\004\006\023\002\125\123\061\021\060\017\006\003\125\004\010 +\023\010\111\154\154\151\156\157\151\163\061\020\060\016\006\003 +\125\004\007\023\007\103\150\151\143\141\147\157\061\041\060\037 +\006\003\125\004\012\023\030\124\162\165\163\164\167\141\166\145 +\040\110\157\154\144\151\156\147\163\054\040\111\156\143\056\061 +\072\060\070\006\003\125\004\003\023\061\124\162\165\163\164\167 +\141\166\145\040\107\154\157\142\141\154\040\105\103\103\040\120 +\062\065\066\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171\060\036\027\015\061 +\067\060\070\062\063\061\071\063\065\061\060\132\027\015\064\062 +\060\070\062\063\061\071\063\065\061\060\132\060\201\221\061\013 +\060\011\006\003\125\004\006\023\002\125\123\061\021\060\017\006 +\003\125\004\010\023\010\111\154\154\151\156\157\151\163\061\020 +\060\016\006\003\125\004\007\023\007\103\150\151\143\141\147\157 +\061\041\060\037\006\003\125\004\012\023\030\124\162\165\163\164 +\167\141\166\145\040\110\157\154\144\151\156\147\163\054\040\111 +\156\143\056\061\072\060\070\006\003\125\004\003\023\061\124\162 +\165\163\164\167\141\166\145\040\107\154\157\142\141\154\040\105 +\103\103\040\120\062\065\066\040\103\145\162\164\151\146\151\143 +\141\164\151\157\156\040\101\165\164\150\157\162\151\164\171\060 +\131\060\023\006\007\052\206\110\316\075\002\001\006\010\052\206 +\110\316\075\003\001\007\003\102\000\004\176\373\154\346\043\343 +\163\062\010\312\140\346\123\234\272\164\215\030\260\170\220\122 +\200\335\070\300\112\035\321\250\314\223\244\227\006\070\312\015 +\025\142\306\216\001\052\145\235\252\337\064\221\056\201\301\344 +\063\222\061\304\375\011\072\246\077\255\243\103\060\101\060\017 +\006\003\125\035\023\001\001\377\004\005\060\003\001\001\377\060 +\017\006\003\125\035\017\001\001\377\004\005\003\003\007\006\000 +\060\035\006\003\125\035\016\004\026\004\024\243\101\006\254\220 +\155\321\112\353\165\245\112\020\231\263\261\241\213\112\367\060 +\012\006\010\052\206\110\316\075\004\003\002\003\107\000\060\104 +\002\040\007\346\124\332\016\240\132\262\256\021\237\207\305\266 +\377\151\336\045\276\370\240\267\010\363\104\316\052\337\010\041 +\014\067\002\040\055\046\003\240\005\275\153\321\366\134\370\145 +\314\206\155\263\234\064\110\143\204\011\305\215\167\032\342\314 +\234\341\164\173 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "Trustwave Global ECC P256 Certification Authority" +# Issuer: CN=Trustwave Global ECC P256 Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Serial Number:0d:6a:5f:08:3f:28:5c:3e:51:95:df:5d +# Subject: CN=Trustwave Global ECC P256 Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Not Valid Before: Wed Aug 23 19:35:10 2017 +# Not Valid After : Sat Aug 23 19:35:10 2042 +# Fingerprint (SHA-256): 94:5B:BC:82:5E:A5:54:F4:89:D1:FD:51:A7:3D:DF:2E:A6:24:AC:70:19:A0:52:05:22:5C:22:A7:8C:CF:A8:B4 +# Fingerprint (SHA1): B4:90:82:DD:45:0C:BE:8B:5B:B1:66:D3:E2:A4:08:26:CD:ED:42:CF +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Trustwave Global ECC P256 Certification Authority" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\264\220\202\335\105\014\276\213\133\261\146\323\342\244\010\046 +\315\355\102\317 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\133\104\343\215\135\066\206\046\350\015\005\322\131\247\203\124 +END +CKA_ISSUER MULTILINE_OCTAL +\060\201\221\061\013\060\011\006\003\125\004\006\023\002\125\123 +\061\021\060\017\006\003\125\004\010\023\010\111\154\154\151\156 +\157\151\163\061\020\060\016\006\003\125\004\007\023\007\103\150 +\151\143\141\147\157\061\041\060\037\006\003\125\004\012\023\030 +\124\162\165\163\164\167\141\166\145\040\110\157\154\144\151\156 +\147\163\054\040\111\156\143\056\061\072\060\070\006\003\125\004 +\003\023\061\124\162\165\163\164\167\141\166\145\040\107\154\157 +\142\141\154\040\105\103\103\040\120\062\065\066\040\103\145\162 +\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157 +\162\151\164\171 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\014\015\152\137\010\077\050\134\076\121\225\337\135 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "Trustwave Global ECC P384 Certification Authority" +# +# Issuer: CN=Trustwave Global ECC P384 Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Serial Number:08:bd:85:97:6c:99:27:a4:80:68:47:3b +# Subject: CN=Trustwave Global ECC P384 Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Not Valid Before: Wed Aug 23 19:36:43 2017 +# Not Valid After : Sat Aug 23 19:36:43 2042 +# Fingerprint (SHA-256): 55:90:38:59:C8:C0:C3:EB:B8:75:9E:CE:4E:25:57:22:5F:F5:75:8B:BD:38:EB:D4:82:76:60:1E:1B:D5:80:97 +# Fingerprint (SHA1): E7:F3:A3:C8:CF:6F:C3:04:2E:6D:0E:67:32:C5:9E:68:95:0D:5E:D2 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Trustwave Global ECC P384 Certification Authority" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\201\221\061\013\060\011\006\003\125\004\006\023\002\125\123 +\061\021\060\017\006\003\125\004\010\023\010\111\154\154\151\156 +\157\151\163\061\020\060\016\006\003\125\004\007\023\007\103\150 +\151\143\141\147\157\061\041\060\037\006\003\125\004\012\023\030 +\124\162\165\163\164\167\141\166\145\040\110\157\154\144\151\156 +\147\163\054\040\111\156\143\056\061\072\060\070\006\003\125\004 +\003\023\061\124\162\165\163\164\167\141\166\145\040\107\154\157 +\142\141\154\040\105\103\103\040\120\063\070\064\040\103\145\162 +\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157 +\162\151\164\171 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\201\221\061\013\060\011\006\003\125\004\006\023\002\125\123 +\061\021\060\017\006\003\125\004\010\023\010\111\154\154\151\156 +\157\151\163\061\020\060\016\006\003\125\004\007\023\007\103\150 +\151\143\141\147\157\061\041\060\037\006\003\125\004\012\023\030 +\124\162\165\163\164\167\141\166\145\040\110\157\154\144\151\156 +\147\163\054\040\111\156\143\056\061\072\060\070\006\003\125\004 +\003\023\061\124\162\165\163\164\167\141\166\145\040\107\154\157 +\142\141\154\040\105\103\103\040\120\063\070\064\040\103\145\162 +\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157 +\162\151\164\171 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\014\010\275\205\227\154\231\047\244\200\150\107\073 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\002\235\060\202\002\044\240\003\002\001\002\002\014\010 +\275\205\227\154\231\047\244\200\150\107\073\060\012\006\010\052 +\206\110\316\075\004\003\003\060\201\221\061\013\060\011\006\003 +\125\004\006\023\002\125\123\061\021\060\017\006\003\125\004\010 +\023\010\111\154\154\151\156\157\151\163\061\020\060\016\006\003 +\125\004\007\023\007\103\150\151\143\141\147\157\061\041\060\037 +\006\003\125\004\012\023\030\124\162\165\163\164\167\141\166\145 +\040\110\157\154\144\151\156\147\163\054\040\111\156\143\056\061 +\072\060\070\006\003\125\004\003\023\061\124\162\165\163\164\167 +\141\166\145\040\107\154\157\142\141\154\040\105\103\103\040\120 +\063\070\064\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171\060\036\027\015\061 +\067\060\070\062\063\061\071\063\066\064\063\132\027\015\064\062 +\060\070\062\063\061\071\063\066\064\063\132\060\201\221\061\013 +\060\011\006\003\125\004\006\023\002\125\123\061\021\060\017\006 +\003\125\004\010\023\010\111\154\154\151\156\157\151\163\061\020 +\060\016\006\003\125\004\007\023\007\103\150\151\143\141\147\157 +\061\041\060\037\006\003\125\004\012\023\030\124\162\165\163\164 +\167\141\166\145\040\110\157\154\144\151\156\147\163\054\040\111 +\156\143\056\061\072\060\070\006\003\125\004\003\023\061\124\162 +\165\163\164\167\141\166\145\040\107\154\157\142\141\154\040\105 +\103\103\040\120\063\070\064\040\103\145\162\164\151\146\151\143 +\141\164\151\157\156\040\101\165\164\150\157\162\151\164\171\060 +\166\060\020\006\007\052\206\110\316\075\002\001\006\005\053\201 +\004\000\042\003\142\000\004\153\332\015\165\065\010\061\107\005 +\256\105\231\125\361\021\023\056\112\370\020\061\043\243\176\203 +\323\177\050\010\072\046\032\072\317\227\202\037\200\267\047\011 +\217\321\216\060\304\012\233\016\254\130\004\253\367\066\175\224 +\043\244\233\012\212\213\253\353\375\071\045\146\361\136\376\214 +\256\215\101\171\235\011\140\316\050\251\323\212\155\363\326\105 +\324\362\230\204\070\145\240\243\103\060\101\060\017\006\003\125 +\035\023\001\001\377\004\005\060\003\001\001\377\060\017\006\003 +\125\035\017\001\001\377\004\005\003\003\007\006\000\060\035\006 +\003\125\035\016\004\026\004\024\125\251\204\211\322\301\062\275 +\030\313\154\246\007\116\310\347\235\276\202\220\060\012\006\010 +\052\206\110\316\075\004\003\003\003\147\000\060\144\002\060\067 +\001\222\227\105\022\176\240\363\076\255\031\072\162\335\364\120 +\223\003\022\276\104\322\117\101\244\214\234\235\037\243\366\302 +\222\347\110\024\376\116\233\245\221\127\256\306\067\162\273\002 +\060\147\045\012\261\014\136\356\251\143\222\157\345\220\013\376 +\146\042\312\107\375\212\061\367\203\376\172\277\020\276\030\053 +\036\217\366\051\036\224\131\357\216\041\067\313\121\230\245\156 +\113 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "Trustwave Global ECC P384 Certification Authority" +# Issuer: CN=Trustwave Global ECC P384 Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Serial Number:08:bd:85:97:6c:99:27:a4:80:68:47:3b +# Subject: CN=Trustwave Global ECC P384 Certification Authority,O="Trustwave Holdings, Inc.",L=Chicago,ST=Illinois,C=US +# Not Valid Before: Wed Aug 23 19:36:43 2017 +# Not Valid After : Sat Aug 23 19:36:43 2042 +# Fingerprint (SHA-256): 55:90:38:59:C8:C0:C3:EB:B8:75:9E:CE:4E:25:57:22:5F:F5:75:8B:BD:38:EB:D4:82:76:60:1E:1B:D5:80:97 +# Fingerprint (SHA1): E7:F3:A3:C8:CF:6F:C3:04:2E:6D:0E:67:32:C5:9E:68:95:0D:5E:D2 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Trustwave Global ECC P384 Certification Authority" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\347\363\243\310\317\157\303\004\056\155\016\147\062\305\236\150 +\225\015\136\322 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\352\317\140\304\073\271\025\051\100\241\227\355\170\047\223\326 +END +CKA_ISSUER MULTILINE_OCTAL +\060\201\221\061\013\060\011\006\003\125\004\006\023\002\125\123 +\061\021\060\017\006\003\125\004\010\023\010\111\154\154\151\156 +\157\151\163\061\020\060\016\006\003\125\004\007\023\007\103\150 +\151\143\141\147\157\061\041\060\037\006\003\125\004\012\023\030 +\124\162\165\163\164\167\141\166\145\040\110\157\154\144\151\156 +\147\163\054\040\111\156\143\056\061\072\060\070\006\003\125\004 +\003\023\061\124\162\165\163\164\167\141\166\145\040\107\154\157 +\142\141\154\040\105\103\103\040\120\063\070\064\040\103\145\162 +\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150\157 +\162\151\164\171 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\014\010\275\205\227\154\231\047\244\200\150\107\073 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "NAVER Global Root Certification Authority" +# +# Issuer: CN=NAVER Global Root Certification Authority,O=NAVER BUSINESS PLATFORM Corp.,C=KR +# Serial Number:01:94:30:1e:a2:0b:dd:f5:c5:33:2a:b1:43:44:71:f8:d6:50:4d:0d +# Subject: CN=NAVER Global Root Certification Authority,O=NAVER BUSINESS PLATFORM Corp.,C=KR +# Not Valid Before: Fri Aug 18 08:58:42 2017 +# Not Valid After : Tue Aug 18 23:59:59 2037 +# Fingerprint (SHA-256): 88:F4:38:DC:F8:FF:D1:FA:8F:42:91:15:FF:E5:F8:2A:E1:E0:6E:0C:70:C3:75:FA:AD:71:7B:34:A4:9E:72:65 +# Fingerprint (SHA1): 8F:6B:F2:A9:27:4A:DA:14:A0:C4:F4:8E:61:27:F9:C0:1E:78:5D:D1 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "NAVER Global Root Certification Authority" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\151\061\013\060\011\006\003\125\004\006\023\002\113\122\061 +\046\060\044\006\003\125\004\012\014\035\116\101\126\105\122\040 +\102\125\123\111\116\105\123\123\040\120\114\101\124\106\117\122 +\115\040\103\157\162\160\056\061\062\060\060\006\003\125\004\003 +\014\051\116\101\126\105\122\040\107\154\157\142\141\154\040\122 +\157\157\164\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\151\061\013\060\011\006\003\125\004\006\023\002\113\122\061 +\046\060\044\006\003\125\004\012\014\035\116\101\126\105\122\040 +\102\125\123\111\116\105\123\123\040\120\114\101\124\106\117\122 +\115\040\103\157\162\160\056\061\062\060\060\006\003\125\004\003 +\014\051\116\101\126\105\122\040\107\154\157\142\141\154\040\122 +\157\157\164\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\024\001\224\060\036\242\013\335\365\305\063\052\261\103\104 +\161\370\326\120\115\015 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\005\242\060\202\003\212\240\003\002\001\002\002\024\001 +\224\060\036\242\013\335\365\305\063\052\261\103\104\161\370\326 +\120\115\015\060\015\006\011\052\206\110\206\367\015\001\001\014 +\005\000\060\151\061\013\060\011\006\003\125\004\006\023\002\113 +\122\061\046\060\044\006\003\125\004\012\014\035\116\101\126\105 +\122\040\102\125\123\111\116\105\123\123\040\120\114\101\124\106 +\117\122\115\040\103\157\162\160\056\061\062\060\060\006\003\125 +\004\003\014\051\116\101\126\105\122\040\107\154\157\142\141\154 +\040\122\157\157\164\040\103\145\162\164\151\146\151\143\141\164 +\151\157\156\040\101\165\164\150\157\162\151\164\171\060\036\027 +\015\061\067\060\070\061\070\060\070\065\070\064\062\132\027\015 +\063\067\060\070\061\070\062\063\065\071\065\071\132\060\151\061 +\013\060\011\006\003\125\004\006\023\002\113\122\061\046\060\044 +\006\003\125\004\012\014\035\116\101\126\105\122\040\102\125\123 +\111\116\105\123\123\040\120\114\101\124\106\117\122\115\040\103 +\157\162\160\056\061\062\060\060\006\003\125\004\003\014\051\116 +\101\126\105\122\040\107\154\157\142\141\154\040\122\157\157\164 +\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040\101 +\165\164\150\157\162\151\164\171\060\202\002\042\060\015\006\011 +\052\206\110\206\367\015\001\001\001\005\000\003\202\002\017\000 +\060\202\002\012\002\202\002\001\000\266\324\361\223\134\265\100 +\211\012\253\015\220\133\120\143\256\220\224\164\027\105\162\326 +\173\145\132\051\113\247\126\240\113\270\057\102\165\351\331\173 +\044\132\061\145\253\027\027\321\063\072\331\021\334\100\066\207 +\337\307\152\351\046\136\131\212\167\343\350\110\234\061\026\372 +\076\221\261\312\311\243\342\237\316\041\123\243\002\066\060\313 +\122\002\345\332\062\135\303\305\346\371\356\021\307\213\311\104 +\036\204\223\030\112\264\237\345\022\144\151\320\046\205\142\001 +\266\311\002\035\276\203\121\273\134\332\370\255\025\152\231\367 +\222\124\367\064\133\351\277\352\051\201\022\324\123\221\226\263 +\221\132\335\376\220\163\050\373\060\106\265\312\010\007\307\161 +\162\311\146\323\064\227\366\214\364\030\112\341\320\075\132\105 +\266\151\247\051\373\043\316\210\330\022\234\000\110\250\246\017 +\263\073\222\215\161\016\164\305\213\310\114\371\364\233\216\270 +\074\151\355\157\073\120\057\130\355\304\260\320\034\033\152\014 +\342\274\104\252\330\315\024\135\224\170\141\277\016\156\332\052 +\274\057\014\013\161\246\263\026\077\234\346\371\314\237\123\065 +\342\003\240\240\030\277\273\361\276\364\326\214\207\015\102\367 +\006\271\361\155\355\004\224\250\376\266\323\006\306\100\141\337 +\235\235\363\124\166\316\123\072\001\246\222\101\354\004\243\217 +\015\242\325\011\312\326\313\232\361\357\103\135\300\253\245\101 +\317\134\123\160\160\311\210\246\055\324\153\141\163\120\046\206 +\141\016\137\033\302\053\342\214\325\273\235\301\003\102\272\224 +\332\137\251\260\312\314\115\012\357\107\151\003\057\042\373\361 +\050\316\277\135\120\145\250\220\155\263\164\260\010\307\254\250 +\321\353\076\234\374\135\032\203\056\053\313\265\363\104\235\072 +\247\027\141\226\242\161\323\160\226\025\115\267\114\163\356\031 +\134\305\133\076\101\376\254\165\140\073\033\143\316\000\335\332 +\010\220\142\264\345\055\356\110\247\153\027\231\124\276\207\112 +\343\251\136\004\114\353\020\155\124\326\357\361\350\362\142\026 +\313\200\153\355\075\355\365\037\060\245\256\113\311\023\355\212 +\001\001\311\270\121\130\300\146\072\261\146\113\304\325\061\002 +\142\351\164\204\014\333\115\106\055\002\003\001\000\001\243\102 +\060\100\060\035\006\003\125\035\016\004\026\004\024\322\237\210 +\337\241\315\054\275\354\365\073\001\001\223\063\047\262\353\140 +\113\060\016\006\003\125\035\017\001\001\377\004\004\003\002\001 +\006\060\017\006\003\125\035\023\001\001\377\004\005\060\003\001 +\001\377\060\015\006\011\052\206\110\206\367\015\001\001\014\005 +\000\003\202\002\001\000\062\312\200\263\235\075\124\006\335\322 +\322\056\360\244\001\041\013\147\110\312\155\216\340\310\252\015 +\252\215\041\127\217\306\076\172\312\333\121\324\122\263\324\226 +\204\245\130\140\177\345\013\216\037\365\334\012\025\201\345\073 +\266\267\042\057\011\234\023\026\261\154\014\065\010\155\253\143 +\162\355\334\276\354\307\127\346\060\040\161\326\327\020\301\023 +\125\001\214\052\103\344\101\361\317\072\172\123\222\316\242\003 +\005\015\070\337\002\273\020\056\331\073\322\233\172\300\241\246 +\370\265\061\346\364\165\311\271\123\231\165\107\042\132\024\025 +\307\170\033\266\235\351\014\370\033\166\361\205\204\336\241\332 +\022\357\244\342\020\227\172\170\336\014\121\227\250\041\100\213 +\206\275\015\360\136\116\113\066\273\073\040\037\212\102\126\341 +\013\032\277\173\320\042\103\054\104\214\373\345\052\264\154\034 +\034\272\224\340\023\176\041\346\232\302\313\305\102\144\264\036 +\224\173\010\045\310\161\314\207\105\127\205\323\237\051\142\042 +\203\121\227\000\030\227\167\152\230\222\311\174\140\154\337\154 +\175\112\344\160\114\302\236\270\035\367\320\064\307\017\314\373 +\247\377\003\276\255\160\220\332\013\335\310\155\227\137\232\177 +\011\062\101\375\315\242\314\132\155\114\362\252\111\376\146\370 +\351\330\065\353\016\050\036\356\110\057\072\320\171\011\070\174 +\246\042\202\223\225\320\003\276\276\002\240\005\335\040\042\343 +\157\035\210\064\140\306\346\012\271\011\165\013\360\007\350\151 +\226\065\307\373\043\201\216\070\071\270\105\053\103\170\242\321 +\054\024\377\015\050\162\162\225\233\136\011\333\211\104\230\252 +\241\111\273\161\122\362\277\366\377\047\241\066\257\270\266\167 +\210\335\072\244\155\233\064\220\334\024\135\060\277\267\353\027 +\344\207\267\161\320\241\327\167\025\324\102\327\362\363\061\231 +\135\233\335\026\155\077\352\006\043\370\106\242\042\355\223\366 +\335\232\346\052\207\261\230\124\361\042\367\153\105\343\342\216 +\166\035\232\215\304\006\215\066\267\024\363\235\124\151\267\216 +\074\325\244\155\223\201\267\255\366\275\144\173\302\311\150\071 +\240\222\234\315\064\206\221\220\372\144\121\235\376\376\353\245 +\365\165\336\211\367\162 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "NAVER Global Root Certification Authority" +# Issuer: CN=NAVER Global Root Certification Authority,O=NAVER BUSINESS PLATFORM Corp.,C=KR +# Serial Number:01:94:30:1e:a2:0b:dd:f5:c5:33:2a:b1:43:44:71:f8:d6:50:4d:0d +# Subject: CN=NAVER Global Root Certification Authority,O=NAVER BUSINESS PLATFORM Corp.,C=KR +# Not Valid Before: Fri Aug 18 08:58:42 2017 +# Not Valid After : Tue Aug 18 23:59:59 2037 +# Fingerprint (SHA-256): 88:F4:38:DC:F8:FF:D1:FA:8F:42:91:15:FF:E5:F8:2A:E1:E0:6E:0C:70:C3:75:FA:AD:71:7B:34:A4:9E:72:65 +# Fingerprint (SHA1): 8F:6B:F2:A9:27:4A:DA:14:A0:C4:F4:8E:61:27:F9:C0:1E:78:5D:D1 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "NAVER Global Root Certification Authority" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\217\153\362\251\047\112\332\024\240\304\364\216\141\047\371\300 +\036\170\135\321 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\310\176\101\366\045\073\365\011\263\027\350\106\075\277\320\233 +END +CKA_ISSUER MULTILINE_OCTAL +\060\151\061\013\060\011\006\003\125\004\006\023\002\113\122\061 +\046\060\044\006\003\125\004\012\014\035\116\101\126\105\122\040 +\102\125\123\111\116\105\123\123\040\120\114\101\124\106\117\122 +\115\040\103\157\162\160\056\061\062\060\060\006\003\125\004\003 +\014\051\116\101\126\105\122\040\107\154\157\142\141\154\040\122 +\157\157\164\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\024\001\224\060\036\242\013\335\365\305\063\052\261\103\104 +\161\370\326\120\115\015 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "AC RAIZ FNMT-RCM SERVIDORES SEGUROS" +# +# Issuer: CN=AC RAIZ FNMT-RCM SERVIDORES SEGUROS,OID.2.5.4.97=VATES-Q2826004J,OU=Ceres,O=FNMT-RCM,C=ES +# Serial Number:62:f6:32:6c:e5:c4:e3:68:5c:1b:62:dd:9c:2e:9d:95 +# Subject: CN=AC RAIZ FNMT-RCM SERVIDORES SEGUROS,OID.2.5.4.97=VATES-Q2826004J,OU=Ceres,O=FNMT-RCM,C=ES +# Not Valid Before: Thu Dec 20 09:37:33 2018 +# Not Valid After : Sun Dec 20 09:37:33 2043 +# Fingerprint (SHA-256): 55:41:53:B1:3D:2C:F9:DD:B7:53:BF:BE:1A:4E:0A:E0:8D:0A:A4:18:70:58:FE:60:A2:B8:62:B2:E4:B8:7B:CB +# Fingerprint (SHA1): 62:FF:D9:9E:C0:65:0D:03:CE:75:93:D2:ED:3F:2D:32:C9:E3:E5:4A +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "AC RAIZ FNMT-RCM SERVIDORES SEGUROS" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\170\061\013\060\011\006\003\125\004\006\023\002\105\123\061 +\021\060\017\006\003\125\004\012\014\010\106\116\115\124\055\122 +\103\115\061\016\060\014\006\003\125\004\013\014\005\103\145\162 +\145\163\061\030\060\026\006\003\125\004\141\014\017\126\101\124 +\105\123\055\121\062\070\062\066\060\060\064\112\061\054\060\052 +\006\003\125\004\003\014\043\101\103\040\122\101\111\132\040\106 +\116\115\124\055\122\103\115\040\123\105\122\126\111\104\117\122 +\105\123\040\123\105\107\125\122\117\123 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\170\061\013\060\011\006\003\125\004\006\023\002\105\123\061 +\021\060\017\006\003\125\004\012\014\010\106\116\115\124\055\122 +\103\115\061\016\060\014\006\003\125\004\013\014\005\103\145\162 +\145\163\061\030\060\026\006\003\125\004\141\014\017\126\101\124 +\105\123\055\121\062\070\062\066\060\060\064\112\061\054\060\052 +\006\003\125\004\003\014\043\101\103\040\122\101\111\132\040\106 +\116\115\124\055\122\103\115\040\123\105\122\126\111\104\117\122 +\105\123\040\123\105\107\125\122\117\123 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\142\366\062\154\345\304\343\150\134\033\142\335\234\056 +\235\225 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\002\156\060\202\001\363\240\003\002\001\002\002\020\142 +\366\062\154\345\304\343\150\134\033\142\335\234\056\235\225\060 +\012\006\010\052\206\110\316\075\004\003\003\060\170\061\013\060 +\011\006\003\125\004\006\023\002\105\123\061\021\060\017\006\003 +\125\004\012\014\010\106\116\115\124\055\122\103\115\061\016\060 +\014\006\003\125\004\013\014\005\103\145\162\145\163\061\030\060 +\026\006\003\125\004\141\014\017\126\101\124\105\123\055\121\062 +\070\062\066\060\060\064\112\061\054\060\052\006\003\125\004\003 +\014\043\101\103\040\122\101\111\132\040\106\116\115\124\055\122 +\103\115\040\123\105\122\126\111\104\117\122\105\123\040\123\105 +\107\125\122\117\123\060\036\027\015\061\070\061\062\062\060\060 +\071\063\067\063\063\132\027\015\064\063\061\062\062\060\060\071 +\063\067\063\063\132\060\170\061\013\060\011\006\003\125\004\006 +\023\002\105\123\061\021\060\017\006\003\125\004\012\014\010\106 +\116\115\124\055\122\103\115\061\016\060\014\006\003\125\004\013 +\014\005\103\145\162\145\163\061\030\060\026\006\003\125\004\141 +\014\017\126\101\124\105\123\055\121\062\070\062\066\060\060\064 +\112\061\054\060\052\006\003\125\004\003\014\043\101\103\040\122 +\101\111\132\040\106\116\115\124\055\122\103\115\040\123\105\122 +\126\111\104\117\122\105\123\040\123\105\107\125\122\117\123\060 +\166\060\020\006\007\052\206\110\316\075\002\001\006\005\053\201 +\004\000\042\003\142\000\004\366\272\127\123\310\312\253\337\066 +\112\122\041\344\227\322\203\147\236\360\145\121\320\136\207\307 +\107\261\131\362\127\107\233\000\002\223\104\027\151\333\102\307 +\261\262\072\030\016\264\135\214\263\146\135\241\064\371\066\054 +\111\333\363\106\374\263\104\151\104\023\146\375\327\305\375\257 +\066\115\316\003\115\007\161\317\257\152\005\322\242\103\132\012 +\122\157\001\003\116\216\213\243\102\060\100\060\017\006\003\125 +\035\023\001\001\377\004\005\060\003\001\001\377\060\016\006\003 +\125\035\017\001\001\377\004\004\003\002\001\006\060\035\006\003 +\125\035\016\004\026\004\024\001\271\057\357\277\021\206\140\362 +\117\320\101\156\253\163\037\347\322\156\111\060\012\006\010\052 +\206\110\316\075\004\003\003\003\151\000\060\146\002\061\000\256 +\112\343\053\100\303\164\021\362\225\255\026\043\336\116\014\032 +\346\135\245\044\136\153\104\173\374\070\342\117\313\234\105\027 +\021\114\024\047\046\125\071\165\112\003\314\023\220\237\222\002 +\061\000\372\112\154\140\210\163\363\356\270\230\142\251\316\053 +\302\331\212\246\160\061\035\257\260\224\114\353\117\306\343\321 +\363\142\247\074\377\223\056\007\134\111\001\147\151\022\002\162 +\277\347 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "AC RAIZ FNMT-RCM SERVIDORES SEGUROS" +# Issuer: CN=AC RAIZ FNMT-RCM SERVIDORES SEGUROS,OID.2.5.4.97=VATES-Q2826004J,OU=Ceres,O=FNMT-RCM,C=ES +# Serial Number:62:f6:32:6c:e5:c4:e3:68:5c:1b:62:dd:9c:2e:9d:95 +# Subject: CN=AC RAIZ FNMT-RCM SERVIDORES SEGUROS,OID.2.5.4.97=VATES-Q2826004J,OU=Ceres,O=FNMT-RCM,C=ES +# Not Valid Before: Thu Dec 20 09:37:33 2018 +# Not Valid After : Sun Dec 20 09:37:33 2043 +# Fingerprint (SHA-256): 55:41:53:B1:3D:2C:F9:DD:B7:53:BF:BE:1A:4E:0A:E0:8D:0A:A4:18:70:58:FE:60:A2:B8:62:B2:E4:B8:7B:CB +# Fingerprint (SHA1): 62:FF:D9:9E:C0:65:0D:03:CE:75:93:D2:ED:3F:2D:32:C9:E3:E5:4A +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "AC RAIZ FNMT-RCM SERVIDORES SEGUROS" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\142\377\331\236\300\145\015\003\316\165\223\322\355\077\055\062 +\311\343\345\112 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\031\066\234\122\003\057\322\321\273\043\314\335\036\022\125\273 +END +CKA_ISSUER MULTILINE_OCTAL +\060\170\061\013\060\011\006\003\125\004\006\023\002\105\123\061 +\021\060\017\006\003\125\004\012\014\010\106\116\115\124\055\122 +\103\115\061\016\060\014\006\003\125\004\013\014\005\103\145\162 +\145\163\061\030\060\026\006\003\125\004\141\014\017\126\101\124 +\105\123\055\121\062\070\062\066\060\060\064\112\061\054\060\052 +\006\003\125\004\003\014\043\101\103\040\122\101\111\132\040\106 +\116\115\124\055\122\103\115\040\123\105\122\126\111\104\117\122 +\105\123\040\123\105\107\125\122\117\123 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\142\366\062\154\345\304\343\150\134\033\142\335\234\056 +\235\225 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "GlobalSign Secure Mail Root R45" +# +# Issuer: CN=GlobalSign Secure Mail Root R45,O=GlobalSign nv-sa,C=BE +# Serial Number:76:53:fe:a8:4c:50:ab:9f:8d:32:b5:1d:03:8f:57:dc +# Subject: CN=GlobalSign Secure Mail Root R45,O=GlobalSign nv-sa,C=BE +# Not Valid Before: Wed Mar 18 00:00:00 2020 +# Not Valid After : Sat Mar 18 00:00:00 2045 +# Fingerprint (SHA-256): 31:9A:F0:A7:72:9E:6F:89:26:9C:13:1E:A6:A3:A1:6F:CD:86:38:9F:DC:AB:3C:47:A4:A6:75:C1:61:A3:F9:74 +# Fingerprint (SHA1): 76:18:D1:F3:80:24:3D:52:40:C6:11:6A:AD:57:77:09:7D:81:30:A0 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "GlobalSign Secure Mail Root R45" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\122\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\050\060\046\006\003 +\125\004\003\023\037\107\154\157\142\141\154\123\151\147\156\040 +\123\145\143\165\162\145\040\115\141\151\154\040\122\157\157\164 +\040\122\064\065 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\122\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\050\060\046\006\003 +\125\004\003\023\037\107\154\157\142\141\154\123\151\147\156\040 +\123\145\143\165\162\145\040\115\141\151\154\040\122\157\157\164 +\040\122\064\065 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\166\123\376\250\114\120\253\237\215\062\265\035\003\217 +\127\334 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\005\160\060\202\003\130\240\003\002\001\002\002\020\166 +\123\376\250\114\120\253\237\215\062\265\035\003\217\127\334\060 +\015\006\011\052\206\110\206\367\015\001\001\014\005\000\060\122 +\061\013\060\011\006\003\125\004\006\023\002\102\105\061\031\060 +\027\006\003\125\004\012\023\020\107\154\157\142\141\154\123\151 +\147\156\040\156\166\055\163\141\061\050\060\046\006\003\125\004 +\003\023\037\107\154\157\142\141\154\123\151\147\156\040\123\145 +\143\165\162\145\040\115\141\151\154\040\122\157\157\164\040\122 +\064\065\060\036\027\015\062\060\060\063\061\070\060\060\060\060 +\060\060\132\027\015\064\065\060\063\061\070\060\060\060\060\060 +\060\132\060\122\061\013\060\011\006\003\125\004\006\023\002\102 +\105\061\031\060\027\006\003\125\004\012\023\020\107\154\157\142 +\141\154\123\151\147\156\040\156\166\055\163\141\061\050\060\046 +\006\003\125\004\003\023\037\107\154\157\142\141\154\123\151\147 +\156\040\123\145\143\165\162\145\040\115\141\151\154\040\122\157 +\157\164\040\122\064\065\060\202\002\042\060\015\006\011\052\206 +\110\206\367\015\001\001\001\005\000\003\202\002\017\000\060\202 +\002\012\002\202\002\001\000\334\171\314\155\006\371\155\273\340 +\126\004\154\177\340\165\314\055\005\111\350\113\334\124\354\133 +\167\225\162\277\177\142\235\205\251\212\044\120\137\123\345\333 +\164\157\244\051\133\023\052\011\255\232\305\057\302\367\166\073 +\241\105\106\252\103\346\044\376\053\260\157\062\160\031\106\132 +\171\046\057\374\075\175\137\144\313\127\314\141\141\250\331\225 +\156\343\225\240\156\177\107\022\030\326\357\003\311\373\212\372 +\232\275\202\025\251\125\167\113\021\117\131\340\153\303\161\363 +\014\330\124\325\201\150\076\023\271\025\056\207\212\074\104\047 +\066\142\044\156\370\054\005\162\060\141\275\102\221\043\304\235 +\045\247\331\124\232\024\243\061\255\200\171\014\247\143\154\230 +\243\254\127\107\063\037\145\226\341\320\322\065\332\371\161\367 +\241\246\045\265\101\135\337\076\140\330\321\366\237\245\362\270 +\314\023\252\217\371\262\156\341\203\055\223\335\076\205\032\335 +\350\261\134\046\001\313\111\205\374\374\322\324\177\205\142\206 +\164\371\313\354\065\042\242\014\060\217\073\253\171\353\126\362 +\372\102\363\355\371\037\105\211\100\051\255\352\222\164\352\122 +\375\126\264\053\332\242\355\165\302\156\253\316\122\220\113\366 +\336\360\111\217\232\110\324\210\031\155\105\346\314\214\271\335 +\144\140\140\002\100\370\271\317\274\130\353\075\205\271\306\012 +\323\234\007\146\217\307\030\071\043\106\341\074\036\243\057\120 +\141\222\013\075\053\154\361\243\107\070\127\221\253\015\217\306 +\235\115\004\322\046\122\134\345\245\375\052\055\026\052\001\151 +\347\251\175\341\066\267\261\052\305\331\261\215\275\271\213\316 +\314\213\241\076\013\110\315\120\225\064\304\330\010\131\330\153 +\046\364\276\365\324\042\027\000\127\311\256\233\004\060\063\237 +\013\373\337\126\242\311\156\124\166\332\261\227\142\047\131\017 +\021\212\042\033\144\226\077\250\361\267\044\112\215\074\123\174 +\155\203\166\075\262\046\110\163\365\104\026\001\055\011\052\216 +\026\226\120\320\163\006\135\273\042\110\202\114\012\106\132\077 +\200\377\134\362\362\232\254\054\010\340\326\352\360\022\070\201 +\117\246\020\355\106\253\314\026\234\013\317\144\246\231\002\205 +\104\147\106\255\375\115\347\002\003\001\000\001\243\102\060\100 +\060\016\006\003\125\035\017\001\001\377\004\004\003\002\001\206 +\060\017\006\003\125\035\023\001\001\377\004\005\060\003\001\001 +\377\060\035\006\003\125\035\016\004\026\004\024\240\223\025\050 +\156\356\217\010\262\065\306\236\142\171\164\247\261\016\053\173 +\060\015\006\011\052\206\110\206\367\015\001\001\014\005\000\003 +\202\002\001\000\105\012\370\321\134\254\142\201\320\004\327\266 +\377\127\121\211\013\014\313\336\044\145\067\373\253\236\355\146 +\364\352\014\031\151\211\270\031\261\060\126\264\331\366\367\276 +\306\256\227\313\105\366\021\214\072\060\144\114\301\237\131\300 +\106\102\010\006\107\144\027\170\340\225\007\006\326\214\242\254 +\251\331\077\323\173\126\117\374\304\207\050\337\266\053\026\043 +\300\237\037\133\343\326\104\136\042\117\043\004\214\065\026\265 +\171\007\206\134\057\227\342\366\010\144\246\334\333\250\212\343 +\244\173\167\015\321\051\223\050\040\264\123\243\113\116\137\336 +\301\366\165\043\374\037\074\170\117\160\061\170\057\242\065\124 +\161\004\254\310\304\155\303\366\221\261\376\315\356\104\156\201 +\366\100\305\076\052\001\277\253\114\261\003\077\015\021\344\017 +\322\044\343\042\210\233\237\137\107\075\121\111\340\011\067\176 +\027\041\061\166\267\147\161\110\050\113\045\327\020\350\237\141 +\131\026\305\076\062\116\037\014\316\243\314\017\344\307\021\007 +\042\057\070\010\335\133\227\353\102\154\131\232\232\356\172\320 +\235\337\305\333\011\103\056\012\252\031\075\153\350\152\060\172 +\127\346\277\263\152\071\251\217\343\361\117\145\150\266\275\237 +\050\217\241\026\132\011\120\072\062\056\035\057\104\021\102\246 +\000\346\061\230\377\055\241\017\346\244\140\126\317\171\327\262 +\116\327\260\372\156\014\127\043\307\316\037\245\261\114\155\031 +\111\236\016\177\160\217\161\077\130\050\237\165\335\141\340\072 +\267\071\266\356\227\324\065\121\373\213\111\140\310\074\146\256 +\227\356\215\046\131\127\273\170\360\172\120\060\011\260\140\252 +\237\116\334\311\076\036\072\334\142\223\063\260\072\124\164\157 +\054\061\105\321\153\021\062\152\150\166\366\075\366\152\023\136 +\044\230\347\352\035\232\317\170\202\007\140\367\115\020\323\201 +\232\105\215\236\257\233\334\200\307\103\262\225\150\244\303\016 +\350\012\107\025\277\124\063\334\001\347\325\246\036\163\330\172 +\262\277\057\255\343\125\060\236\337\016\101\274\340\021\365\241 +\014\250\042\341\343\000\243\116\160\174\222\343\004\321\172\102 +\212\165\220\131\343\233\321\114\242\144\275\163\171\233\157\362 +\263\301\366\074 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "GlobalSign Secure Mail Root R45" +# Issuer: CN=GlobalSign Secure Mail Root R45,O=GlobalSign nv-sa,C=BE +# Serial Number:76:53:fe:a8:4c:50:ab:9f:8d:32:b5:1d:03:8f:57:dc +# Subject: CN=GlobalSign Secure Mail Root R45,O=GlobalSign nv-sa,C=BE +# Not Valid Before: Wed Mar 18 00:00:00 2020 +# Not Valid After : Sat Mar 18 00:00:00 2045 +# Fingerprint (SHA-256): 31:9A:F0:A7:72:9E:6F:89:26:9C:13:1E:A6:A3:A1:6F:CD:86:38:9F:DC:AB:3C:47:A4:A6:75:C1:61:A3:F9:74 +# Fingerprint (SHA1): 76:18:D1:F3:80:24:3D:52:40:C6:11:6A:AD:57:77:09:7D:81:30:A0 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "GlobalSign Secure Mail Root R45" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\166\030\321\363\200\044\075\122\100\306\021\152\255\127\167\011 +\175\201\060\240 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\223\304\173\263\016\124\107\034\103\054\213\276\160\205\142\051 +END +CKA_ISSUER MULTILINE_OCTAL +\060\122\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\050\060\046\006\003 +\125\004\003\023\037\107\154\157\142\141\154\123\151\147\156\040 +\123\145\143\165\162\145\040\115\141\151\154\040\122\157\157\164 +\040\122\064\065 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\166\123\376\250\114\120\253\237\215\062\265\035\003\217 +\127\334 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "GlobalSign Secure Mail Root E45" +# +# Issuer: CN=GlobalSign Secure Mail Root E45,O=GlobalSign nv-sa,C=BE +# Serial Number:76:53:fe:aa:27:1d:95:46:5d:d6:f1:9e:e5:b8:90:0a +# Subject: CN=GlobalSign Secure Mail Root E45,O=GlobalSign nv-sa,C=BE +# Not Valid Before: Wed Mar 18 00:00:00 2020 +# Not Valid After : Sat Mar 18 00:00:00 2045 +# Fingerprint (SHA-256): 5C:BF:6F:B8:1F:D4:17:EA:41:28:CD:6F:81:72:A3:C9:40:20:94:F7:4A:B2:ED:3A:06:B4:40:5D:04:F3:0B:19 +# Fingerprint (SHA1): 18:2E:1F:32:4F:89:DF:BE:FE:88:89:F0:93:C2:C4:A0:2B:67:75:21 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "GlobalSign Secure Mail Root E45" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\122\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\050\060\046\006\003 +\125\004\003\023\037\107\154\157\142\141\154\123\151\147\156\040 +\123\145\143\165\162\145\040\115\141\151\154\040\122\157\157\164 +\040\105\064\065 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\122\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\050\060\046\006\003 +\125\004\003\023\037\107\154\157\142\141\154\123\151\147\156\040 +\123\145\143\165\162\145\040\115\141\151\154\040\122\157\157\164 +\040\105\064\065 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\166\123\376\252\047\035\225\106\135\326\361\236\345\270 +\220\012 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\002\041\060\202\001\247\240\003\002\001\002\002\020\166 +\123\376\252\047\035\225\106\135\326\361\236\345\270\220\012\060 +\012\006\010\052\206\110\316\075\004\003\003\060\122\061\013\060 +\011\006\003\125\004\006\023\002\102\105\061\031\060\027\006\003 +\125\004\012\023\020\107\154\157\142\141\154\123\151\147\156\040 +\156\166\055\163\141\061\050\060\046\006\003\125\004\003\023\037 +\107\154\157\142\141\154\123\151\147\156\040\123\145\143\165\162 +\145\040\115\141\151\154\040\122\157\157\164\040\105\064\065\060 +\036\027\015\062\060\060\063\061\070\060\060\060\060\060\060\132 +\027\015\064\065\060\063\061\070\060\060\060\060\060\060\132\060 +\122\061\013\060\011\006\003\125\004\006\023\002\102\105\061\031 +\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154\123 +\151\147\156\040\156\166\055\163\141\061\050\060\046\006\003\125 +\004\003\023\037\107\154\157\142\141\154\123\151\147\156\040\123 +\145\143\165\162\145\040\115\141\151\154\040\122\157\157\164\040 +\105\064\065\060\166\060\020\006\007\052\206\110\316\075\002\001 +\006\005\053\201\004\000\042\003\142\000\004\371\171\213\201\107 +\067\211\226\077\105\111\120\177\032\046\013\223\062\176\056\300 +\300\247\010\232\303\156\217\233\076\013\042\354\067\123\267\157 +\212\260\274\047\067\113\155\251\106\073\331\037\377\245\241\104 +\273\055\163\277\236\101\007\134\123\233\121\010\072\132\273\157 +\070\307\026\221\170\302\112\023\151\035\202\337\132\057\000\210 +\226\242\056\034\164\371\235\176\146\067\212\243\102\060\100\060 +\016\006\003\125\035\017\001\001\377\004\004\003\002\001\206\060 +\017\006\003\125\035\023\001\001\377\004\005\060\003\001\001\377 +\060\035\006\003\125\035\016\004\026\004\024\337\023\136\213\137 +\302\100\002\375\126\267\224\114\266\036\325\246\261\024\226\060 +\012\006\010\052\206\110\316\075\004\003\003\003\150\000\060\145 +\002\060\023\260\276\327\161\040\076\344\253\234\316\066\022\175 +\137\114\037\052\265\151\105\063\137\323\055\132\262\344\210\307 +\336\012\066\102\062\171\235\246\153\272\341\371\104\052\173\212 +\303\022\002\061\000\240\146\034\116\207\235\207\311\355\231\114 +\033\012\356\055\140\303\067\307\035\315\265\162\260\331\306\357 +\274\362\377\077\360\122\335\010\347\252\144\171\303\344\151\127 +\221\057\244\313\174 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "GlobalSign Secure Mail Root E45" +# Issuer: CN=GlobalSign Secure Mail Root E45,O=GlobalSign nv-sa,C=BE +# Serial Number:76:53:fe:aa:27:1d:95:46:5d:d6:f1:9e:e5:b8:90:0a +# Subject: CN=GlobalSign Secure Mail Root E45,O=GlobalSign nv-sa,C=BE +# Not Valid Before: Wed Mar 18 00:00:00 2020 +# Not Valid After : Sat Mar 18 00:00:00 2045 +# Fingerprint (SHA-256): 5C:BF:6F:B8:1F:D4:17:EA:41:28:CD:6F:81:72:A3:C9:40:20:94:F7:4A:B2:ED:3A:06:B4:40:5D:04:F3:0B:19 +# Fingerprint (SHA1): 18:2E:1F:32:4F:89:DF:BE:FE:88:89:F0:93:C2:C4:A0:2B:67:75:21 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "GlobalSign Secure Mail Root E45" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\030\056\037\062\117\211\337\276\376\210\211\360\223\302\304\240 +\053\147\165\041 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\305\374\306\056\237\364\122\055\052\250\244\272\373\147\062\377 +END +CKA_ISSUER MULTILINE_OCTAL +\060\122\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\050\060\046\006\003 +\125\004\003\023\037\107\154\157\142\141\154\123\151\147\156\040 +\123\145\143\165\162\145\040\115\141\151\154\040\122\157\157\164 +\040\105\064\065 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\166\123\376\252\047\035\225\106\135\326\361\236\345\270 +\220\012 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "GlobalSign Root R46" +# +# Issuer: CN=GlobalSign Root R46,O=GlobalSign nv-sa,C=BE +# Serial Number:11:d2:bb:b9:d7:23:18:9e:40:5f:0a:9d:2d:d0:df:25:67:d1 +# Subject: CN=GlobalSign Root R46,O=GlobalSign nv-sa,C=BE +# Not Valid Before: Wed Mar 20 00:00:00 2019 +# Not Valid After : Tue Mar 20 00:00:00 2046 +# Fingerprint (SHA-256): 4F:A3:12:6D:8D:3A:11:D1:C4:85:5A:4F:80:7C:BA:D6:CF:91:9D:3A:5A:88:B0:3B:EA:2C:63:72:D9:3C:40:C9 +# Fingerprint (SHA1): 53:A2:B0:4B:CA:6B:D6:45:E6:39:8A:8E:C4:0D:D2:BF:77:C3:A2:90 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "GlobalSign Root R46" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\106\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\034\060\032\006\003 +\125\004\003\023\023\107\154\157\142\141\154\123\151\147\156\040 +\122\157\157\164\040\122\064\066 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\106\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\034\060\032\006\003 +\125\004\003\023\023\107\154\157\142\141\154\123\151\147\156\040 +\122\157\157\164\040\122\064\066 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\022\021\322\273\271\327\043\030\236\100\137\012\235\055\320 +\337\045\147\321 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\005\132\060\202\003\102\240\003\002\001\002\002\022\021 +\322\273\271\327\043\030\236\100\137\012\235\055\320\337\045\147 +\321\060\015\006\011\052\206\110\206\367\015\001\001\014\005\000 +\060\106\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\034\060\032\006\003 +\125\004\003\023\023\107\154\157\142\141\154\123\151\147\156\040 +\122\157\157\164\040\122\064\066\060\036\027\015\061\071\060\063 +\062\060\060\060\060\060\060\060\132\027\015\064\066\060\063\062 +\060\060\060\060\060\060\060\132\060\106\061\013\060\011\006\003 +\125\004\006\023\002\102\105\061\031\060\027\006\003\125\004\012 +\023\020\107\154\157\142\141\154\123\151\147\156\040\156\166\055 +\163\141\061\034\060\032\006\003\125\004\003\023\023\107\154\157 +\142\141\154\123\151\147\156\040\122\157\157\164\040\122\064\066 +\060\202\002\042\060\015\006\011\052\206\110\206\367\015\001\001 +\001\005\000\003\202\002\017\000\060\202\002\012\002\202\002\001 +\000\254\254\164\062\350\263\145\345\272\355\103\046\035\246\211 +\015\105\272\051\210\262\244\035\143\335\323\301\054\011\127\211 +\071\241\125\351\147\064\167\014\156\344\125\035\122\045\322\023 +\153\136\341\035\251\267\175\211\062\137\015\236\237\054\172\143 +\140\100\037\246\260\266\170\217\231\124\226\010\130\256\344\006 +\274\142\005\002\026\277\257\250\043\003\266\224\017\274\156\154 +\302\313\325\246\273\014\351\366\301\002\373\041\336\146\335\027 +\253\164\102\357\360\164\057\045\364\352\153\125\133\220\333\235 +\337\136\207\012\100\373\255\031\153\373\367\312\140\210\336\332 +\301\217\326\256\325\177\324\074\203\356\327\026\114\203\105\063 +\153\047\320\206\320\034\055\153\363\253\175\361\205\251\365\050 +\322\255\357\363\204\113\034\207\374\023\243\072\162\242\132\021 +\053\326\047\161\047\355\201\055\155\146\201\222\207\264\033\130 +\172\314\077\012\372\106\117\115\170\134\370\053\110\343\004\204 +\313\135\366\264\152\263\145\374\102\236\121\046\043\040\313\075 +\024\371\201\355\145\026\000\117\032\144\227\146\010\317\214\173 +\343\053\300\235\371\024\362\033\361\126\152\026\277\054\205\205 +\315\170\070\232\353\102\152\002\064\030\203\027\116\224\126\370 +\266\202\265\363\226\335\075\363\276\177\040\167\076\173\031\043 +\153\054\324\162\163\103\127\175\340\370\327\151\117\027\066\004 +\371\300\220\140\067\105\336\346\014\330\164\215\256\234\242\155 +\164\135\102\276\006\365\331\144\156\002\020\254\211\260\114\073 +\007\115\100\176\044\305\212\230\202\171\216\244\247\202\040\215 +\043\372\047\161\311\337\306\101\164\240\115\366\221\026\334\106 +\214\137\051\143\061\131\161\014\330\157\302\266\062\175\373\346 +\135\123\246\176\025\374\273\165\174\135\354\370\366\027\034\354 +\307\153\031\313\363\173\360\053\007\245\331\154\171\124\166\154 +\235\034\246\156\016\351\171\014\250\043\152\243\337\033\060\061 +\237\261\124\173\376\152\313\146\252\334\145\320\242\236\112\232 +\007\041\153\201\217\333\304\131\372\336\042\300\004\234\343\252 +\133\066\223\350\075\275\172\241\235\013\166\261\013\307\235\375 +\317\230\250\006\302\370\052\243\241\203\240\267\045\162\245\002 +\343\002\003\001\000\001\243\102\060\100\060\016\006\003\125\035 +\017\001\001\377\004\004\003\002\001\206\060\017\006\003\125\035 +\023\001\001\377\004\005\060\003\001\001\377\060\035\006\003\125 +\035\016\004\026\004\024\003\134\253\163\201\207\250\314\260\246 +\325\224\342\066\226\111\377\005\231\054\060\015\006\011\052\206 +\110\206\367\015\001\001\014\005\000\003\202\002\001\000\174\170 +\354\366\002\054\273\133\176\222\053\135\071\334\276\330\035\242 +\102\063\115\371\357\244\052\073\104\151\036\254\331\105\243\116 +\074\247\330\044\121\262\124\034\223\116\304\357\173\223\205\140 +\046\352\011\110\340\365\273\307\351\150\322\273\152\061\161\314 +\171\256\021\250\360\231\375\345\037\274\057\250\314\127\353\166 +\304\041\246\107\123\125\115\150\277\005\244\356\327\046\253\142 +\332\103\067\113\342\306\265\345\262\203\031\072\307\323\333\115 +\236\010\172\363\356\317\076\142\373\254\350\140\314\321\307\241 +\134\203\105\304\105\314\363\027\153\024\311\004\002\076\322\044 +\246\171\351\036\316\242\347\301\131\025\237\035\342\113\232\076 +\237\166\010\055\153\330\272\127\024\332\203\352\376\214\125\351 +\320\116\251\314\167\061\261\104\021\172\134\261\076\323\024\105 +\025\030\142\044\023\322\313\115\316\134\203\301\066\362\020\265 +\016\210\155\270\341\126\237\211\336\226\146\071\107\144\054\156 +\115\256\142\173\277\140\164\031\270\126\254\222\254\026\062\355 +\255\150\125\376\230\272\323\064\336\364\311\141\303\016\206\366 +\113\204\140\356\015\173\265\062\130\171\221\125\054\201\103\263 +\164\037\172\252\045\236\035\327\241\213\271\315\102\056\004\244 +\146\203\115\211\065\266\154\250\066\112\171\041\170\042\320\102 +\274\321\100\061\220\241\276\004\317\312\147\355\365\360\200\323 +\140\311\203\052\042\005\320\007\073\122\277\014\236\252\053\371 +\273\346\037\217\045\272\205\215\027\036\002\376\135\120\004\127 +\317\376\055\274\357\134\300\032\253\266\237\044\306\337\163\150 +\110\220\054\024\364\077\122\032\344\322\313\024\303\141\151\317 +\342\371\030\305\272\063\237\024\243\004\135\271\161\367\265\224 +\330\366\063\301\132\301\064\213\174\233\335\223\072\347\023\242 +\160\141\237\257\217\353\330\305\165\370\063\146\324\164\147\072 +\067\167\234\347\335\244\017\166\103\146\212\103\362\237\373\014 +\102\170\143\321\342\017\157\173\324\241\075\164\227\205\267\110 +\071\101\326\040\374\320\072\263\372\350\157\304\212\272\161\067 +\276\213\227\261\170\061\117\263\347\266\003\023\316\124\235\256 +\045\131\314\177\065\137\010\367\100\105\061\170\052\172 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "GlobalSign Root R46" +# Issuer: CN=GlobalSign Root R46,O=GlobalSign nv-sa,C=BE +# Serial Number:11:d2:bb:b9:d7:23:18:9e:40:5f:0a:9d:2d:d0:df:25:67:d1 +# Subject: CN=GlobalSign Root R46,O=GlobalSign nv-sa,C=BE +# Not Valid Before: Wed Mar 20 00:00:00 2019 +# Not Valid After : Tue Mar 20 00:00:00 2046 +# Fingerprint (SHA-256): 4F:A3:12:6D:8D:3A:11:D1:C4:85:5A:4F:80:7C:BA:D6:CF:91:9D:3A:5A:88:B0:3B:EA:2C:63:72:D9:3C:40:C9 +# Fingerprint (SHA1): 53:A2:B0:4B:CA:6B:D6:45:E6:39:8A:8E:C4:0D:D2:BF:77:C3:A2:90 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "GlobalSign Root R46" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\123\242\260\113\312\153\326\105\346\071\212\216\304\015\322\277 +\167\303\242\220 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\304\024\060\344\372\146\103\224\052\152\033\044\137\031\320\357 +END +CKA_ISSUER MULTILINE_OCTAL +\060\106\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\034\060\032\006\003 +\125\004\003\023\023\107\154\157\142\141\154\123\151\147\156\040 +\122\157\157\164\040\122\064\066 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\022\021\322\273\271\327\043\030\236\100\137\012\235\055\320 +\337\045\147\321 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "GlobalSign Root E46" +# +# Issuer: CN=GlobalSign Root E46,O=GlobalSign nv-sa,C=BE +# Serial Number:11:d2:bb:ba:33:6e:d4:bc:e6:24:68:c5:0d:84:1d:98:e8:43 +# Subject: CN=GlobalSign Root E46,O=GlobalSign nv-sa,C=BE +# Not Valid Before: Wed Mar 20 00:00:00 2019 +# Not Valid After : Tue Mar 20 00:00:00 2046 +# Fingerprint (SHA-256): CB:B9:C4:4D:84:B8:04:3E:10:50:EA:31:A6:9F:51:49:55:D7:BF:D2:E2:C6:B4:93:01:01:9A:D6:1D:9F:50:58 +# Fingerprint (SHA1): 39:B4:6C:D5:FE:80:06:EB:E2:2F:4A:BB:08:33:A0:AF:DB:B9:DD:84 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "GlobalSign Root E46" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\106\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\034\060\032\006\003 +\125\004\003\023\023\107\154\157\142\141\154\123\151\147\156\040 +\122\157\157\164\040\105\064\066 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\106\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\034\060\032\006\003 +\125\004\003\023\023\107\154\157\142\141\154\123\151\147\156\040 +\122\157\157\164\040\105\064\066 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\022\021\322\273\272\063\156\324\274\346\044\150\305\015\204 +\035\230\350\103 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\002\013\060\202\001\221\240\003\002\001\002\002\022\021 +\322\273\272\063\156\324\274\346\044\150\305\015\204\035\230\350 +\103\060\012\006\010\052\206\110\316\075\004\003\003\060\106\061 +\013\060\011\006\003\125\004\006\023\002\102\105\061\031\060\027 +\006\003\125\004\012\023\020\107\154\157\142\141\154\123\151\147 +\156\040\156\166\055\163\141\061\034\060\032\006\003\125\004\003 +\023\023\107\154\157\142\141\154\123\151\147\156\040\122\157\157 +\164\040\105\064\066\060\036\027\015\061\071\060\063\062\060\060 +\060\060\060\060\060\132\027\015\064\066\060\063\062\060\060\060 +\060\060\060\060\132\060\106\061\013\060\011\006\003\125\004\006 +\023\002\102\105\061\031\060\027\006\003\125\004\012\023\020\107 +\154\157\142\141\154\123\151\147\156\040\156\166\055\163\141\061 +\034\060\032\006\003\125\004\003\023\023\107\154\157\142\141\154 +\123\151\147\156\040\122\157\157\164\040\105\064\066\060\166\060 +\020\006\007\052\206\110\316\075\002\001\006\005\053\201\004\000 +\042\003\142\000\004\234\016\261\317\267\350\236\122\167\165\064 +\372\245\106\247\255\062\031\062\264\007\251\047\312\224\273\014 +\322\012\020\307\332\211\260\227\014\160\023\011\001\216\330\352 +\107\352\276\262\200\053\315\374\050\015\333\254\274\244\206\067 +\355\160\010\000\165\352\223\013\173\056\122\234\043\150\043\006 +\103\354\222\057\123\204\333\373\107\024\007\350\137\224\147\135 +\311\172\201\074\040\243\102\060\100\060\016\006\003\125\035\017 +\001\001\377\004\004\003\002\001\206\060\017\006\003\125\035\023 +\001\001\377\004\005\060\003\001\001\377\060\035\006\003\125\035 +\016\004\026\004\024\061\012\220\217\266\306\235\322\104\113\200 +\265\242\346\037\261\022\117\033\225\060\012\006\010\052\206\110 +\316\075\004\003\003\003\150\000\060\145\002\061\000\337\124\220 +\355\233\357\213\224\002\223\027\202\231\276\263\236\054\366\013 +\221\214\237\112\024\261\366\144\274\273\150\121\023\014\003\367 +\025\213\204\140\271\213\377\122\216\347\214\274\034\002\060\074 +\371\021\324\214\116\300\301\141\302\025\114\252\253\035\013\061 +\137\073\034\342\000\227\104\061\346\376\163\226\057\332\226\323 +\376\010\007\263\064\211\274\005\237\367\036\206\356\213\160 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "GlobalSign Root E46" +# Issuer: CN=GlobalSign Root E46,O=GlobalSign nv-sa,C=BE +# Serial Number:11:d2:bb:ba:33:6e:d4:bc:e6:24:68:c5:0d:84:1d:98:e8:43 +# Subject: CN=GlobalSign Root E46,O=GlobalSign nv-sa,C=BE +# Not Valid Before: Wed Mar 20 00:00:00 2019 +# Not Valid After : Tue Mar 20 00:00:00 2046 +# Fingerprint (SHA-256): CB:B9:C4:4D:84:B8:04:3E:10:50:EA:31:A6:9F:51:49:55:D7:BF:D2:E2:C6:B4:93:01:01:9A:D6:1D:9F:50:58 +# Fingerprint (SHA1): 39:B4:6C:D5:FE:80:06:EB:E2:2F:4A:BB:08:33:A0:AF:DB:B9:DD:84 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "GlobalSign Root E46" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\071\264\154\325\376\200\006\353\342\057\112\273\010\063\240\257 +\333\271\335\204 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\265\270\146\355\336\010\203\343\311\342\001\064\006\254\121\157 +END +CKA_ISSUER MULTILINE_OCTAL +\060\106\061\013\060\011\006\003\125\004\006\023\002\102\105\061 +\031\060\027\006\003\125\004\012\023\020\107\154\157\142\141\154 +\123\151\147\156\040\156\166\055\163\141\061\034\060\032\006\003 +\125\004\003\023\023\107\154\157\142\141\154\123\151\147\156\040 +\122\157\157\164\040\105\064\066 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\022\021\322\273\272\063\156\324\274\346\044\150\305\015\204 +\035\230\350\103 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "GLOBALTRUST 2020" +# +# Issuer: CN=GLOBALTRUST 2020,O=e-commerce monitoring GmbH,C=AT +# Serial Number:5a:4b:bd:5a:fb:4f:8a:5b:fa:65:e5 +# Subject: CN=GLOBALTRUST 2020,O=e-commerce monitoring GmbH,C=AT +# Not Valid Before: Mon Feb 10 00:00:00 2020 +# Not Valid After : Sun Jun 10 00:00:00 2040 +# Fingerprint (SHA-256): 9A:29:6A:51:82:D1:D4:51:A2:E3:7F:43:9B:74:DA:AF:A2:67:52:33:29:F9:0F:9A:0D:20:07:C3:34:E2:3C:9A +# Fingerprint (SHA1): D0:67:C1:13:51:01:0C:AA:D0:C7:6A:65:37:31:16:26:4F:53:71:A2 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "GLOBALTRUST 2020" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\115\061\013\060\011\006\003\125\004\006\023\002\101\124\061 +\043\060\041\006\003\125\004\012\023\032\145\055\143\157\155\155 +\145\162\143\145\040\155\157\156\151\164\157\162\151\156\147\040 +\107\155\142\110\061\031\060\027\006\003\125\004\003\023\020\107 +\114\117\102\101\114\124\122\125\123\124\040\062\060\062\060 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\115\061\013\060\011\006\003\125\004\006\023\002\101\124\061 +\043\060\041\006\003\125\004\012\023\032\145\055\143\157\155\155 +\145\162\143\145\040\155\157\156\151\164\157\162\151\156\147\040 +\107\155\142\110\061\031\060\027\006\003\125\004\003\023\020\107 +\114\117\102\101\114\124\122\125\123\124\040\062\060\062\060 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\013\132\113\275\132\373\117\212\133\372\145\345 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\005\202\060\202\003\152\240\003\002\001\002\002\013\132 +\113\275\132\373\117\212\133\372\145\345\060\015\006\011\052\206 +\110\206\367\015\001\001\013\005\000\060\115\061\013\060\011\006 +\003\125\004\006\023\002\101\124\061\043\060\041\006\003\125\004 +\012\023\032\145\055\143\157\155\155\145\162\143\145\040\155\157 +\156\151\164\157\162\151\156\147\040\107\155\142\110\061\031\060 +\027\006\003\125\004\003\023\020\107\114\117\102\101\114\124\122 +\125\123\124\040\062\060\062\060\060\036\027\015\062\060\060\062 +\061\060\060\060\060\060\060\060\132\027\015\064\060\060\066\061 +\060\060\060\060\060\060\060\132\060\115\061\013\060\011\006\003 +\125\004\006\023\002\101\124\061\043\060\041\006\003\125\004\012 +\023\032\145\055\143\157\155\155\145\162\143\145\040\155\157\156 +\151\164\157\162\151\156\147\040\107\155\142\110\061\031\060\027 +\006\003\125\004\003\023\020\107\114\117\102\101\114\124\122\125 +\123\124\040\062\060\062\060\060\202\002\042\060\015\006\011\052 +\206\110\206\367\015\001\001\001\005\000\003\202\002\017\000\060 +\202\002\012\002\202\002\001\000\256\056\126\255\033\034\357\366 +\225\217\240\167\033\053\323\143\217\204\115\105\242\017\237\133 +\105\253\131\173\121\064\371\354\213\212\170\305\335\153\257\275 +\304\337\223\105\036\277\221\070\013\256\016\026\347\101\163\370 +\333\273\321\270\121\340\313\203\073\163\070\156\167\212\017\131 +\143\046\315\247\052\316\124\373\270\342\300\174\107\316\140\174 +\077\262\163\362\300\031\266\212\222\207\065\015\220\050\242\344 +\025\004\143\076\272\257\356\174\136\314\246\213\120\262\070\367 +\101\143\312\316\377\151\217\150\016\225\066\345\314\271\214\011 +\312\113\335\061\220\226\310\314\037\375\126\226\064\333\216\034 +\352\054\276\205\056\143\335\252\251\225\323\375\051\225\023\360 +\310\230\223\331\055\026\107\220\021\203\242\072\042\242\050\127 +\242\353\376\300\214\050\240\246\175\347\052\102\073\202\200\143 +\245\143\037\031\314\174\262\146\250\302\323\155\067\157\342\176 +\006\121\331\105\204\037\022\316\044\122\144\205\013\110\200\116 +\207\261\042\042\060\252\353\256\276\340\002\340\100\350\260\102 +\200\003\121\252\264\176\252\104\327\103\141\363\242\153\026\211 +\111\244\243\244\053\212\002\304\170\364\150\212\301\344\172\066 +\261\157\033\226\033\167\111\215\324\311\006\162\217\317\123\343 +\334\027\205\040\112\334\230\047\323\221\046\053\107\036\151\007 +\257\336\242\344\344\324\153\013\263\136\174\324\044\200\107\051 +\151\073\156\350\254\375\100\353\330\355\161\161\053\362\350\130 +\035\353\101\227\042\305\037\324\071\320\047\217\207\343\030\364 +\340\251\106\015\365\164\072\202\056\320\156\054\221\243\061\134 +\073\106\352\173\004\020\126\136\200\035\365\245\145\350\202\374 +\342\007\214\142\105\365\040\336\106\160\206\241\274\223\323\036 +\164\246\154\260\054\367\003\014\210\014\313\324\162\123\206\274 +\140\106\363\230\152\302\361\277\103\371\160\040\167\312\067\101 +\171\125\122\143\215\133\022\237\305\150\304\210\235\254\362\060 +\253\267\243\061\227\147\255\217\027\017\154\307\163\355\044\224 +\153\310\203\232\320\232\067\111\004\253\261\026\310\154\111\111 +\055\253\241\320\214\222\362\101\112\171\041\045\333\143\327\266 +\234\247\176\102\151\373\072\143\002\003\001\000\001\243\143\060 +\141\060\017\006\003\125\035\023\001\001\377\004\005\060\003\001 +\001\377\060\016\006\003\125\035\017\001\001\377\004\004\003\002 +\001\006\060\035\006\003\125\035\016\004\026\004\024\334\056\037 +\321\141\067\171\344\253\325\325\263\022\161\150\075\152\150\234 +\042\060\037\006\003\125\035\043\004\030\060\026\200\024\334\056 +\037\321\141\067\171\344\253\325\325\263\022\161\150\075\152\150 +\234\042\060\015\006\011\052\206\110\206\367\015\001\001\013\005 +\000\003\202\002\001\000\221\360\102\002\150\100\356\303\150\300 +\124\057\337\354\142\303\303\236\212\240\061\050\252\203\216\244 +\126\226\022\020\206\126\272\227\162\322\124\060\174\255\031\325 +\035\150\157\373\024\102\330\215\016\363\265\321\245\343\002\102 +\136\334\350\106\130\007\065\002\060\340\274\164\112\301\103\052 +\377\333\032\320\260\257\154\303\375\313\263\365\177\155\003\056 +\131\126\235\055\055\065\214\262\326\103\027\054\222\012\313\135 +\350\214\017\113\160\103\320\202\377\250\314\277\244\224\300\276 +\207\275\212\343\223\173\306\217\233\026\235\047\145\274\172\305 +\102\202\154\134\007\320\251\301\210\140\104\351\230\205\026\137 +\370\217\312\001\020\316\045\303\371\140\033\240\305\227\303\323 +\054\210\061\242\275\060\354\320\320\300\022\361\301\071\343\345 +\365\370\326\112\335\064\315\373\157\301\117\343\000\213\126\342 +\222\367\050\262\102\167\162\043\147\307\077\021\025\262\304\003 +\005\276\273\021\173\012\277\250\156\347\377\130\103\317\233\147 +\240\200\007\266\035\312\255\155\352\101\021\176\055\164\223\373 +\302\274\276\121\104\305\357\150\045\047\200\343\310\240\324\022 +\354\331\245\067\035\067\174\264\221\312\332\324\261\226\201\357 +\150\134\166\020\111\257\176\245\067\200\261\034\122\275\063\201 +\114\217\371\335\145\331\024\315\212\045\130\364\342\305\203\245 +\011\220\324\154\024\143\265\100\337\353\300\374\304\130\176\015 +\024\026\207\124\047\156\126\344\160\204\270\154\062\022\176\202 +\061\103\276\327\335\174\241\255\256\326\253\040\022\357\012\303 +\020\214\111\226\065\334\013\165\136\261\117\325\117\064\016\021 +\040\007\165\103\105\351\243\021\332\254\243\231\302\266\171\047 +\342\271\357\310\342\366\065\051\172\164\372\305\177\202\005\142 +\246\012\352\150\262\171\107\006\156\362\127\250\025\063\306\367 +\170\112\075\102\173\153\176\376\367\106\352\321\353\216\357\210 +\150\133\350\301\331\161\176\375\144\357\377\147\107\210\130\045 +\057\076\206\007\275\373\250\345\202\250\254\245\323\151\103\315 +\061\210\111\204\123\222\300\261\071\033\071\203\001\060\304\362 +\251\372\320\003\275\162\067\140\126\037\066\174\275\071\221\365 +\155\015\277\173\327\222 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "GLOBALTRUST 2020" +# Issuer: CN=GLOBALTRUST 2020,O=e-commerce monitoring GmbH,C=AT +# Serial Number:5a:4b:bd:5a:fb:4f:8a:5b:fa:65:e5 +# Subject: CN=GLOBALTRUST 2020,O=e-commerce monitoring GmbH,C=AT +# Not Valid Before: Mon Feb 10 00:00:00 2020 +# Not Valid After : Sun Jun 10 00:00:00 2040 +# Fingerprint (SHA-256): 9A:29:6A:51:82:D1:D4:51:A2:E3:7F:43:9B:74:DA:AF:A2:67:52:33:29:F9:0F:9A:0D:20:07:C3:34:E2:3C:9A +# Fingerprint (SHA1): D0:67:C1:13:51:01:0C:AA:D0:C7:6A:65:37:31:16:26:4F:53:71:A2 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "GLOBALTRUST 2020" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\320\147\301\023\121\001\014\252\320\307\152\145\067\061\026\046 +\117\123\161\242 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\212\307\157\313\155\343\314\242\361\174\203\372\016\170\327\350 +END +CKA_ISSUER MULTILINE_OCTAL +\060\115\061\013\060\011\006\003\125\004\006\023\002\101\124\061 +\043\060\041\006\003\125\004\012\023\032\145\055\143\157\155\155 +\145\162\143\145\040\155\157\156\151\164\157\162\151\156\147\040 +\107\155\142\110\061\031\060\027\006\003\125\004\003\023\020\107 +\114\117\102\101\114\124\122\125\123\124\040\062\060\062\060 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\013\132\113\275\132\373\117\212\133\372\145\345 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "ANF Secure Server Root CA" +# +# Issuer: CN=ANF Secure Server Root CA,OU=ANF CA Raiz,O=ANF Autoridad de Certificacion,C=ES,serialNumber=G63287510 +# Serial Number:0d:d3:e3:bc:6c:f9:6b:b1 +# Subject: CN=ANF Secure Server Root CA,OU=ANF CA Raiz,O=ANF Autoridad de Certificacion,C=ES,serialNumber=G63287510 +# Not Valid Before: Wed Sep 04 10:00:38 2019 +# Not Valid After : Tue Aug 30 10:00:38 2039 +# Fingerprint (SHA-256): FB:8F:EC:75:91:69:B9:10:6B:1E:51:16:44:C6:18:C5:13:04:37:3F:6C:06:43:08:8D:8B:EF:FD:1B:99:75:99 +# Fingerprint (SHA1): 5B:6E:68:D0:CC:15:B6:A0:5F:1E:C1:5F:AE:02:FC:6B:2F:5D:6F:74 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "ANF Secure Server Root CA" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\201\204\061\022\060\020\006\003\125\004\005\023\011\107\066 +\063\062\070\067\065\061\060\061\013\060\011\006\003\125\004\006 +\023\002\105\123\061\047\060\045\006\003\125\004\012\023\036\101 +\116\106\040\101\165\164\157\162\151\144\141\144\040\144\145\040 +\103\145\162\164\151\146\151\143\141\143\151\157\156\061\024\060 +\022\006\003\125\004\013\023\013\101\116\106\040\103\101\040\122 +\141\151\172\061\042\060\040\006\003\125\004\003\023\031\101\116 +\106\040\123\145\143\165\162\145\040\123\145\162\166\145\162\040 +\122\157\157\164\040\103\101 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\201\204\061\022\060\020\006\003\125\004\005\023\011\107\066 +\063\062\070\067\065\061\060\061\013\060\011\006\003\125\004\006 +\023\002\105\123\061\047\060\045\006\003\125\004\012\023\036\101 +\116\106\040\101\165\164\157\162\151\144\141\144\040\144\145\040 +\103\145\162\164\151\146\151\143\141\143\151\157\156\061\024\060 +\022\006\003\125\004\013\023\013\101\116\106\040\103\101\040\122 +\141\151\172\061\042\060\040\006\003\125\004\003\023\031\101\116 +\106\040\123\145\143\165\162\145\040\123\145\162\166\145\162\040 +\122\157\157\164\040\103\101 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\010\015\323\343\274\154\371\153\261 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\005\357\060\202\003\327\240\003\002\001\002\002\010\015 +\323\343\274\154\371\153\261\060\015\006\011\052\206\110\206\367 +\015\001\001\013\005\000\060\201\204\061\022\060\020\006\003\125 +\004\005\023\011\107\066\063\062\070\067\065\061\060\061\013\060 +\011\006\003\125\004\006\023\002\105\123\061\047\060\045\006\003 +\125\004\012\023\036\101\116\106\040\101\165\164\157\162\151\144 +\141\144\040\144\145\040\103\145\162\164\151\146\151\143\141\143 +\151\157\156\061\024\060\022\006\003\125\004\013\023\013\101\116 +\106\040\103\101\040\122\141\151\172\061\042\060\040\006\003\125 +\004\003\023\031\101\116\106\040\123\145\143\165\162\145\040\123 +\145\162\166\145\162\040\122\157\157\164\040\103\101\060\036\027 +\015\061\071\060\071\060\064\061\060\060\060\063\070\132\027\015 +\063\071\060\070\063\060\061\060\060\060\063\070\132\060\201\204 +\061\022\060\020\006\003\125\004\005\023\011\107\066\063\062\070 +\067\065\061\060\061\013\060\011\006\003\125\004\006\023\002\105 +\123\061\047\060\045\006\003\125\004\012\023\036\101\116\106\040 +\101\165\164\157\162\151\144\141\144\040\144\145\040\103\145\162 +\164\151\146\151\143\141\143\151\157\156\061\024\060\022\006\003 +\125\004\013\023\013\101\116\106\040\103\101\040\122\141\151\172 +\061\042\060\040\006\003\125\004\003\023\031\101\116\106\040\123 +\145\143\165\162\145\040\123\145\162\166\145\162\040\122\157\157 +\164\040\103\101\060\202\002\042\060\015\006\011\052\206\110\206 +\367\015\001\001\001\005\000\003\202\002\017\000\060\202\002\012 +\002\202\002\001\000\333\353\153\053\346\144\124\225\202\220\243 +\162\244\031\001\235\234\013\201\137\163\111\272\247\254\363\004 +\116\173\226\013\354\021\340\133\246\034\316\033\322\015\203\034 +\053\270\236\035\176\105\062\140\017\007\351\167\130\176\237\152 +\310\141\116\266\046\301\114\215\377\114\357\064\262\037\145\330 +\271\170\365\255\251\161\271\357\117\130\035\245\336\164\040\227 +\241\355\150\114\336\222\027\113\274\253\377\145\232\236\373\107 +\331\127\162\363\011\241\256\166\104\023\156\234\055\104\071\274 +\371\307\073\244\130\075\101\275\264\302\111\243\310\015\322\227 +\057\007\145\122\000\247\156\310\257\150\354\364\024\226\266\127 +\037\126\303\071\237\053\155\344\363\076\366\065\144\332\014\034 +\241\204\113\057\113\113\342\054\044\235\155\223\100\353\265\043 +\216\062\312\157\105\323\250\211\173\036\317\036\372\133\103\213 +\315\315\250\017\152\312\014\136\271\236\107\217\360\331\266\012 +\013\130\145\027\063\271\043\344\167\031\175\313\112\056\222\173 +\117\057\020\167\261\215\057\150\234\142\314\340\120\370\354\221 +\247\124\114\127\011\325\166\143\305\350\145\036\356\155\152\317 +\011\235\372\174\117\255\140\010\375\126\231\017\025\054\173\251 +\200\253\214\141\217\112\007\166\102\336\075\364\335\262\044\063 +\133\270\265\243\104\311\254\177\167\074\035\043\354\202\251\246 +\342\310\006\114\002\376\254\134\231\231\013\057\020\212\246\364 +\177\325\207\164\015\131\111\105\366\360\161\134\071\051\326\277 +\112\043\213\365\137\001\143\322\207\163\050\265\113\012\365\370 +\253\202\054\176\163\045\062\035\013\143\012\027\201\000\377\266 +\166\136\347\264\261\100\312\041\273\325\200\121\345\110\122\147 +\054\322\141\211\007\015\017\316\102\167\300\104\163\234\104\120 +\240\333\020\012\055\225\034\201\257\344\034\345\024\036\361\066 +\101\001\002\057\175\163\247\336\102\314\114\351\211\015\126\367 +\237\221\324\003\306\154\311\217\333\330\034\340\100\230\135\146 +\231\230\200\156\055\377\001\305\316\313\106\037\254\002\306\103 +\346\256\242\204\074\305\116\036\075\155\311\024\114\343\056\101 +\273\312\071\277\066\074\052\031\252\101\207\116\245\316\113\062 +\171\335\220\111\177\002\003\001\000\001\243\143\060\141\060\037 +\006\003\125\035\043\004\030\060\026\200\024\234\137\320\154\143 +\243\137\223\312\223\230\010\255\214\207\245\054\134\301\067\060 +\035\006\003\125\035\016\004\026\004\024\234\137\320\154\143\243 +\137\223\312\223\230\010\255\214\207\245\054\134\301\067\060\016 +\006\003\125\035\017\001\001\377\004\004\003\002\001\206\060\017 +\006\003\125\035\023\001\001\377\004\005\060\003\001\001\377\060 +\015\006\011\052\206\110\206\367\015\001\001\013\005\000\003\202 +\002\001\000\116\036\271\212\306\240\230\077\156\303\151\300\152 +\134\111\122\254\313\053\135\170\070\301\325\124\204\237\223\360 +\207\031\075\054\146\211\353\015\102\374\314\360\165\205\077\213 +\364\200\135\171\345\027\147\275\065\202\342\362\074\216\175\133 +\066\313\132\200\000\051\362\316\053\054\361\217\252\155\005\223 +\154\162\307\126\353\337\120\043\050\345\105\020\075\350\147\243 +\257\016\125\017\220\011\142\357\113\131\242\366\123\361\300\065 +\344\057\301\044\275\171\057\116\040\042\073\375\032\040\260\244 +\016\054\160\355\164\077\270\023\225\006\121\310\350\207\046\312 +\244\133\152\026\041\222\335\163\140\236\020\030\336\074\201\352 +\350\030\303\174\211\362\213\120\076\275\021\342\025\003\250\066 +\175\063\001\154\110\025\327\210\220\231\004\305\314\346\007\364 +\274\364\220\355\023\342\352\213\303\217\243\063\017\301\051\114 +\023\116\332\025\126\161\163\162\202\120\366\232\063\174\242\261 +\250\032\064\164\145\134\316\321\353\253\123\340\032\200\330\352 +\072\111\344\046\060\233\345\034\212\250\251\025\062\206\231\222 +\012\020\043\126\022\340\366\316\114\342\273\276\333\215\222\163 +\001\146\057\142\076\262\162\047\105\066\355\115\126\343\227\231 +\377\072\065\076\245\124\112\122\131\113\140\333\356\376\170\021 +\177\112\334\024\171\140\266\153\144\003\333\025\203\341\242\276 +\366\043\227\120\360\011\063\066\247\161\226\045\363\271\102\175 +\333\070\077\054\130\254\350\102\341\016\330\323\073\114\056\202 +\351\203\056\153\061\331\335\107\206\117\155\227\221\056\117\342 +\050\161\065\026\321\362\163\376\045\053\007\107\044\143\047\310 +\370\366\331\153\374\022\061\126\010\300\123\102\257\234\320\063 +\176\374\006\360\061\104\003\024\361\130\352\362\152\015\251\021 +\262\203\276\305\032\277\007\352\131\334\243\210\065\357\234\166 +\062\074\115\006\042\316\025\345\335\236\330\217\332\336\322\304 +\071\345\027\201\317\070\107\353\177\210\155\131\033\337\237\102 +\024\256\176\317\250\260\146\145\332\067\257\237\252\075\352\050 +\266\336\325\061\130\026\202\133\352\273\031\165\002\163\032\312 +\110\032\041\223\220\012\216\223\204\247\175\073\043\030\222\211 +\240\215\254 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "ANF Secure Server Root CA" +# Issuer: CN=ANF Secure Server Root CA,OU=ANF CA Raiz,O=ANF Autoridad de Certificacion,C=ES,serialNumber=G63287510 +# Serial Number:0d:d3:e3:bc:6c:f9:6b:b1 +# Subject: CN=ANF Secure Server Root CA,OU=ANF CA Raiz,O=ANF Autoridad de Certificacion,C=ES,serialNumber=G63287510 +# Not Valid Before: Wed Sep 04 10:00:38 2019 +# Not Valid After : Tue Aug 30 10:00:38 2039 +# Fingerprint (SHA-256): FB:8F:EC:75:91:69:B9:10:6B:1E:51:16:44:C6:18:C5:13:04:37:3F:6C:06:43:08:8D:8B:EF:FD:1B:99:75:99 +# Fingerprint (SHA1): 5B:6E:68:D0:CC:15:B6:A0:5F:1E:C1:5F:AE:02:FC:6B:2F:5D:6F:74 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "ANF Secure Server Root CA" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\133\156\150\320\314\025\266\240\137\036\301\137\256\002\374\153 +\057\135\157\164 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\046\246\104\132\331\257\116\057\262\035\266\145\260\116\350\226 +END +CKA_ISSUER MULTILINE_OCTAL +\060\201\204\061\022\060\020\006\003\125\004\005\023\011\107\066 +\063\062\070\067\065\061\060\061\013\060\011\006\003\125\004\006 +\023\002\105\123\061\047\060\045\006\003\125\004\012\023\036\101 +\116\106\040\101\165\164\157\162\151\144\141\144\040\144\145\040 +\103\145\162\164\151\146\151\143\141\143\151\157\156\061\024\060 +\022\006\003\125\004\013\023\013\101\116\106\040\103\101\040\122 +\141\151\172\061\042\060\040\006\003\125\004\003\023\031\101\116 +\106\040\123\145\143\165\162\145\040\123\145\162\166\145\162\040 +\122\157\157\164\040\103\101 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\010\015\323\343\274\154\371\153\261 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "Certum EC-384 CA" +# +# Issuer: CN=Certum EC-384 CA,OU=Certum Certification Authority,O=Asseco Data Systems S.A.,C=PL +# Serial Number:78:8f:27:5c:81:12:52:20:a5:04:d0:2d:dd:ba:73:f4 +# Subject: CN=Certum EC-384 CA,OU=Certum Certification Authority,O=Asseco Data Systems S.A.,C=PL +# Not Valid Before: Mon Mar 26 07:24:54 2018 +# Not Valid After : Thu Mar 26 07:24:54 2043 +# Fingerprint (SHA-256): 6B:32:80:85:62:53:18:AA:50:D1:73:C9:8D:8B:DA:09:D5:7E:27:41:3D:11:4C:F7:87:A0:F5:D0:6C:03:0C:F6 +# Fingerprint (SHA1): F3:3E:78:3C:AC:DF:F4:A2:CC:AC:67:55:69:56:D7:E5:16:3C:E1:ED +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Certum EC-384 CA" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\164\061\013\060\011\006\003\125\004\006\023\002\120\114\061 +\041\060\037\006\003\125\004\012\023\030\101\163\163\145\143\157 +\040\104\141\164\141\040\123\171\163\164\145\155\163\040\123\056 +\101\056\061\047\060\045\006\003\125\004\013\023\036\103\145\162 +\164\165\155\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171\061\031\060\027\006 +\003\125\004\003\023\020\103\145\162\164\165\155\040\105\103\055 +\063\070\064\040\103\101 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\164\061\013\060\011\006\003\125\004\006\023\002\120\114\061 +\041\060\037\006\003\125\004\012\023\030\101\163\163\145\143\157 +\040\104\141\164\141\040\123\171\163\164\145\155\163\040\123\056 +\101\056\061\047\060\045\006\003\125\004\013\023\036\103\145\162 +\164\165\155\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171\061\031\060\027\006 +\003\125\004\003\023\020\103\145\162\164\165\155\040\105\103\055 +\063\070\064\040\103\101 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\170\217\047\134\201\022\122\040\245\004\320\055\335\272 +\163\364 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\002\145\060\202\001\353\240\003\002\001\002\002\020\170 +\217\047\134\201\022\122\040\245\004\320\055\335\272\163\364\060 +\012\006\010\052\206\110\316\075\004\003\003\060\164\061\013\060 +\011\006\003\125\004\006\023\002\120\114\061\041\060\037\006\003 +\125\004\012\023\030\101\163\163\145\143\157\040\104\141\164\141 +\040\123\171\163\164\145\155\163\040\123\056\101\056\061\047\060 +\045\006\003\125\004\013\023\036\103\145\162\164\165\155\040\103 +\145\162\164\151\146\151\143\141\164\151\157\156\040\101\165\164 +\150\157\162\151\164\171\061\031\060\027\006\003\125\004\003\023 +\020\103\145\162\164\165\155\040\105\103\055\063\070\064\040\103 +\101\060\036\027\015\061\070\060\063\062\066\060\067\062\064\065 +\064\132\027\015\064\063\060\063\062\066\060\067\062\064\065\064 +\132\060\164\061\013\060\011\006\003\125\004\006\023\002\120\114 +\061\041\060\037\006\003\125\004\012\023\030\101\163\163\145\143 +\157\040\104\141\164\141\040\123\171\163\164\145\155\163\040\123 +\056\101\056\061\047\060\045\006\003\125\004\013\023\036\103\145 +\162\164\165\155\040\103\145\162\164\151\146\151\143\141\164\151 +\157\156\040\101\165\164\150\157\162\151\164\171\061\031\060\027 +\006\003\125\004\003\023\020\103\145\162\164\165\155\040\105\103 +\055\063\070\064\040\103\101\060\166\060\020\006\007\052\206\110 +\316\075\002\001\006\005\053\201\004\000\042\003\142\000\004\304 +\050\216\253\030\133\152\276\156\144\067\143\344\315\354\253\072 +\367\314\241\270\016\202\111\327\206\051\237\241\224\362\343\140 +\170\230\201\170\006\115\362\354\232\016\127\140\203\237\264\346 +\027\057\032\263\135\002\133\211\043\074\302\021\005\052\247\210 +\023\030\363\120\204\327\275\064\054\047\211\125\377\316\114\347 +\337\246\037\050\304\360\124\303\271\174\267\123\255\353\302\243 +\102\060\100\060\017\006\003\125\035\023\001\001\377\004\005\060 +\003\001\001\377\060\035\006\003\125\035\016\004\026\004\024\215 +\006\146\164\044\166\072\363\211\367\274\326\275\107\175\057\274 +\020\137\113\060\016\006\003\125\035\017\001\001\377\004\004\003 +\002\001\006\060\012\006\010\052\206\110\316\075\004\003\003\003 +\150\000\060\145\002\060\003\125\055\246\346\030\304\174\357\311 +\120\156\301\047\017\234\207\257\156\325\033\010\030\275\222\051 +\301\357\224\221\170\322\072\034\125\211\142\345\033\011\036\272 +\144\153\361\166\264\324\002\061\000\264\102\204\231\377\253\347 +\236\373\221\227\047\135\334\260\133\060\161\316\136\070\032\152 +\331\045\347\352\367\141\222\126\370\352\332\066\302\207\145\226 +\056\162\045\057\177\337\303\023\311 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "Certum EC-384 CA" +# Issuer: CN=Certum EC-384 CA,OU=Certum Certification Authority,O=Asseco Data Systems S.A.,C=PL +# Serial Number:78:8f:27:5c:81:12:52:20:a5:04:d0:2d:dd:ba:73:f4 +# Subject: CN=Certum EC-384 CA,OU=Certum Certification Authority,O=Asseco Data Systems S.A.,C=PL +# Not Valid Before: Mon Mar 26 07:24:54 2018 +# Not Valid After : Thu Mar 26 07:24:54 2043 +# Fingerprint (SHA-256): 6B:32:80:85:62:53:18:AA:50:D1:73:C9:8D:8B:DA:09:D5:7E:27:41:3D:11:4C:F7:87:A0:F5:D0:6C:03:0C:F6 +# Fingerprint (SHA1): F3:3E:78:3C:AC:DF:F4:A2:CC:AC:67:55:69:56:D7:E5:16:3C:E1:ED +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Certum EC-384 CA" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\363\076\170\074\254\337\364\242\314\254\147\125\151\126\327\345 +\026\074\341\355 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\266\145\263\226\140\227\022\241\354\116\341\075\243\306\311\361 +END +CKA_ISSUER MULTILINE_OCTAL +\060\164\061\013\060\011\006\003\125\004\006\023\002\120\114\061 +\041\060\037\006\003\125\004\012\023\030\101\163\163\145\143\157 +\040\104\141\164\141\040\123\171\163\164\145\155\163\040\123\056 +\101\056\061\047\060\045\006\003\125\004\013\023\036\103\145\162 +\164\165\155\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171\061\031\060\027\006 +\003\125\004\003\023\020\103\145\162\164\165\155\040\105\103\055 +\063\070\064\040\103\101 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\170\217\047\134\201\022\122\040\245\004\320\055\335\272 +\163\364 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE + +# +# Certificate "Certum Trusted Root CA" +# +# Issuer: CN=Certum Trusted Root CA,OU=Certum Certification Authority,O=Asseco Data Systems S.A.,C=PL +# Serial Number:1e:bf:59:50:b8:c9:80:37:4c:06:f7:eb:55:4f:b5:ed +# Subject: CN=Certum Trusted Root CA,OU=Certum Certification Authority,O=Asseco Data Systems S.A.,C=PL +# Not Valid Before: Fri Mar 16 12:10:13 2018 +# Not Valid After : Mon Mar 16 12:10:13 2043 +# Fingerprint (SHA-256): FE:76:96:57:38:55:77:3E:37:A9:5E:7A:D4:D9:CC:96:C3:01:57:C1:5D:31:76:5B:A9:B1:57:04:E1:AE:78:FD +# Fingerprint (SHA1): C8:83:44:C0:18:AE:9F:CC:F1:87:B7:8F:22:D1:C5:D7:45:84:BA:E5 +CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Certum Trusted Root CA" +CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509 +CKA_SUBJECT MULTILINE_OCTAL +\060\172\061\013\060\011\006\003\125\004\006\023\002\120\114\061 +\041\060\037\006\003\125\004\012\023\030\101\163\163\145\143\157 +\040\104\141\164\141\040\123\171\163\164\145\155\163\040\123\056 +\101\056\061\047\060\045\006\003\125\004\013\023\036\103\145\162 +\164\165\155\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171\061\037\060\035\006 +\003\125\004\003\023\026\103\145\162\164\165\155\040\124\162\165 +\163\164\145\144\040\122\157\157\164\040\103\101 +END +CKA_ID UTF8 "0" +CKA_ISSUER MULTILINE_OCTAL +\060\172\061\013\060\011\006\003\125\004\006\023\002\120\114\061 +\041\060\037\006\003\125\004\012\023\030\101\163\163\145\143\157 +\040\104\141\164\141\040\123\171\163\164\145\155\163\040\123\056 +\101\056\061\047\060\045\006\003\125\004\013\023\036\103\145\162 +\164\165\155\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171\061\037\060\035\006 +\003\125\004\003\023\026\103\145\162\164\165\155\040\124\162\165 +\163\164\145\144\040\122\157\157\164\040\103\101 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\036\277\131\120\270\311\200\067\114\006\367\353\125\117 +\265\355 +END +CKA_VALUE MULTILINE_OCTAL +\060\202\005\300\060\202\003\250\240\003\002\001\002\002\020\036 +\277\131\120\270\311\200\067\114\006\367\353\125\117\265\355\060 +\015\006\011\052\206\110\206\367\015\001\001\015\005\000\060\172 +\061\013\060\011\006\003\125\004\006\023\002\120\114\061\041\060 +\037\006\003\125\004\012\023\030\101\163\163\145\143\157\040\104 +\141\164\141\040\123\171\163\164\145\155\163\040\123\056\101\056 +\061\047\060\045\006\003\125\004\013\023\036\103\145\162\164\165 +\155\040\103\145\162\164\151\146\151\143\141\164\151\157\156\040 +\101\165\164\150\157\162\151\164\171\061\037\060\035\006\003\125 +\004\003\023\026\103\145\162\164\165\155\040\124\162\165\163\164 +\145\144\040\122\157\157\164\040\103\101\060\036\027\015\061\070 +\060\063\061\066\061\062\061\060\061\063\132\027\015\064\063\060 +\063\061\066\061\062\061\060\061\063\132\060\172\061\013\060\011 +\006\003\125\004\006\023\002\120\114\061\041\060\037\006\003\125 +\004\012\023\030\101\163\163\145\143\157\040\104\141\164\141\040 +\123\171\163\164\145\155\163\040\123\056\101\056\061\047\060\045 +\006\003\125\004\013\023\036\103\145\162\164\165\155\040\103\145 +\162\164\151\146\151\143\141\164\151\157\156\040\101\165\164\150 +\157\162\151\164\171\061\037\060\035\006\003\125\004\003\023\026 +\103\145\162\164\165\155\040\124\162\165\163\164\145\144\040\122 +\157\157\164\040\103\101\060\202\002\042\060\015\006\011\052\206 +\110\206\367\015\001\001\001\005\000\003\202\002\017\000\060\202 +\002\012\002\202\002\001\000\321\055\216\273\267\066\352\155\067 +\221\237\116\223\247\005\344\051\003\045\316\034\202\367\174\231 +\237\101\006\315\355\243\272\300\333\011\054\301\174\337\051\176 +\113\145\057\223\247\324\001\153\003\050\030\243\330\235\005\301 +\052\330\105\361\221\336\337\073\320\200\002\214\317\070\017\352 +\247\134\170\021\244\301\310\205\134\045\323\323\262\347\045\317 +\021\124\227\253\065\300\036\166\034\357\000\123\237\071\334\024 +\245\054\042\045\263\162\162\374\215\263\345\076\010\036\024\052 +\067\013\210\074\312\260\364\310\302\241\256\274\301\276\051\147 +\125\342\374\255\131\134\376\275\127\054\260\220\215\302\355\067 +\266\174\231\210\265\325\003\232\075\025\015\075\072\250\250\105 +\360\225\116\045\131\035\315\230\151\273\323\314\062\311\215\357 +\201\376\255\175\211\273\272\140\023\312\145\225\147\240\363\031 +\366\003\126\324\152\323\047\342\241\255\203\360\112\022\042\167 +\034\005\163\342\031\161\102\300\354\165\106\232\220\130\340\152 +\216\053\245\106\060\004\216\031\262\027\343\276\251\272\177\126 +\361\044\003\327\262\041\050\166\016\066\060\114\171\325\101\232 +\232\250\270\065\272\014\072\362\104\033\040\210\367\305\045\327 +\075\306\343\076\103\335\207\376\304\352\365\123\076\114\145\377 +\073\112\313\170\132\153\027\137\015\307\303\117\116\232\052\242 +\355\127\115\042\342\106\232\077\017\221\064\044\175\125\343\214 +\225\067\323\032\360\011\053\054\322\311\215\264\015\000\253\147 +\051\050\330\001\365\031\004\266\035\276\166\376\162\134\304\205 +\312\322\200\101\337\005\250\243\325\204\220\117\013\363\340\077 +\233\031\322\067\211\077\362\173\122\034\214\366\341\367\074\007 +\227\214\016\242\131\201\014\262\220\075\323\343\131\106\355\017 +\251\247\336\200\153\132\252\007\266\031\313\274\127\363\227\041 +\172\014\261\053\164\076\353\332\247\147\055\114\304\230\236\066 +\011\166\146\146\374\032\077\352\110\124\034\276\060\275\200\120 +\277\174\265\316\000\366\014\141\331\347\044\003\340\343\001\201 +\016\275\330\205\064\210\275\262\066\250\173\134\010\345\104\200 +\214\157\370\057\325\041\312\035\034\320\373\304\265\207\321\072 +\116\307\166\265\065\110\265\002\003\001\000\001\243\102\060\100 +\060\017\006\003\125\035\023\001\001\377\004\005\060\003\001\001 +\377\060\035\006\003\125\035\016\004\026\004\024\214\373\034\165 +\274\002\323\237\116\056\110\331\371\140\124\252\304\263\117\372 +\060\016\006\003\125\035\017\001\001\377\004\004\003\002\001\006 +\060\015\006\011\052\206\110\206\367\015\001\001\015\005\000\003 +\202\002\001\000\110\242\325\000\013\056\320\077\274\034\325\265 +\124\111\036\132\153\364\344\362\340\100\067\340\314\024\173\271 +\311\372\065\265\165\027\223\152\005\151\205\234\315\117\031\170 +\133\031\201\363\143\076\303\316\133\217\365\057\136\001\166\023 +\077\054\000\271\315\226\122\071\111\155\004\116\305\351\017\206 +\015\341\372\263\137\202\022\361\072\316\146\006\044\064\053\350 +\314\312\347\151\334\207\235\302\064\327\171\321\323\167\270\252 +\131\130\376\235\046\372\070\206\076\235\212\207\144\127\345\027 +\072\342\371\215\271\343\063\170\301\220\330\270\335\267\203\121 +\344\304\314\043\325\006\174\346\121\323\315\064\061\300\366\106 +\273\013\255\374\075\020\005\052\073\112\221\045\356\214\324\204 +\207\200\052\274\011\214\252\072\023\137\350\064\171\120\301\020 +\031\371\323\050\036\324\321\121\060\051\263\256\220\147\326\037 +\012\143\261\305\251\306\102\061\143\027\224\357\151\313\057\372 +\214\024\175\304\103\030\211\331\360\062\100\346\200\342\106\137 +\345\343\301\000\131\250\371\350\040\274\211\054\016\107\064\013 +\352\127\302\123\066\374\247\324\257\061\315\376\002\345\165\372 +\271\047\011\371\363\365\073\312\175\237\251\042\313\210\311\252 +\321\107\075\066\167\250\131\144\153\047\317\357\047\301\343\044 +\265\206\367\256\176\062\115\260\171\150\321\071\350\220\130\303 +\203\274\017\054\326\227\353\316\014\341\040\307\332\267\076\303 +\077\277\057\334\064\244\373\053\041\315\147\217\113\364\343\352 +\324\077\347\117\272\271\245\223\105\034\146\037\041\372\144\136 +\157\340\166\224\062\313\165\365\156\345\366\217\307\270\244\314 +\250\226\175\144\373\044\132\112\003\154\153\070\306\350\003\103 +\232\367\127\271\263\051\151\223\070\364\003\362\273\373\202\153 +\007\040\321\122\037\232\144\002\173\230\146\333\134\115\132\017 +\320\204\225\240\074\024\103\006\312\312\333\270\101\066\332\152 +\104\147\207\257\257\343\105\021\025\151\010\262\276\026\071\227 +\044\157\022\105\321\147\135\011\250\311\025\332\372\322\246\137 +\023\141\037\277\205\254\264\255\255\005\224\010\203\036\165\027 +\323\161\073\223\120\043\131\240\355\074\221\124\235\166\000\305 +\303\270\070\333 +END +CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE +CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE +CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE + +# Trust for "Certum Trusted Root CA" +# Issuer: CN=Certum Trusted Root CA,OU=Certum Certification Authority,O=Asseco Data Systems S.A.,C=PL +# Serial Number:1e:bf:59:50:b8:c9:80:37:4c:06:f7:eb:55:4f:b5:ed +# Subject: CN=Certum Trusted Root CA,OU=Certum Certification Authority,O=Asseco Data Systems S.A.,C=PL +# Not Valid Before: Fri Mar 16 12:10:13 2018 +# Not Valid After : Mon Mar 16 12:10:13 2043 +# Fingerprint (SHA-256): FE:76:96:57:38:55:77:3E:37:A9:5E:7A:D4:D9:CC:96:C3:01:57:C1:5D:31:76:5B:A9:B1:57:04:E1:AE:78:FD +# Fingerprint (SHA1): C8:83:44:C0:18:AE:9F:CC:F1:87:B7:8F:22:D1:C5:D7:45:84:BA:E5 +CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST +CKA_TOKEN CK_BBOOL CK_TRUE +CKA_PRIVATE CK_BBOOL CK_FALSE +CKA_MODIFIABLE CK_BBOOL CK_FALSE +CKA_LABEL UTF8 "Certum Trusted Root CA" +CKA_CERT_SHA1_HASH MULTILINE_OCTAL +\310\203\104\300\030\256\237\314\361\207\267\217\042\321\305\327 +\105\204\272\345 +END +CKA_CERT_MD5_HASH MULTILINE_OCTAL +\121\341\302\347\376\114\204\257\131\016\057\364\124\157\352\051 +END +CKA_ISSUER MULTILINE_OCTAL +\060\172\061\013\060\011\006\003\125\004\006\023\002\120\114\061 +\041\060\037\006\003\125\004\012\023\030\101\163\163\145\143\157 +\040\104\141\164\141\040\123\171\163\164\145\155\163\040\123\056 +\101\056\061\047\060\045\006\003\125\004\013\023\036\103\145\162 +\164\165\155\040\103\145\162\164\151\146\151\143\141\164\151\157 +\156\040\101\165\164\150\157\162\151\164\171\061\037\060\035\006 +\003\125\004\003\023\026\103\145\162\164\165\155\040\124\162\165 +\163\164\145\144\040\122\157\157\164\040\103\101 +END +CKA_SERIAL_NUMBER MULTILINE_OCTAL +\002\020\036\277\131\120\270\311\200\067\114\006\367\353\125\117 +\265\355 +END +CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR +CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST +CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE diff --git a/toolkit/content/about.js b/toolkit/content/about.js index 44d0abf99..3b4dc6424 100644 --- a/toolkit/content/about.js +++ b/toolkit/content/about.js @@ -25,7 +25,9 @@ var versionNum = Components.classes["@mozilla.org/xre/app-info;1"] var version = document.getElementById("version"); // paranoia -if (versionNum.substr(0,3) == "45.") { +if (1 == 1) { + version.textContent = "Rolling Release"; +} else if (versionNum.substr(0,3) == "45.") { // FPR series var vf = 0 + versionNum.substr(3); var pl = ""+ (vf - (vf|0)); diff --git a/widget/cocoa/nsCursorManager.mm b/widget/cocoa/nsCursorManager.mm index 00580eb11..3e1ede3eb 100644 --- a/widget/cocoa/nsCursorManager.mm +++ b/widget/cocoa/nsCursorManager.mm @@ -195,10 +195,13 @@ static const nsCursor sCustomCursor = eCursorCount; { NS_OBJC_BEGIN_TRY_ABORT_BLOCK_NSRESULT; + // No more plugins, so we can implement M1736049. +#if(0) // Some plugins mess with our cursors and set a cursor that even // [NSCursor currentCursor] doesn't know about. In case that happens, just // reset the state. [[NSCursor currentCursor] set]; +#endif nsCursor oldType = [mCurrentMacCursor type]; if (oldType != aCursor) { @@ -242,7 +245,7 @@ static const nsCursor sCustomCursor = eCursorCount; // As the user moves the mouse, this gets called repeatedly with the same aCursorImage //if (sCursorImgContainer == aCursorImage && sCursorScaleFactor == scaleFactor && mCurrentMacCursor) { if (sCursorImgContainer == aCursorImage && mCurrentMacCursor) { - [self setMacCursor:mCurrentMacCursor]; + // [self setMacCursor:mCurrentMacCursor]; // bug 1736049 return NS_OK; }