From fbd13e3c861b49128d8961f63062591381dabdc0 Mon Sep 17 00:00:00 2001 From: Cameron Kaiser Date: Sat, 30 Apr 2022 19:51:23 -0700 Subject: [PATCH] #651: update HSTS, pins, TLDs, TZ data --- intl/icu/source/data/misc/zoneinfo64.txt | 170 +- netwerk/dns/effective_tld_names.dat | 259 ++- security/manager/ssl/StaticHPKPins.h | 2 +- security/manager/ssl/nsSTSPreloadList.inc | 2384 +++++++-------------- 4 files changed, 1000 insertions(+), 1815 deletions(-) diff --git a/intl/icu/source/data/misc/zoneinfo64.txt b/intl/icu/source/data/misc/zoneinfo64.txt index 28208be62..c42e580eb 100644 --- a/intl/icu/source/data/misc/zoneinfo64.txt +++ b/intl/icu/source/data/misc/zoneinfo64.txt @@ -3,17 +3,17 @@ // License & terms of use: http://www.unicode.org/copyright.html //--------------------------------------------------------- // Build tool: tz2icu -// Build date: Thu Nov 4 10:32:31 2021 +// Build date: Wed Mar 16 23:36:37 2022 // tz database: ftp://ftp.iana.org/tz/ -// tz version: 2021a4 -// ICU version: 70.1 +// tz version: 2022a +// ICU version: 71.1 //--------------------------------------------------------- // >> !!! >> THIS IS A MACHINE-GENERATED FILE << !!! << // >> !!! >>> DO NOT EDIT <<< !!! << //--------------------------------------------------------- zoneinfo64:table(nofallback) { - TZVersion { "2021a4" } + TZVersion { "2022a" } Zones:array { /* ACT */ :int { 356 } //Z#0 /* AET */ :int { 368 } //Z#1 @@ -24,13 +24,9 @@ zoneinfo64:table(nofallback) { trans:intvector { -1830383032 } typeOffsets:intvector { -968, 0, 0, 0 } typeMap:bin { "01" } - links:intvector { 5, 11, 13, 21, 22, 27, 38, 51, 52, 55, 348 } + links:intvector { 5, 6, 11, 13, 21, 22, 27, 38, 51, 52, 55, 348 } } //Z#5 - /* Africa/Accra */ :table { - trans:intvector { -1709337548, -1581206400, -1577917200, -1556834400, -1546294800, -1525298400, -1514758800, -1493762400, -1483222800, -1462226400, -1451686800, -1430604000, -1420064400, -1399068000, -1388528400, -1367532000, -1356992400, -1335996000, -1325456400, -1304373600, -1293834000, -1272837600, -1262298000, -1241301600, -1230762000, -1209765600, -1199226000, -1178143200, -1167603600, -1146607200, -1136067600, -1115071200, -1104531600, -1083535200, -1072995600, -1051912800, -1041373200, -1020376800, -1009837200, -988840800, -978301200, -957304800, -946765200, -936309600, -915142800, -904773600, -883606800, -880329600, -756952200, -610149600, -599610600, -578613600, -568074600, -546991200, -536452200, -515455200, -504916200, -483919200, -473380200, -452383200, -441844200 } - typeOffsets:intvector { -52, 0, 0, 0, 0, 1200, 0, 1800, 1800, 0 } - typeMap:bin { "01020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010401030103010301030103010301" } - } //Z#6 + /* Africa/Accra */ :int { 5 } //Z#6 /* Africa/Addis_Ababa */ :int { 48 } //Z#7 /* Africa/Algiers */ :table { transPre32:intvector { -1, 1808374564 } @@ -62,7 +58,7 @@ zoneinfo64:table(nofallback) { trans:intvector { -1773012580, -956361600, -950490000, -942019200, -761187600, -617241600, -605149200, -81432000, -71110800, 141264000, 147222000, 199756800, 207702000, 231292800, 244249200, 265507200, 271033200, 448243200, 504918000, 1212278400, 1220223600, 1243814400, 1250809200, 1272758400, 1281222000, 1301788800, 1312066800, 1335664800, 1342749600, 1345428000, 1348970400, 1367114400, 1373162400, 1376100000, 1382839200, 1396144800, 1403920800, 1406944800, 1414288800, 1427594400, 1434247200, 1437271200, 1445738400, 1459044000, 1465092000, 1468116000, 1477792800, 1490493600, 1495332000, 1498960800, 1509242400, 1521943200, 1526176800, 1529200800, 1557021600, 1560045600, 1587261600, 1590890400, 1618106400, 1621130400, 1648346400, 1651975200, 1679191200, 1682820000, 1710036000, 1713060000, 1740276000, 1743904800, 1771120800, 1774144800, 1801965600, 1804989600, 1832205600, 1835834400, 1863050400, 1866074400, 1893290400, 1896919200, 1924135200, 1927764000, 1954980000, 1958004000, 1985220000, 1988848800, 2016064800, 2019088800, 2046304800, 2049933600, 2077149600, 2080778400, 2107994400, 2111018400, 2138234400, 2141863200 } transPost32:intvector { 0, -2125888096, 0, -2122259296, 0, -2095043296, 0, -2092019296, 0, -2064803296, 0, -2061174496, 0, -2033958496, 0, -2030934496, 0, -2003718496, 0, -2000089696, 0, -1972873696, 0, -1969244896, 0, -1942028896, 0, -1939004896, 0, -1911788896, 0, -1908160096, 0, -1880944096, 0, -1877315296, 0, -1850099296, 0, -1847075296, 0, -1819859296, 0, -1816230496, 0, -1789014496, 0, -1785990496, 0, -1758774496, 0, -1755145696, 0, -1727929696, 0, -1724300896, 0, -1697084896, 0, -1694060896, 0, -1666844896, 0, -1663216096, 0, -1636000096, 0, -1632371296, 0, -1605155296, 0, -1602131296, 0, -1574915296, 0, -1571286496, 0, -1544070496, 0, -1541046496, 0, -1513830496, 0, -1510201696, 0, -1482985696, 0, -1479356896, 0, -1452140896, 0, -1449116896, 0, -1421900896, 0, -1418272096, 0, -1391056096, 0, -1387427296, 0, -1360211296, 0, -1357187296, 0, -1329971296, 0, -1326342496, 0, -1299126496, 0, -1296102496, 0, -1268886496, 0, -1265257696, 0, -1238041696, 0, -1234412896, 0, -1207196896, 0, -1204172896, 0, -1176956896, 0, -1173328096, 0, -1146112096, 0, -1142483296, 0, -1115267296, 0, -1112243296, 0, -1085027296, 0, -1081398496, 0, -1054182496, 0, -1051158496, 0, -1023942496, 0, -1020313696, 0, -993097696, 0, -989468896, 0, -962252896, 0, -959228896, 0, -932012896, 0, -928384096, 0, -901168096, 0, -897539296, 0, -870323296, 0, -867299296, 0, -840083296, 0, -836454496, 0, -809238496, 0, -806214496, 0, -778998496, 0, -775369696, 0, -748153696, 0, -744524896, 0, -717308896, 0, -714284896, 0, -687068896, 0, -683440096, 0, -656224096, 0, -652595296, 0, -625379296, 0, -622355296, 0, -595139296, 0, -591510496 } typeOffsets:intvector { -1820, 0, 0, 0, 0, 3600, 3600, 0 } - typeMap:bin { "01020102010201020102010201020102010301020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102" } + typeMap:bin { "01020102010201020102010201020102010301020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020103" } } //Z#19 /* Africa/Ceuta */ :table { transPre32:intvector { -1, 2117514496 } @@ -81,8 +77,8 @@ zoneinfo64:table(nofallback) { /* Africa/El_Aaiun */ :table { trans:intvector { -1136070432, 198291600, 199756800, 207702000, 231292800, 244249200, 265507200, 271033200, 1212278400, 1220223600, 1243814400, 1250809200, 1272758400, 1281222000, 1301788800, 1312066800, 1335664800, 1342749600, 1345428000, 1348970400, 1367114400, 1373162400, 1376100000, 1382839200, 1396144800, 1403920800, 1406944800, 1414288800, 1427594400, 1434247200, 1437271200, 1445738400, 1459044000, 1465092000, 1468116000, 1477792800, 1490493600, 1495332000, 1498960800, 1509242400, 1521943200, 1526176800, 1529200800, 1557021600, 1560045600, 1587261600, 1590890400, 1618106400, 1621130400, 1648346400, 1651975200, 1679191200, 1682820000, 1710036000, 1713060000, 1740276000, 1743904800, 1771120800, 1774144800, 1801965600, 1804989600, 1832205600, 1835834400, 1863050400, 1866074400, 1893290400, 1896919200, 1924135200, 1927764000, 1954980000, 1958004000, 1985220000, 1988848800, 2016064800, 2019088800, 2046304800, 2049933600, 2077149600, 2080778400, 2107994400, 2111018400, 2138234400, 2141863200 } transPost32:intvector { 0, -2125888096, 0, -2122259296, 0, -2095043296, 0, -2092019296, 0, -2064803296, 0, -2061174496, 0, -2033958496, 0, -2030934496, 0, -2003718496, 0, -2000089696, 0, -1972873696, 0, -1969244896, 0, -1942028896, 0, -1939004896, 0, -1911788896, 0, -1908160096, 0, -1880944096, 0, -1877315296, 0, -1850099296, 0, -1847075296, 0, -1819859296, 0, -1816230496, 0, -1789014496, 0, -1785990496, 0, -1758774496, 0, -1755145696, 0, -1727929696, 0, -1724300896, 0, -1697084896, 0, -1694060896, 0, -1666844896, 0, -1663216096, 0, -1636000096, 0, -1632371296, 0, -1605155296, 0, -1602131296, 0, -1574915296, 0, -1571286496, 0, -1544070496, 0, -1541046496, 0, -1513830496, 0, -1510201696, 0, -1482985696, 0, -1479356896, 0, -1452140896, 0, -1449116896, 0, -1421900896, 0, -1418272096, 0, -1391056096, 0, -1387427296, 0, -1360211296, 0, -1357187296, 0, -1329971296, 0, -1326342496, 0, -1299126496, 0, -1296102496, 0, -1268886496, 0, -1265257696, 0, -1238041696, 0, -1234412896, 0, -1207196896, 0, -1204172896, 0, -1176956896, 0, -1173328096, 0, -1146112096, 0, -1142483296, 0, -1115267296, 0, -1112243296, 0, -1085027296, 0, -1081398496, 0, -1054182496, 0, -1051158496, 0, -1023942496, 0, -1020313696, 0, -993097696, 0, -989468896, 0, -962252896, 0, -959228896, 0, -932012896, 0, -928384096, 0, -901168096, 0, -897539296, 0, -870323296, 0, -867299296, 0, -840083296, 0, -836454496, 0, -809238496, 0, -806214496, 0, -778998496, 0, -775369696, 0, -748153696, 0, -744524896, 0, -717308896, 0, -714284896, 0, -687068896, 0, -683440096, 0, -656224096, 0, -652595296, 0, -625379296, 0, -622355296, 0, -595139296, 0, -591510496 } - typeOffsets:intvector { -3168, 0, -3600, 0, 0, 0, 0, 3600 } - typeMap:bin { "0102030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203" } + typeOffsets:intvector { -3168, 0, -3600, 0, 0, 0, 0, 3600, 3600, 0 } + typeMap:bin { "0102030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030203020302030204" } } //Z#26 /* Africa/Freetown */ :int { 5 } //Z#27 /* Africa/Gaborone */ :int { 43 } //Z#28 @@ -193,8 +189,8 @@ zoneinfo64:table(nofallback) { finalYear:int { 2008 } links:intvector { 4, 60, 617 } } //Z#60 - /* America/Anguilla */ :int { 187 } //Z#61 - /* America/Antigua */ :int { 187 } //Z#62 + /* America/Anguilla */ :int { 190 } //Z#61 + /* America/Antigua */ :int { 190 } //Z#62 /* America/Araguaina */ :table { trans:intvector { -1767214032, -1206957600, -1191362400, -1175374800, -1159826400, -633819600, -622069200, -602283600, -591832800, -570747600, -560210400, -539125200, -531352800, -191365200, -184197600, -155163600, -150069600, -128898000, -121125600, -99954000, -89589600, -68418000, -57967200, 499748400, 511236000, 530593200, 540266400, 562129200, 571197600, 592974000, 602042400, 624423600, 634701600, 813726000, 824004000, 844570800, 856058400, 876106800, 888717600, 908074800, 919562400, 938919600, 951616800, 970974000, 982461600, 1003028400, 1013911200, 1036292400, 1045360800, 1350788400, 1361066400 } typeOffsets:intvector { -11568, 0, -10800, 0, -10800, 3600 } @@ -277,7 +273,7 @@ zoneinfo64:table(nofallback) { typeOffsets:intvector { -16392, 0, -15408, 0, -14400, 0, -14400, 3600, -10800, 0, -10800, 3600 } typeMap:bin { "01020302030203020302030203020302030203020302030203020302030203020302030203020302030204050405040504050405040504030402040504" } } //Z#76 - /* America/Aruba */ :int { 105 } //Z#77 + /* America/Aruba */ :int { 190 } //Z#77 /* America/Asuncion */ :table { trans:intvector { -1206389360, 86760000, 134017200, 181368000, 194497200, 212990400, 226033200, 244526400, 257569200, 276062400, 291783600, 307598400, 323406000, 339220800, 354942000, 370756800, 386478000, 402292800, 418014000, 433828800, 449636400, 465451200, 481172400, 496987200, 512708400, 528523200, 544244400, 560059200, 575866800, 591681600, 607402800, 625032000, 638938800, 654753600, 670474800, 686721600, 699418800, 718257600, 733546800, 749448000, 762318000, 780984000, 793767600, 812520000, 825649200, 844574400, 856666800, 876024000, 888721200, 907473600, 920775600, 938923200, 952225200, 970372800, 983674800, 1002427200, 1018148400, 1030852800, 1049598000, 1062907200, 1081047600, 1097985600, 1110682800, 1129435200, 1142132400, 1160884800, 1173582000, 1192939200, 1205031600, 1224388800, 1236481200, 1255838400, 1270954800, 1286078400, 1302404400, 1317528000, 1333854000, 1349582400, 1364094000, 1381032000 } typeOffsets:intvector { -13840, 0, -14400, 0, -14400, 3600, -10800, 0 } @@ -286,13 +282,7 @@ zoneinfo64:table(nofallback) { finalRaw:int { -14400 } finalYear:int { 2014 } } //Z#78 - /* America/Atikokan */ :table { - transPre32:intvector { -1, 1928234084 } - trans:intvector { -1632067200, -1615136400, -923248800, -765392400 } - typeOffsets:intvector { -21988, 0, -21600, 0, -21600, 3600, -18000, 0 } - typeMap:bin { "0102010203" } - links:intvector { 79, 100 } - } //Z#79 + /* America/Atikokan */ :int { 182 } //Z#79 /* America/Atka */ :int { 59 } //Z#80 /* America/Bahia */ :table { trans:intvector { -1767216356, -1206957600, -1191362400, -1175374800, -1159826400, -633819600, -622069200, -602283600, -591832800, -570747600, -560210400, -539125200, -531352800, -191365200, -184197600, -155163600, -150069600, -128898000, -121125600, -99954000, -89589600, -68418000, -57967200, 499748400, 511236000, 530593200, 540266400, 562129200, 571197600, 592974000, 602042400, 624423600, 634701600, 656478000, 666756000, 687927600, 697600800, 719982000, 728445600, 750826800, 761709600, 782276400, 793159200, 813726000, 824004000, 844570800, 856058400, 876106800, 888717600, 908074800, 919562400, 938919600, 951616800, 970974000, 982461600, 1003028400, 1013911200, 1036292400, 1045360800, 1318734000, 1330221600 } @@ -322,12 +312,7 @@ zoneinfo64:table(nofallback) { typeOffsets:intvector { -21168, 0, -21600, 0, -21600, 1800, -21600, 3600 } typeMap:bin { "01020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201030102010201020102010201020102010201020102010201020102010201020102010201020102010201020103010301" } } //Z#85 - /* America/Blanc-Sablon */ :table { - transPre32:intvector { -1, 1581070604 } - trans:intvector { -1632074400, -1615143600, -880221600, -765399600 } - typeOffsets:intvector { -13708, 0, -14400, 0, -14400, 3600 } - typeMap:bin { "0102010201" } - } //Z#86 + /* America/Blanc-Sablon */ :int { 190 } //Z#86 /* America/Boa_Vista */ :table { trans:intvector { -1767211040, -1206954000, -1191358800, -1175371200, -1159822800, -633816000, -622065600, -602280000, -591829200, -570744000, -560206800, -539121600, -531349200, -191361600, -184194000, -155160000, -150066000, -128894400, -121122000, -99950400, -89586000, -68414400, -57963600, 499752000, 511239600, 530596800, 540270000, 562132800, 571201200, 938923200, 951620400, 970977600, 971578800 } typeOffsets:intvector { -14560, 0, -14400, 0, -14400, 3600 } @@ -397,30 +382,20 @@ zoneinfo64:table(nofallback) { finalRaw:int { -25200 } finalYear:int { 2003 } } //Z#99 - /* America/Coral_Harbour */ :int { 79 } //Z#100 + /* America/Coral_Harbour */ :int { 182 } //Z#100 /* America/Cordoba */ :int { 67 } //Z#101 /* America/Costa_Rica */ :table { trans:intvector { -1545071027, 288770400, 297234000, 320220000, 328683600, 664264800, 678344400, 695714400, 700635600 } typeOffsets:intvector { -20173, 0, -21600, 0, -21600, 3600 } typeMap:bin { "010201020102010201" } } //Z#102 - /* America/Creston */ :table { - transPre32:intvector { -1, 1581084860 } - trans:intvector { -1680454800, -1627833600 } - typeOffsets:intvector { -27964, 0, -28800, 0, -25200, 0 } - typeMap:bin { "020102" } - } //Z#103 + /* America/Creston */ :int { 185 } //Z#103 /* America/Cuiaba */ :table { trans:intvector { -1767212140, -1206954000, -1191358800, -1175371200, -1159822800, -633816000, -622065600, -602280000, -591829200, -570744000, -560206800, -539121600, -531349200, -191361600, -184194000, -155160000, -150066000, -128894400, -121122000, -99950400, -89586000, -68414400, -57963600, 499752000, 511239600, 530596800, 540270000, 562132800, 571201200, 592977600, 602046000, 624427200, 634705200, 656481600, 666759600, 687931200, 697604400, 719985600, 728449200, 750830400, 761713200, 782280000, 793162800, 813729600, 824007600, 844574400, 856062000, 876110400, 888721200, 908078400, 919566000, 938923200, 951620400, 970977600, 982465200, 1003032000, 1013914800, 1036296000, 1045364400, 1099368000, 1108868400, 1129435200, 1140318000, 1162699200, 1172372400, 1192334400, 1203217200, 1224388800, 1234666800, 1255838400, 1266721200, 1287288000, 1298170800, 1318737600, 1330225200, 1350792000, 1361070000, 1382241600, 1392519600, 1413691200, 1424574000, 1445140800, 1456023600, 1476590400, 1487473200, 1508040000, 1518922800, 1541304000, 1550372400 } typeOffsets:intvector { -13460, 0, -14400, 0, -14400, 3600 } typeMap:bin { "0102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201" } } //Z#104 - /* America/Curacao */ :table { - trans:intvector { -1826738653, -157750200 } - typeOffsets:intvector { -16547, 0, -16200, 0, -14400, 0 } - typeMap:bin { "0102" } - links:intvector { 77, 105, 148, 153 } - } //Z#105 + /* America/Curacao */ :int { 190 } //Z#105 /* America/Danmarkshavn */ :table { trans:intvector { -1686091520, 323845200, 338950800, 354675600, 370400400, 386125200, 401850000, 417574800, 433299600, 449024400, 465354000, 481078800, 496803600, 512528400, 528253200, 543978000, 559702800, 575427600, 591152400, 606877200, 622602000, 638326800, 654656400, 670381200, 686106000, 701830800, 717555600, 733280400, 749005200, 764730000, 780454800, 796179600, 811904400, 820465200 } typeOffsets:intvector { -4480, 0, -10800, 0, -10800, 3600, 0, 0 } @@ -457,7 +432,7 @@ zoneinfo64:table(nofallback) { finalYear:int { 2008 } links:intvector { 110, 625 } } //Z#110 - /* America/Dominica */ :int { 187 } //Z#111 + /* America/Dominica */ :int { 190 } //Z#111 /* America/Edmonton */ :table { trans:intvector { -1998663968, -1632063600, -1615132800, -1600614000, -1596816000, -1567954800, -1551628800, -1536505200, -1523203200, -1504450800, -1491753600, -1473001200, -1459699200, -880210800, -765388800, -715791600, -702489600, 73472400, 89193600, 104922000, 120643200, 136371600, 152092800, 167821200, 183542400, 199270800, 215596800, 230720400, 247046400, 262774800, 278496000, 294224400, 309945600, 325674000, 341395200, 357123600, 372844800, 388573200, 404899200, 420022800, 436348800, 452077200, 467798400, 483526800, 499248000, 514976400, 530697600, 544611600, 562147200, 576061200, 594201600, 607510800, 625651200, 638960400, 657100800, 671014800, 688550400, 702464400, 720000000, 733914000, 752054400, 765363600, 783504000, 796813200, 814953600, 828867600, 846403200, 860317200, 877852800, 891766800, 909302400, 923216400, 941356800, 954666000, 972806400, 986115600, 1004256000, 1018170000, 1035705600, 1049619600, 1067155200, 1081069200, 1099209600, 1112518800, 1130659200, 1143968400, 1162108800, 1173603600, 1194163200 } typeOffsets:intvector { -27232, 0, -25200, 0, -25200, 3600 } @@ -517,8 +492,8 @@ zoneinfo64:table(nofallback) { finalRaw:int { -18000 } finalYear:int { 2019 } } //Z#122 - /* America/Grenada */ :int { 187 } //Z#123 - /* America/Guadeloupe */ :int { 187 } //Z#124 + /* America/Grenada */ :int { 190 } //Z#123 + /* America/Guadeloupe */ :int { 190 } //Z#124 /* America/Guatemala */ :table { trans:intvector { -1617040676, 123055200, 130914000, 422344800, 433054800, 669708000, 684219600, 1146376800, 1159678800 } typeOffsets:intvector { -21724, 0, -21600, 0, -21600, 3600 } @@ -686,7 +661,7 @@ zoneinfo64:table(nofallback) { finalYear:int { 2008 } } //Z#146 /* America/Knox_IN */ :int { 132 } //Z#147 - /* America/Kralendijk */ :int { 105 } //Z#148 + /* America/Kralendijk */ :int { 190 } //Z#148 /* America/La_Paz */ :table { trans:intvector { -1205954844, -1192307244 } typeOffsets:intvector { -16356, 0, -16356, 3600, -14400, 0 } @@ -709,7 +684,7 @@ zoneinfo64:table(nofallback) { links:intvector { 151, 550, 627, 628 } } //Z#151 /* America/Louisville */ :int { 145 } //Z#152 - /* America/Lower_Princes */ :int { 105 } //Z#153 + /* America/Lower_Princes */ :int { 190 } //Z#153 /* America/Maceio */ :table { trans:intvector { -1767217028, -1206957600, -1191362400, -1175374800, -1159826400, -633819600, -622069200, -602283600, -591832800, -570747600, -560210400, -539125200, -531352800, -191365200, -184197600, -155163600, -150069600, -128898000, -121125600, -99954000, -89589600, -68418000, -57967200, 499748400, 511236000, 530593200, 540266400, 562129200, 571197600, 592974000, 602042400, 624423600, 634701600, 813726000, 824004000, 938919600, 951616800, 970974000, 972180000, 1003028400, 1013911200 } typeOffsets:intvector { -8572, 0, -10800, 0, -10800, 3600 } @@ -727,7 +702,7 @@ zoneinfo64:table(nofallback) { typeMap:bin { "01020102010201020102010201020102010201020102010201020102010201" } links:intvector { 156, 378 } } //Z#156 - /* America/Marigot */ :int { 187 } //Z#157 + /* America/Marigot */ :int { 190 } //Z#157 /* America/Martinique */ :table { trans:intvector { -1851537340, 323841600, 338958000 } typeOffsets:intvector { -14660, 0, -14400, 0, -14400, 3600 } @@ -817,15 +792,8 @@ zoneinfo64:table(nofallback) { typeMap:bin { "01030203020302030203020302030203020302030203020305040504060406040504060406040705040604060406040604060406040604060406040604060406040604060406040604060406040604060406040604" } } //Z#169 /* America/Montreal */ :int { 218 } //Z#170 - /* America/Montserrat */ :int { 187 } //Z#171 - /* America/Nassau */ :table { - trans:intvector { -1825095030, -873140400, -788904000, -786222000, -763848000, -179341200, -163620000, -147891600, -131565600, -116442000, -100116000, -84387600, -68666400, -52938000, -37216800, -21488400, -5767200, 9961200, 25682400, 41410800, 57736800, 73465200, 89186400, 104914800, 120636000, 136364400, 152085600, 167814000, 183535200, 199263600, 215589600, 230713200, 247039200, 262767600, 278488800, 294217200, 309938400, 325666800, 341388000, 357116400, 372837600, 388566000, 404892000, 420015600, 436341600, 452070000, 467791200, 483519600, 499240800, 514969200, 530690400, 544604400, 562140000, 576054000, 594194400, 607503600, 625644000, 638953200, 657093600, 671007600, 688543200, 702457200, 719992800, 733906800, 752047200, 765356400, 783496800, 796806000, 814946400, 828860400, 846396000, 860310000, 877845600, 891759600, 909295200, 923209200, 941349600, 954658800, 972799200, 986108400, 1004248800, 1018162800, 1035698400, 1049612400, 1067148000, 1081062000, 1099202400, 1112511600, 1130652000, 1143961200, 1162101600, 1173596400, 1194156000 } - typeOffsets:intvector { -18570, 0, -18000, 0, -18000, 3600 } - typeMap:bin { "010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201" } - finalRule { "US" } - finalRaw:int { -18000 } - finalYear:int { 2008 } - } //Z#172 + /* America/Montserrat */ :int { 190 } //Z#171 + /* America/Nassau */ :int { 218 } //Z#172 /* America/New_York */ :table { transPre32:intvector { -1, 1577316496 } trans:intvector { -1633280400, -1615140000, -1601830800, -1583690400, -1570381200, -1551636000, -1536512400, -1523210400, -1504458000, -1491760800, -1473008400, -1459706400, -1441558800, -1428256800, -1410109200, -1396807200, -1378659600, -1365357600, -1347210000, -1333908000, -1315155600, -1301853600, -1283706000, -1270404000, -1252256400, -1238954400, -1220806800, -1207504800, -1189357200, -1176055200, -1157302800, -1144605600, -1125853200, -1112551200, -1094403600, -1081101600, -1062954000, -1049652000, -1031504400, -1018202400, -1000054800, -986752800, -968000400, -955303200, -936550800, -923248800, -905101200, -891799200, -880218000, -765396000, -747248400, -733946400, -715798800, -702496800, -684349200, -671047200, -652899600, -639597600, -620845200, -608148000, -589395600, -576093600, -557946000, -544644000, -526496400, -513194400, -495046800, -481744800, -463597200, -447271200, -431542800, -415821600, -400093200, -384372000, -368643600, -352922400, -337194000, -321472800, -305744400, -289418400, -273690000, -257968800, -242240400, -226519200, -210790800, -195069600, -179341200, -163620000, -147891600, -131565600, -116442000, -100116000, -84387600, -68666400, -52938000, -37216800, -21488400, -5767200, 9961200, 25682400, 41410800, 57736800, 73465200, 89186400, 104914800, 120636000, 126687600, 152085600, 162370800, 183535200, 199263600, 215589600, 230713200, 247039200, 262767600, 278488800, 294217200, 309938400, 325666800, 341388000, 357116400, 372837600, 388566000, 404892000, 420015600, 436341600, 452070000, 467791200, 483519600, 499240800, 514969200, 530690400, 544604400, 562140000, 576054000, 594194400, 607503600, 625644000, 638953200, 657093600, 671007600, 688543200, 702457200, 719992800, 733906800, 752047200, 765356400, 783496800, 796806000, 814946400, 828860400, 846396000, 860310000, 877845600, 891759600, 909295200, 923209200, 941349600, 954658800, 972799200, 986108400, 1004248800, 1018162800, 1035698400, 1049612400, 1067148000, 1081062000, 1099202400, 1112511600, 1130652000, 1143961200, 1162101600, 1173596400, 1194156000 } @@ -909,7 +877,7 @@ zoneinfo64:table(nofallback) { trans:intvector { -1946918424 } typeOffsets:intvector { -19088, 0, -19176, 0, -18000, 0 } typeMap:bin { "0102" } - links:intvector { 97, 182 } + links:intvector { 79, 97, 100, 182 } } //Z#182 /* America/Pangnirtung */ :table { trans:intvector { -1546300800, -880221600, -765399600, -147902400, -131572800, 325663200, 341384400, 357112800, 372834000, 388562400, 404888400, 420012000, 436338000, 452066400, 467787600, 483516000, 499237200, 514965600, 530686800, 544600800, 562136400, 576050400, 594190800, 607500000, 625640400, 638949600, 657090000, 671004000, 688539600, 702453600, 719989200, 733903200, 752043600, 765352800, 783493200, 796802400, 814946400, 828860400, 846396000, 860310000, 877845600, 891759600, 909295200, 923209200, 941349600, 954662400, 972802800, 986108400, 1004248800, 1018162800, 1035698400, 1049612400, 1067148000, 1081062000, 1099202400, 1112511600, 1130652000, 1143961200, 1162101600, 1173596400, 1194156000 } @@ -929,7 +897,7 @@ zoneinfo64:table(nofallback) { trans:intvector { -1633273200, -1615132800, -1601823600, -1583683200, -880210800, -820519140, -812653140, -796845540, -84380400, -68659200 } typeOffsets:intvector { -26898, 0, -25200, 0, -25200, 3600 } typeMap:bin { "0102010201020102010201" } - links:intvector { 185, 547, 619 } + links:intvector { 103, 185, 547, 619 } } //Z#185 /* America/Port-au-Prince */ :table { transPre32:intvector { -1, 1770463056 } @@ -940,12 +908,7 @@ zoneinfo64:table(nofallback) { finalRaw:int { -18000 } finalYear:int { 2018 } } //Z#186 - /* America/Port_of_Spain */ :table { - trans:intvector { -1825098836 } - typeOffsets:intvector { -14764, 0, -14400, 0 } - typeMap:bin { "01" } - links:intvector { 61, 62, 111, 123, 124, 157, 171, 187, 207, 209, 210, 211, 212, 219, 221 } - } //Z#187 + /* America/Port_of_Spain */ :int { 190 } //Z#187 /* America/Porto_Acre */ :int { 197 } //Z#188 /* America/Porto_Velho */ :table { trans:intvector { -1767210264, -1206954000, -1191358800, -1175371200, -1159822800, -633816000, -622065600, -602280000, -591829200, -570744000, -560206800, -539121600, -531349200, -191361600, -184194000, -155160000, -150066000, -128894400, -121122000, -99950400, -89586000, -68414400, -57963600, 499752000, 511239600, 530596800, 540270000, 562132800, 571201200 } @@ -957,12 +920,12 @@ zoneinfo64:table(nofallback) { trans:intvector { -873057600, -765399600 } typeOffsets:intvector { -15865, 0, -14400, 0, -14400, 3600 } typeMap:bin { "010201" } - links:intvector { 190, 549 } + links:intvector { 61, 62, 77, 86, 105, 111, 123, 124, 148, 153, 157, 171, 187, 190, 207, 209, 210, 211, 212, 219, 221, 549 } } //Z#190 /* America/Punta_Arenas */ :table { transPre32:intvector { -1, 1770462716 } - trans:intvector { -1892661434, -1688410800, -1619205434, -1593806400, -1335986234, -1317585600, -1304362800, -1286049600, -1272826800, -1254513600, -1241290800, -1222977600, -1209754800, -1191355200, -1178132400, -870552000, -865278000, -718056000, -713649600, -36619200, -23922000, -3355200, 7527600, 24465600, 37767600, 55915200, 69217200, 87969600, 100666800, 118209600, 132116400, 150868800, 163566000, 182318400, 195620400, 213768000, 227070000, 245217600, 258519600, 277272000, 289969200, 308721600, 321418800, 340171200, 353473200, 371620800, 384922800, 403070400, 416372400, 434520000, 447822000, 466574400, 479271600, 498024000, 510721200, 529473600, 545194800, 560923200, 574225200, 592372800, 605674800, 624427200, 637124400, 653457600, 668574000, 687326400, 700628400, 718776000, 732078000, 750225600, 763527600, 781675200, 794977200, 813729600, 826426800, 845179200, 859690800, 876628800, 889930800, 906868800, 923194800, 939528000, 952830000, 971582400, 984279600, 1003032000, 1015729200, 1034481600, 1047178800, 1065931200, 1079233200, 1097380800, 1110682800, 1128830400, 1142132400, 1160884800, 1173582000, 1192334400, 1206846000, 1223784000, 1237086000, 1255233600, 1270350000, 1286683200, 1304823600, 1313899200, 1335668400, 1346558400, 1367118000, 1378612800, 1398567600, 1410062400, 1463281200, 1471147200, 1480820400 } - typeOffsets:intvector { -17020, 0, -18000, 0, -18000, 3600, -16966, 0, -14400, 0, -14400, 3600, -10800, 0 } + trans:intvector { -1892661435, -1688410800, -1619205435, -1593806400, -1335986235, -1317585600, -1304362800, -1286049600, -1272826800, -1254513600, -1241290800, -1222977600, -1209754800, -1191355200, -1178132400, -870552000, -865278000, -718056000, -713649600, -36619200, -23922000, -3355200, 7527600, 24465600, 37767600, 55915200, 69217200, 87969600, 100666800, 118209600, 132116400, 150868800, 163566000, 182318400, 195620400, 213768000, 227070000, 245217600, 258519600, 277272000, 289969200, 308721600, 321418800, 340171200, 353473200, 371620800, 384922800, 403070400, 416372400, 434520000, 447822000, 466574400, 479271600, 498024000, 510721200, 529473600, 545194800, 560923200, 574225200, 592372800, 605674800, 624427200, 637124400, 653457600, 668574000, 687326400, 700628400, 718776000, 732078000, 750225600, 763527600, 781675200, 794977200, 813729600, 826426800, 845179200, 859690800, 876628800, 889930800, 906868800, 923194800, 939528000, 952830000, 971582400, 984279600, 1003032000, 1015729200, 1034481600, 1047178800, 1065931200, 1079233200, 1097380800, 1110682800, 1128830400, 1142132400, 1160884800, 1173582000, 1192334400, 1206846000, 1223784000, 1237086000, 1255233600, 1270350000, 1286683200, 1304823600, 1313899200, 1335668400, 1346558400, 1367118000, 1378612800, 1398567600, 1410062400, 1463281200, 1471147200, 1480820400 } + typeOffsets:intvector { -17020, 0, -18000, 0, -18000, 3600, -16965, 0, -14400, 0, -14400, 3600, -10800, 0 } typeMap:bin { "0301030403020102010201020102010401040104050405040504050405040504050405040504050405040504050405040504050405040504050405040504050405040504050405040504050405040504050405040504050405040504050405040504050405040504050405040504050405040506" } } //Z#191 /* America/Rainy_River */ :table { @@ -1015,8 +978,8 @@ zoneinfo64:table(nofallback) { typeMap:bin { "010201020102010201020102010201020102010201020102010201020103" } } //Z#200 /* America/Santiago */ :table { - trans:intvector { -1892661434, -1688410800, -1619205434, -1593806400, -1335986234, -1317585600, -1304362800, -1286049600, -1272826800, -1254513600, -1241290800, -1222977600, -1209754800, -1191355200, -1178132400, -870552000, -865278000, -740520000, -736376400, -718056000, -713649600, -36619200, -23922000, -3355200, 7527600, 24465600, 37767600, 55915200, 69217200, 87969600, 100666800, 118209600, 132116400, 150868800, 163566000, 182318400, 195620400, 213768000, 227070000, 245217600, 258519600, 277272000, 289969200, 308721600, 321418800, 340171200, 353473200, 371620800, 384922800, 403070400, 416372400, 434520000, 447822000, 466574400, 479271600, 498024000, 510721200, 529473600, 545194800, 560923200, 574225200, 592372800, 605674800, 624427200, 637124400, 653457600, 668574000, 687326400, 700628400, 718776000, 732078000, 750225600, 763527600, 781675200, 794977200, 813729600, 826426800, 845179200, 859690800, 876628800, 889930800, 906868800, 923194800, 939528000, 952830000, 971582400, 984279600, 1003032000, 1015729200, 1034481600, 1047178800, 1065931200, 1079233200, 1097380800, 1110682800, 1128830400, 1142132400, 1160884800, 1173582000, 1192334400, 1206846000, 1223784000, 1237086000, 1255233600, 1270350000, 1286683200, 1304823600, 1313899200, 1335668400, 1346558400, 1367118000, 1378612800, 1398567600, 1410062400, 1463281200, 1471147200, 1494730800, 1502596800, 1526180400, 1534046400, 1554606000, 1567915200 } - typeOffsets:intvector { -16966, 0, -18000, 0, -18000, 3600, -14400, 0, -14400, 3600 } + trans:intvector { -1892661435, -1688410800, -1619205435, -1593806400, -1335986235, -1317585600, -1304362800, -1286049600, -1272826800, -1254513600, -1241290800, -1222977600, -1209754800, -1191355200, -1178132400, -870552000, -865278000, -740520000, -736376400, -718056000, -713649600, -36619200, -23922000, -3355200, 7527600, 24465600, 37767600, 55915200, 69217200, 87969600, 100666800, 118209600, 132116400, 150868800, 163566000, 182318400, 195620400, 213768000, 227070000, 245217600, 258519600, 277272000, 289969200, 308721600, 321418800, 340171200, 353473200, 371620800, 384922800, 403070400, 416372400, 434520000, 447822000, 466574400, 479271600, 498024000, 510721200, 529473600, 545194800, 560923200, 574225200, 592372800, 605674800, 624427200, 637124400, 653457600, 668574000, 687326400, 700628400, 718776000, 732078000, 750225600, 763527600, 781675200, 794977200, 813729600, 826426800, 845179200, 859690800, 876628800, 889930800, 906868800, 923194800, 939528000, 952830000, 971582400, 984279600, 1003032000, 1015729200, 1034481600, 1047178800, 1065931200, 1079233200, 1097380800, 1110682800, 1128830400, 1142132400, 1160884800, 1173582000, 1192334400, 1206846000, 1223784000, 1237086000, 1255233600, 1270350000, 1286683200, 1304823600, 1313899200, 1335668400, 1346558400, 1367118000, 1378612800, 1398567600, 1410062400, 1463281200, 1471147200, 1494730800, 1502596800, 1526180400, 1534046400, 1554606000, 1567915200 } + typeOffsets:intvector { -16965, 0, -18000, 0, -18000, 3600, -14400, 0, -14400, 3600 } typeMap:bin { "0100030002010201020102010201030103040301030403040304030403040304030403040304030403040304030403040304030403040304030403040304030403040304030403040304030403040304030403040304030403040304030403040304030403040304030403040304030403040304030403040304" } finalRule { "Chile" } finalRaw:int { -14400 } @@ -1053,7 +1016,7 @@ zoneinfo64:table(nofallback) { finalRaw:int { -32400 } finalYear:int { 2008 } } //Z#206 - /* America/St_Barthelemy */ :int { 187 } //Z#207 + /* America/St_Barthelemy */ :int { 190 } //Z#207 /* America/St_Johns */ :table { trans:intvector { -1664130548, -1650137348, -1632076148, -1615145348, -1598650148, -1590100148, -1567286948, -1551565748, -1535837348, -1520116148, -1503782948, -1488666548, -1472333348, -1457216948, -1440883748, -1425767348, -1409434148, -1394317748, -1377984548, -1362263348, -1346534948, -1330813748, -1314480548, -1299364148, -1283030948, -1267914548, -1251581348, -1236464948, -1220131748, -1205015348, -1188682148, -1172960948, -1156627748, -1141511348, -1125178148, -1110061748, -1096921748, -1093728600, -1078612200, -1061670600, -1048973400, -1030221000, -1017523800, -998771400, -986074200, -966717000, -954624600, -935267400, -922570200, -903817800, -891120600, -872368200, -765401400, -746044200, -733347000, -714594600, -701897400, -683145000, -670447800, -651695400, -638998200, -619641000, -606943800, -589401000, -576099000, -557951400, -544649400, -526501800, -513199800, -495052200, -481750200, -463602600, -450300600, -431548200, -418246200, -400098600, -386796600, -368649000, -355347000, -337199400, -323897400, -305749800, -289423800, -273695400, -257974200, -242245800, -226524600, -210796200, -195075000, -179346600, -163625400, -147897000, -131571000, -116447400, -100121400, -84393000, -68671800, -52943400, -37222200, -21493800, -5772600, 9955800, 25677000, 41405400, 57731400, 73459800, 89181000, 104909400, 120630600, 136359000, 152080200, 167808600, 183529800, 199258200, 215584200, 230707800, 247033800, 262762200, 278483400, 294211800, 309933000, 325661400, 341382600, 357111000, 372832200, 388560600, 404886600, 420010200, 436336200, 452064600, 467785800, 483514200, 499235400, 514963800, 530685000, 544591860, 562127460, 576041460, 594178260, 607491060, 625631460, 638940660, 657081060, 670995060, 688530660, 702444660, 719980260, 733894260, 752034660, 765343860, 783484260, 796793460, 814933860, 828847860, 846383460, 860297460, 877833060, 891747060, 909282660, 923196660, 941337060, 954646260, 972786660, 986095860, 1004236260, 1018150260, 1035685860, 1049599860, 1067135460, 1081049460, 1099189860, 1112499060, 1130639460, 1143948660, 1162089060, 1173583860, 1194143460, 1205033460, 1225593060, 1236483060, 1257042660, 1268537460, 1289097060, 1299987060, 1320553800, 1331443800, 1352003400 } typeOffsets:intvector { -12652, 0, -12652, 3600, -12600, 0, -12600, 3600, -12600, 7200 } @@ -1063,10 +1026,10 @@ zoneinfo64:table(nofallback) { finalYear:int { 2013 } links:intvector { 208, 381, 390 } } //Z#208 - /* America/St_Kitts */ :int { 187 } //Z#209 - /* America/St_Lucia */ :int { 187 } //Z#210 - /* America/St_Thomas */ :int { 187 } //Z#211 - /* America/St_Vincent */ :int { 187 } //Z#212 + /* America/St_Kitts */ :int { 190 } //Z#209 + /* America/St_Lucia */ :int { 190 } //Z#210 + /* America/St_Thomas */ :int { 190 } //Z#211 + /* America/St_Vincent */ :int { 190 } //Z#212 /* America/Swift_Current */ :table { trans:intvector { -2030201320, -1632063600, -1615132800, -880210800, -765388800, -747241200, -732729600, -715791600, -702489600, -684342000, -671040000, -652892400, -639590400, -400086000, -384364800, -337186800, -321465600, -305737200, -292435200, -273682800, -260985600, 73472400 } typeOffsets:intvector { -25880, 0, -25200, 0, -25200, 3600, -21600, 0 } @@ -1111,9 +1074,9 @@ zoneinfo64:table(nofallback) { finalRule { "Canada" } finalRaw:int { -18000 } finalYear:int { 2008 } - links:intvector { 170, 218, 388 } + links:intvector { 170, 172, 218, 388 } } //Z#218 - /* America/Tortola */ :int { 187 } //Z#219 + /* America/Tortola */ :int { 190 } //Z#219 /* America/Vancouver */ :table { transPre32:intvector { -1, 1581086444 } trans:intvector { -1632060000, -1615129200, -880207200, -765385200, -747237600, -733935600, -715788000, -702486000, -684338400, -671036400, -652888800, -639586800, -620834400, -608137200, -589384800, -576082800, -557935200, -544633200, -526485600, -513183600, -495036000, -481734000, -463586400, -450284400, -431532000, -418230000, -400082400, -386780400, -368632800, -355330800, -337183200, -323881200, -305733600, -292431600, -273679200, -260982000, -242229600, -226508400, -210780000, -195058800, -179330400, -163609200, -147880800, -131554800, -116431200, -100105200, -84376800, -68655600, -52927200, -37206000, -21477600, -5756400, 9972000, 25693200, 41421600, 57747600, 73476000, 89197200, 104925600, 120646800, 136375200, 152096400, 167824800, 183546000, 199274400, 215600400, 230724000, 247050000, 262778400, 278499600, 294228000, 309949200, 325677600, 341398800, 357127200, 372848400, 388576800, 404902800, 420026400, 436352400, 452080800, 467802000, 483530400, 499251600, 514980000, 530701200, 544615200, 562150800, 576064800, 594205200, 607514400, 625654800, 638964000, 657104400, 671018400, 688554000, 702468000, 720003600, 733917600, 752058000, 765367200, 783507600, 796816800, 814957200, 828871200, 846406800, 860320800, 877856400, 891770400, 909306000, 923220000, 941360400, 954669600, 972810000, 986119200, 1004259600, 1018173600, 1035709200, 1049623200, 1067158800, 1081072800, 1099213200, 1112522400, 1130662800, 1143972000, 1162112400, 1173607200, 1194166800 } @@ -1124,7 +1087,7 @@ zoneinfo64:table(nofallback) { finalYear:int { 2008 } links:intvector { 220, 391 } } //Z#220 - /* America/Virgin */ :int { 187 } //Z#221 + /* America/Virgin */ :int { 190 } //Z#221 /* America/Whitehorse */ :table { transPre32:intvector { -1, 2105969308 } trans:intvector { -1632056400, -1615125600, -1596978000, -1583164800, -880203600, -765381600, -147884400, -131554800, -81961200, 325677600, 341398800, 357127200, 372848400, 388576800, 404902800, 420026400, 436352400, 452080800, 467802000, 483530400, 499251600, 514980000, 530701200, 544615200, 562150800, 576064800, 594205200, 607514400, 625654800, 638964000, 657104400, 671018400, 688554000, 702468000, 720003600, 733917600, 752058000, 765367200, 783507600, 796816800, 814957200, 828871200, 846406800, 860320800, 877856400, 891770400, 909306000, 923220000, 941360400, 954669600, 972810000, 986119200, 1004259600, 1018173600, 1035709200, 1049623200, 1067158800, 1081072800, 1099213200, 1112522400, 1130662800, 1143972000, 1162112400, 1173607200, 1194166800, 1205056800, 1225616400, 1236506400, 1257066000, 1268560800, 1289120400, 1300010400, 1320570000, 1331460000, 1352019600, 1362909600, 1383469200, 1394359200, 1414918800, 1425808800, 1446368400, 1457863200, 1478422800, 1489312800, 1509872400, 1520762400, 1541322000, 1552212000, 1572771600, 1583661600, 1604214000 } @@ -1169,11 +1132,7 @@ zoneinfo64:table(nofallback) { typeOffsets:intvector { 0, 0, 18000, 0, 25200, 0 } typeMap:bin { "02000201020102" } } //Z#227 - /* Antarctica/DumontDUrville */ :table { - trans:intvector { -725846400, -566992800, -415497600 } - typeOffsets:intvector { 0, 0, 36000, 0 } - typeMap:bin { "010001" } - } //Z#228 + /* Antarctica/DumontDUrville */ :int { 585 } //Z#228 /* Antarctica/Macquarie */ :table { transPre32:intvector { -1, 2080708096 } trans:intvector { -1680508800, -1665388800, -1601719200, -687052800, -71136000, -55411200, -37267200, -25776000, -5817600, 5673600, 25632000, 37728000, 57686400, 67968000, 89136000, 100022400, 120585600, 131472000, 152035200, 162921600, 183484800, 194976000, 215539200, 226425600, 246988800, 257875200, 278438400, 289324800, 309888000, 320774400, 341337600, 352224000, 372787200, 386092800, 404841600, 417542400, 436291200, 447177600, 467740800, 478627200, 499190400, 510076800, 530035200, 542736000, 562089600, 574790400, 594144000, 606240000, 625593600, 637689600, 657043200, 670348800, 686678400, 701798400, 718128000, 733248000, 749577600, 764697600, 781027200, 796147200, 812476800, 828201600, 844531200, 859651200, 875980800, 891100800, 907430400, 922550400, 938880000, 954000000, 967305600, 985449600, 1002384000, 1017504000, 1033833600, 1048953600, 1065283200, 1080403200, 1096732800, 1111852800, 1128182400, 1143907200, 1159632000, 1174752000, 1191686400, 1207411200, 1223136000, 1238860800, 1254585600, 1301760000, 1317484800 } @@ -1200,11 +1159,7 @@ zoneinfo64:table(nofallback) { typeMap:bin { "01" } } //Z#233 /* Antarctica/South_Pole */ :int { 553 } //Z#234 - /* Antarctica/Syowa */ :table { - trans:intvector { -407808000 } - typeOffsets:intvector { 0, 0, 10800, 0 } - typeMap:bin { "01" } - } //Z#235 + /* Antarctica/Syowa */ :int { 310 } //Z#235 /* Antarctica/Troll */ :table { trans:intvector { 1111885200, 1130634000 } typeOffsets:intvector { 0, 0, 0, 7200 } @@ -1363,22 +1318,22 @@ zoneinfo64:table(nofallback) { } //Z#268 /* Asia/Gaza */ :table { transPre32:intvector { -1, 2109557424 } - trans:intvector { -933638400, -923097600, -919036800, -857347200, -844300800, -825811200, -812678400, -794188800, -779846400, -762652800, -748310400, -731116800, -399088800, -386650800, -368330400, -355114800, -336790800, -323654400, -305168400, -292032000, -273632400, -260496000, -242096400, -228960000, -210560400, -197424000, -178938000, -165801600, -147402000, -134265600, -115866000, -102643200, -84330000, -81313200, 142380000, 150843600, 167176800, 178664400, 334101600, 337730400, 452642400, 462319200, 482277600, 494370000, 516751200, 526424400, 545436000, 558478800, 576626400, 589323600, 609890400, 620773200, 638316000, 651618000, 669765600, 683672400, 701820000, 715726800, 733701600, 747176400, 765151200, 778021200, 796600800, 810075600, 828655200, 843170400, 860104800, 874620000, 891554400, 906069600, 924213600, 939934800, 956268000, 971989200, 987717600, 1003438800, 1019167200, 1034888400, 1050616800, 1066338000, 1082066400, 1096581600, 1113516000, 1128380400, 1143842400, 1158872400, 1175378400, 1189638000, 1206655200, 1219957200, 1238104800, 1252015200, 1269640860, 1281474000, 1301608860, 1312146000, 1333058400, 1348178400, 1364508000, 1380229200, 1395957600, 1414098000, 1427493600, 1445551200, 1458946800, 1477692000, 1490396400, 1509141600, 1521846000, 1540591200, 1553810400, 1572037200, 1585346400, 1603490400, 1616796000, 1635458400 } + trans:intvector { -933638400, -923097600, -919036800, -857347200, -844300800, -825811200, -812678400, -794188800, -779846400, -762652800, -748310400, -731116800, -399088800, -386650800, -368330400, -355114800, -336790800, -323654400, -305168400, -292032000, -273632400, -260496000, -242096400, -228960000, -210560400, -197424000, -178938000, -165801600, -147402000, -134265600, -115866000, -102643200, -84330000, -81313200, 142380000, 150843600, 167176800, 178664400, 334101600, 337730400, 452642400, 462319200, 482277600, 494370000, 516751200, 526424400, 545436000, 558478800, 576626400, 589323600, 609890400, 620773200, 638316000, 651618000, 669765600, 683672400, 701820000, 715726800, 733701600, 747176400, 765151200, 778021200, 796600800, 810075600, 828655200, 843170400, 860104800, 874620000, 891554400, 906069600, 924213600, 939934800, 956268000, 971989200, 987717600, 1003438800, 1019167200, 1034888400, 1050616800, 1066338000, 1082066400, 1096581600, 1113516000, 1128380400, 1143842400, 1158872400, 1175378400, 1189638000, 1206655200, 1219957200, 1238104800, 1252015200, 1269640860, 1281474000, 1301608860, 1312146000, 1333058400, 1348178400, 1364508000, 1380229200, 1395957600, 1414098000, 1427493600, 1445551200, 1458946800, 1477692000, 1490396400, 1509141600, 1521846000, 1540591200, 1553810400, 1572037200, 1585346400, 1603490400, 1616796000, 1635458400, 1648332000, 1666908000 } typeOffsets:intvector { 8272, 0, 7200, 0, 7200, 3600 } - typeMap:bin { "010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201" } + typeMap:bin { "0102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201" } finalRule { "Palestine" } finalRaw:int { 7200 } - finalYear:int { 2022 } + finalYear:int { 2023 } } //Z#269 /* Asia/Harbin */ :int { 315 } //Z#270 /* Asia/Hebron */ :table { transPre32:intvector { -1, 2109557273 } - trans:intvector { -933638400, -923097600, -919036800, -857347200, -844300800, -825811200, -812678400, -794188800, -779846400, -762652800, -748310400, -731116800, -399088800, -386650800, -368330400, -355114800, -336790800, -323654400, -305168400, -292032000, -273632400, -260496000, -242096400, -228960000, -210560400, -197424000, -178938000, -165801600, -147402000, -134265600, -115866000, -102643200, -84330000, -81313200, 142380000, 150843600, 167176800, 178664400, 334101600, 337730400, 452642400, 462319200, 482277600, 494370000, 516751200, 526424400, 545436000, 558478800, 576626400, 589323600, 609890400, 620773200, 638316000, 651618000, 669765600, 683672400, 701820000, 715726800, 733701600, 747176400, 765151200, 778021200, 796600800, 810075600, 828655200, 843170400, 860104800, 874620000, 891554400, 906069600, 924213600, 939934800, 956268000, 971989200, 987717600, 1003438800, 1019167200, 1034888400, 1050616800, 1066338000, 1082066400, 1096581600, 1113516000, 1128380400, 1143842400, 1158872400, 1175378400, 1189638000, 1206655200, 1220216400, 1238104800, 1252015200, 1269554400, 1281474000, 1301608860, 1312146000, 1314655200, 1317330000, 1333058400, 1348178400, 1364508000, 1380229200, 1395957600, 1414098000, 1427493600, 1445551200, 1458946800, 1477692000, 1490396400, 1509141600, 1521846000, 1540591200, 1553810400, 1572037200, 1585346400, 1603490400, 1616796000, 1635458400 } + trans:intvector { -933638400, -923097600, -919036800, -857347200, -844300800, -825811200, -812678400, -794188800, -779846400, -762652800, -748310400, -731116800, -399088800, -386650800, -368330400, -355114800, -336790800, -323654400, -305168400, -292032000, -273632400, -260496000, -242096400, -228960000, -210560400, -197424000, -178938000, -165801600, -147402000, -134265600, -115866000, -102643200, -84330000, -81313200, 142380000, 150843600, 167176800, 178664400, 334101600, 337730400, 452642400, 462319200, 482277600, 494370000, 516751200, 526424400, 545436000, 558478800, 576626400, 589323600, 609890400, 620773200, 638316000, 651618000, 669765600, 683672400, 701820000, 715726800, 733701600, 747176400, 765151200, 778021200, 796600800, 810075600, 828655200, 843170400, 860104800, 874620000, 891554400, 906069600, 924213600, 939934800, 956268000, 971989200, 987717600, 1003438800, 1019167200, 1034888400, 1050616800, 1066338000, 1082066400, 1096581600, 1113516000, 1128380400, 1143842400, 1158872400, 1175378400, 1189638000, 1206655200, 1220216400, 1238104800, 1252015200, 1269554400, 1281474000, 1301608860, 1312146000, 1314655200, 1317330000, 1333058400, 1348178400, 1364508000, 1380229200, 1395957600, 1414098000, 1427493600, 1445551200, 1458946800, 1477692000, 1490396400, 1509141600, 1521846000, 1540591200, 1553810400, 1572037200, 1585346400, 1603490400, 1616796000, 1635458400, 1648332000, 1666908000 } typeOffsets:intvector { 8423, 0, 7200, 0, 7200, 3600 } - typeMap:bin { "0102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201" } + typeMap:bin { "01020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201020102010201" } finalRule { "Palestine" } finalRaw:int { 7200 } - finalYear:int { 2022 } + finalYear:int { 2023 } } //Z#271 /* Asia/Ho_Chi_Minh */ :table { trans:intvector { -2004073600, -1851577590, -852105600, -782643600, -767869200, -718095600, -457776000, -315648000, 171820800 } @@ -1563,7 +1518,7 @@ zoneinfo64:table(nofallback) { trans:intvector { -719636812 } typeOffsets:intvector { 11212, 0, 10800, 0 } typeMap:bin { "01" } - links:intvector { 239, 291, 310 } + links:intvector { 235, 239, 291, 310 } } //Z#310 /* Asia/Saigon */ :int { 272 } //Z#311 /* Asia/Sakhalin */ :table { @@ -2164,12 +2119,12 @@ zoneinfo64:table(nofallback) { typeMap:bin { "0102010201020102010201020102030403050605060506050605060506050605060504030403040304030403040304030403040304030403040304030403040304030403040304030403040304030503" } } //Z#461 /* Europe/Kiev */ :table { - trans:intvector { -1441159324, -1247536800, -892522800, -857257200, -844556400, -828226800, -825382800, 354920400, 370728000, 386456400, 402264000, 417992400, 433800000, 449614800, 465346800, 481071600, 496796400, 512521200, 528246000, 543970800, 559695600, 575420400, 591145200, 606870000, 622594800, 638319600, 646783200, 686102400, 701820000, 717541200, 733269600, 748990800, 764719200, 780440400, 796179600, 811904400, 828234000, 846378000 } + trans:intvector { -1441159324, -1247536800, -892522800, -857257200, -844556400, -828226800, -825382800, 354920400, 370728000, 386456400, 402264000, 417992400, 433800000, 449614800, 465346800, 481071600, 496796400, 512521200, 528246000, 543970800, 559695600, 575420400, 591145200, 606870000, 622594800, 638319600, 646783200, 686102400, 701827200, 717552000, 733276800, 749001600, 764726400, 780451200, 796176000, 811900800, 828230400, 846378000, 859683600, 877827600 } typeOffsets:intvector { 7324, 0, 3600, 0, 3600, 3600, 7200, 0, 7200, 3600, 10800, 0, 10800, 3600 } - typeMap:bin { "0305020102010506050605060506050605060506050605060506040304030403040304030403" } + typeMap:bin { "03050201020105060506050605060506050605060506050605060403040304030403040304030403" } finalRule { "EU" } finalRaw:int { 7200 } - finalYear:int { 1997 } + finalYear:int { 1998 } } //Z#462 /* Europe/Kirov */ :table { trans:intvector { -1593820800, -1247540400, 354916800, 370724400, 386452800, 402260400, 417988800, 433796400, 449611200, 465343200, 481068000, 496792800, 512517600, 528242400, 543967200, 559692000, 575416800, 591141600, 606866400, 622594800, 638319600, 654649200, 670374000, 701820000, 717548400, 733273200, 748998000, 764722800, 780447600, 796172400, 811897200, 828226800, 846370800, 859676400, 877820400, 891126000, 909270000, 922575600, 941324400, 954025200, 972774000, 985474800, 1004223600, 1017529200, 1035673200, 1048978800, 1067122800, 1080428400, 1099177200, 1111878000, 1130626800, 1143327600, 1162076400, 1174777200, 1193526000, 1206831600, 1224975600, 1238281200, 1256425200, 1269730800, 1288479600, 1301180400, 1414274400 } @@ -2307,7 +2262,7 @@ zoneinfo64:table(nofallback) { } //Z#484 /* Europe/Simferopol */ :table { transPre32:intvector { -1, 1454818312 } - trans:intvector { -1441160160, -1247536800, -888894000, -857257200, -844556400, -828226800, -812502000, -811648800, 354920400, 370728000, 386456400, 402264000, 417992400, 433800000, 449614800, 465346800, 481071600, 496796400, 512521200, 528246000, 543970800, 559695600, 575420400, 591145200, 606870000, 622594800, 646786800, 701820000, 717541200, 733269600, 748990800, 764719200, 767739600, 780436800, 796165200, 811886400, 828219600, 846374400, 859683600, 877827600, 891133200, 909277200, 922582800, 941331600, 954032400, 972781200, 985482000, 1004230800, 1017536400, 1035680400, 1048986000, 1067130000, 1080435600, 1099184400, 1111885200, 1130634000, 1143334800, 1162083600, 1174784400, 1193533200, 1206838800, 1224982800, 1238288400, 1256432400, 1269738000, 1288486800, 1301187600, 1319936400, 1332637200, 1351386000, 1364691600, 1382835600, 1396137600, 1414274400 } + trans:intvector { -1441160160, -1247536800, -888894000, -857257200, -844556400, -828226800, -812502000, -811648800, 354920400, 370728000, 386456400, 402264000, 417992400, 433800000, 449614800, 465346800, 481071600, 496796400, 512521200, 528246000, 543970800, 559695600, 575420400, 591145200, 606870000, 622594800, 646786800, 701827200, 717552000, 733276800, 749001600, 764726400, 767739600, 780436800, 796165200, 811886400, 828219600, 846374400, 859683600, 877827600, 891133200, 909277200, 922582800, 941331600, 954032400, 972781200, 985482000, 1004230800, 1017536400, 1035680400, 1048986000, 1067130000, 1080435600, 1099184400, 1111885200, 1130634000, 1143334800, 1162083600, 1174784400, 1193533200, 1206838800, 1224982800, 1238288400, 1256432400, 1269738000, 1288486800, 1301187600, 1319936400, 1332637200, 1351386000, 1364691600, 1382835600, 1396137600, 1414274400 } typeOffsets:intvector { 8184, 0, 3600, 0, 3600, 3600, 7200, 0, 7200, 3600, 8160, 0, 10800, 0, 10800, 3600, 14400, 0 } typeMap:bin { "050306020102010206070607060706070607060706070607060706030403040304070607060706040304030403040304030403040304030403040304030403040304030403040304030806" } } //Z#485 @@ -2354,12 +2309,12 @@ zoneinfo64:table(nofallback) { } //Z#492 /* Europe/Uzhgorod */ :table { transPre32:intvector { -1, 1794027544 } - trans:intvector { -938905200, -857257200, -844556400, -828226800, -812502000, -794714400, -773456400, 354920400, 370728000, 386456400, 402264000, 417992400, 433800000, 449614800, 465346800, 481071600, 496796400, 512521200, 528246000, 543970800, 559695600, 575420400, 591145200, 606870000, 622594800, 646786800, 670384800, 701820000, 717541200, 733269600, 748990800, 764719200, 780440400, 796179600, 811904400, 828234000, 846378000 } + trans:intvector { -938905200, -857257200, -844556400, -828226800, -812502000, -794714400, -773456400, 354920400, 370728000, 386456400, 402264000, 417992400, 433800000, 449614800, 465346800, 481071600, 496796400, 512521200, 528246000, 543970800, 559695600, 575420400, 591145200, 606870000, 622594800, 646786800, 670384800, 701827200, 717552000, 733276800, 749001600, 764726400, 780451200, 796176000, 811900800, 828230400, 846378000, 859683600, 877827600 } typeOffsets:intvector { 5352, 0, 3600, 0, 3600, 3600, 7200, 0, 7200, 3600, 10800, 0, 10800, 3600 } - typeMap:bin { "0102010201020105060506050605060506050605060506050605010304030403040304030403" } + typeMap:bin { "01020102010201050605060506050605060506050605060506050103040304030403040304030403" } finalRule { "EU" } finalRaw:int { 7200 } - finalYear:int { 1997 } + finalYear:int { 1998 } } //Z#493 /* Europe/Vaduz */ :int { 502 } //Z#494 /* Europe/Vatican */ :int { 480 } //Z#495 @@ -2398,12 +2353,12 @@ zoneinfo64:table(nofallback) { /* Europe/Zagreb */ :int { 445 } //Z#500 /* Europe/Zaporozhye */ :table { transPre32:intvector { -1, 1454818056 } - trans:intvector { -1441160400, -1247536800, -894769200, -857257200, -844556400, -828226800, -826419600, 354920400, 370728000, 386456400, 402264000, 417992400, 433800000, 449614800, 465346800, 481071600, 496796400, 512521200, 528246000, 543970800, 559695600, 575420400, 591145200, 606870000, 622594800, 638319600, 654649200, 670374000, 686091600, 701820000, 717541200, 733269600, 748990800, 764719200, 780440400, 796179600, 811904400, 828234000, 846378000 } + trans:intvector { -1441160400, -1247536800, -894769200, -857257200, -844556400, -828226800, -826419600, 354920400, 370728000, 386456400, 402264000, 417992400, 433800000, 449614800, 465346800, 481071600, 496796400, 512521200, 528246000, 543970800, 559695600, 575420400, 591145200, 606870000, 622594800, 638319600, 654649200, 670374000, 686091600, 701827200, 717552000, 733276800, 749001600, 764726400, 780451200, 796176000, 811900800, 828230400, 846378000, 859683600, 877827600 } typeOffsets:intvector { 8440, 0, 3600, 0, 3600, 3600, 7200, 0, 7200, 3600, 8400, 0, 10800, 0, 10800, 3600 } - typeMap:bin { "05030602010201060706070607060706070607060706070607060706040304030403040304030403" } + typeMap:bin { "050306020102010607060706070607060706070607060706070607060403040304030403040304030403" } finalRule { "EU" } finalRaw:int { 7200 } - finalYear:int { 1997 } + finalYear:int { 1998 } } //Z#501 /* Europe/Zurich */ :table { transPre32:intvector { -1, 619768448, -1, 1909720710 } @@ -2719,6 +2674,7 @@ zoneinfo64:table(nofallback) { transPre32:intvector { -1, 1454791176, -1, 1928176784 } typeOffsets:intvector { 35320, 0, 35312, 0, 36000, 0 } typeMap:bin { "0102" } + links:intvector { 228, 585 } } //Z#585 /* Pacific/Rarotonga */ :table { transPre32:intvector { -1, 2085412040 } @@ -3115,7 +3071,7 @@ zoneinfo64:table(nofallback) { 8, -30, -1, 7200, 1, 3, 1, -1, 7200, 1, 3600 } //_#19 Palestine:intvector { - 2, 24, -7, 0, 0, 9, -31, -6, 3600, 0, 3600 + 2, 25, -1, 0, 0, 9, 23, -6, 3600, 0, 3600 } //_#20 Para:intvector { 9, 1, -1, 0, 0, 2, 22, -1, 0, 0, 3600 @@ -3361,7 +3317,7 @@ zoneinfo64:table(nofallback) { "CA", //Z#218 America/Toronto "VG", //Z#219 America/Tortola "CA", //Z#220 America/Vancouver - "TT", //Z#221 America/Virgin + "VI", //Z#221 America/Virgin "CA", //Z#222 America/Whitehorse "CA", //Z#223 America/Winnipeg "US", //Z#224 America/Yakutat diff --git a/netwerk/dns/effective_tld_names.dat b/netwerk/dns/effective_tld_names.dat index ff385ebc1..4c0c6e9a9 100644 --- a/netwerk/dns/effective_tld_names.dat +++ b/netwerk/dns/effective_tld_names.dat @@ -22,8 +22,7 @@ org.ac ad nom.ad -// ae : https://en.wikipedia.org/wiki/.ae -// see also: "Domain Name Eligibility Policy" at http://www.aeda.ae/eng/aepolicy.php +// ae : https://tdra.gov.ae/en/aeda/ae-policies ae co.ae net.ae @@ -7131,7 +7130,7 @@ org.zw // newGTLDs -// List of new gTLDs imported from https://www.icann.org/resources/registries/gtlds/v2/gtlds.json on 2022-02-18T15:13:38Z +// List of new gTLDs imported from https://www.icann.org/resources/registries/gtlds/v2/gtlds.json on 2022-04-14T15:15:34Z // This list is auto-generated, don't edit it manually. // aaa : 2015-02-26 American Automobile Association, Inc. aaa @@ -7334,7 +7333,7 @@ audi // audible : 2015-06-25 Amazon Registry Services, Inc. audible -// audio : 2014-03-20 UNR Corp. +// audio : 2014-03-20 XYZ.COM LLC audio // auspost : 2015-08-13 Australian Postal Corporation @@ -7472,7 +7471,7 @@ bio // black : 2014-01-16 Afilias Limited black -// blackfriday : 2014-01-16 UNR Corp. +// blackfriday : 2014-01-16 Registry Services, LLC blackfriday // blockbuster : 2015-07-30 Dish DBS Corporation @@ -7703,7 +7702,7 @@ cheap // chintai : 2015-06-11 CHINTAI Corporation chintai -// christmas : 2013-11-21 UNR Corp. +// christmas : 2013-11-21 XYZ.COM LLC christmas // chrome : 2014-07-24 Charleston Road Registry Inc. @@ -7952,7 +7951,7 @@ dhl // diamonds : 2013-09-22 Binky Moon, LLC diamonds -// diet : 2014-06-26 UNR Corp. +// diet : 2014-06-26 XYZ.COM LLC diet // digital : 2014-03-06 Binky Moon, LLC @@ -8198,7 +8197,7 @@ flir // florist : 2013-11-07 Binky Moon, LLC florist -// flowers : 2014-10-09 UNR Corp. +// flowers : 2014-10-09 XYZ.COM LLC flowers // fly : 2014-05-08 Charleston Road Registry Inc. @@ -8285,7 +8284,7 @@ gallo // gallup : 2015-02-19 Gallup, Inc. gallup -// game : 2015-05-28 UNR Corp. +// game : 2015-05-28 XYZ.COM LLC game // games : 2015-05-28 Dog Beach, LLC @@ -8309,7 +8308,7 @@ gdn // gea : 2014-12-04 GEA Group Aktiengesellschaft gea -// gent : 2014-01-23 COMBELL NV +// gent : 2014-01-23 Easyhost BV gent // genting : 2015-03-12 Resorts World Inc Pte. Ltd. @@ -8420,7 +8419,7 @@ guge // guide : 2013-09-13 Binky Moon, LLC guide -// guitars : 2013-11-14 UNR Corp. +// guitars : 2013-11-14 XYZ.COM LLC guitars // guru : 2013-08-27 Binky Moon, LLC @@ -8468,7 +8467,7 @@ hermes // hgtv : 2015-07-02 Lifestyle Domain Holdings, Inc. hgtv -// hiphop : 2014-03-06 UNR Corp. +// hiphop : 2014-03-06 Dot Hip Hop, LLC hiphop // hisamitsu : 2015-07-16 Hisamitsu Pharmaceutical Co.,Inc. @@ -8516,7 +8515,7 @@ hospital // host : 2014-04-17 Radix FZC host -// hosting : 2014-05-29 UNR Corp. +// hosting : 2014-05-29 XYZ.COM LLC hosting // hot : 2015-08-27 Amazon Registry Services, Inc. @@ -8885,7 +8884,7 @@ locus // loft : 2015-07-30 Annco, Inc. loft -// lol : 2015-01-30 UNR Corp. +// lol : 2015-01-30 XYZ.COM LLC lol // london : 2013-11-14 Dot London Domains Limited @@ -9041,7 +9040,7 @@ moe // moi : 2014-12-18 Amazon Registry Services, Inc. moi -// mom : 2015-04-16 UNR Corp. +// mom : 2015-04-16 XYZ.COM LLC mom // monash : 2013-09-30 Monash University @@ -9308,7 +9307,7 @@ philips // phone : 2016-06-02 Dish DBS Corporation phone -// photo : 2013-11-14 UNR Corp. +// photo : 2013-11-14 Registry Services, LLC photo // photography : 2013-09-20 Binky Moon, LLC @@ -9320,7 +9319,7 @@ photos // physio : 2014-05-01 PhysBiz Pty Ltd physio -// pics : 2013-11-14 UNR Corp. +// pics : 2013-11-14 XYZ.COM LLC pics // pictet : 2014-06-26 Pictet Europe S.A. @@ -9551,7 +9550,7 @@ rsvp // rugby : 2016-12-15 World Rugby Strategic Developments Limited rugby -// ruhr : 2013-10-02 regiodot GmbH & Co. KG +// ruhr : 2013-10-02 dotSaarland GmbH ruhr // run : 2015-03-19 Binky Moon, LLC @@ -9995,7 +9994,7 @@ toray // toshiba : 2014-04-10 TOSHIBA Corporation toshiba -// total : 2015-08-06 Total SA +// total : 2015-08-06 TOTAL SE total // tours : 2015-01-22 Binky Moon, LLC @@ -10633,6 +10632,16 @@ hlx3.page // Submitted by Przemyslaw Plewa beep.pl +// Airkit : https://www.airkit.com/ +// Submitted by Grant Cooksey +airkitapps.com +airkitapps-au.com +airkitapps.eu + +// Aiven: https://aiven.io/ +// Submitted by Etienne Stalmans +aivencloud.com + // alboto.ca : http://alboto.ca // Submitted by Anton Avramov barsy.ca @@ -10823,7 +10832,7 @@ onavstack.net *.advisor.ws // AZ.pl sp. z.o.o: https://az.pl -// Submited by Krzysztof Wolski +// Submitted by Krzysztof Wolski ecommerce-shop.pl // b-data GmbH : https://www.b-data.io @@ -11237,6 +11246,11 @@ deno-staging.dev // Submitted by Peter Thomassen dedyn.io +// Deta: https://www.deta.sh/ +// Submitted by Aavash Shrestha +deta.app +deta.dev + // Diher Solutions : https://diher.solutions // Submitted by Didi Hermawan *.rss.my.id @@ -11654,6 +11668,11 @@ en-root.fr mytuleap.com tuleap-partners.com +// Encoretivity AB: https://encore.dev +// Submitted by André Eriksson +encr.app +encoreapi.com + // ECG Robotics, Inc: https://ecgrobotics.org // Submitted by onred.one @@ -11866,8 +11885,6 @@ app.os.stg.fedoraproject.org // FearWorks Media Ltd. : https://fearworksmedia.co.uk // submitted by Keith Fairley -couk.me -ukco.me conn.uk copro.uk hosp.uk @@ -11980,6 +11997,7 @@ independent-panel.uk independent-review.uk public-inquiry.uk royal-commission.uk +campaign.gov.uk service.gov.uk // CDDO : https://www.gov.uk/guidance/get-an-api-domain-on-govuk @@ -12035,8 +12053,113 @@ co.ro shop.ro // GMO Pepabo, Inc. : https://pepabo.com/ -// Submitted by dojineko +// Submitted by Hosting Div lolipop.io +angry.jp +babyblue.jp +babymilk.jp +backdrop.jp +bambina.jp +bitter.jp +blush.jp +boo.jp +boy.jp +boyfriend.jp +but.jp +candypop.jp +capoo.jp +catfood.jp +cheap.jp +chicappa.jp +chillout.jp +chips.jp +chowder.jp +chu.jp +ciao.jp +cocotte.jp +coolblog.jp +cranky.jp +cutegirl.jp +daa.jp +deca.jp +deci.jp +digick.jp +egoism.jp +fakefur.jp +fem.jp +flier.jp +floppy.jp +fool.jp +frenchkiss.jp +girlfriend.jp +girly.jp +gloomy.jp +gonna.jp +greater.jp +hacca.jp +heavy.jp +her.jp +hiho.jp +hippy.jp +holy.jp +hungry.jp +icurus.jp +itigo.jp +jellybean.jp +kikirara.jp +kill.jp +kilo.jp +kuron.jp +littlestar.jp +lolitapunk.jp +lomo.jp +lovepop.jp +lovesick.jp +main.jp +mods.jp +mond.jp +mongolian.jp +moo.jp +namaste.jp +nikita.jp +nobushi.jp +noor.jp +oops.jp +parallel.jp +parasite.jp +pecori.jp +peewee.jp +penne.jp +pepper.jp +perma.jp +pigboat.jp +pinoko.jp +punyu.jp +pupu.jp +pussycat.jp +pya.jp +raindrop.jp +readymade.jp +sadist.jp +schoolbus.jp +secret.jp +staba.jp +stripper.jp +sub.jp +sunnyday.jp +thick.jp +tonkotsu.jp +under.jp +upper.jp +velvet.jp +verse.jp +versus.jp +vivian.jp +watson.jp +weblike.jp +whitesnow.jp +zombie.jp +heteml.net // GOV.UK Platform as a Service : https://www.cloud.service.gov.uk/ // Submitted by Tom Whitwell @@ -12168,7 +12291,7 @@ günstigbestellen.de günstigliefern.de // Hakaran group: http://hakaran.cz -// Submited by Arseniy Sokolov +// Submitted by Arseniy Sokolov fin.ci free.hr caa.li @@ -12211,7 +12334,7 @@ development.run ravendb.run // home.pl S.A.: https://home.pl -// Submited by Krzysztof Wolski +// Submitted by Krzysztof Wolski homesklep.pl // Hong Kong Productivity Council: https://www.hkpc.org/ @@ -12321,7 +12444,7 @@ to.leg.br pixolino.com // Internet-Pro, LLP: https://netangels.ru/ -// Submited by Vasiliy Sheredeko +// Submitted by Vasiliy Sheredeko na4u.ru // iopsys software solutions AB : https://iopsys.eu/ @@ -12344,7 +12467,7 @@ iserv.dev iobb.net // Jelastic, Inc. : https://jelastic.com/ -// Submited by Ihor Kolodyuk +// Submitted by Ihor Kolodyuk mel.cloudlets.com.au cloud.interhostsolutions.be users.scale.virtualcloud.com.br @@ -12455,6 +12578,10 @@ js.org kaas.gg khplay.nl +// Kakao : https://www.kakaocorp.com/ +// Submitted by JaeYoong Lee +ktistory.com + // Kapsi : https://kapsi.fi // Submitted by Tomi Juntunen kapsi.fi @@ -12540,6 +12667,10 @@ ip.linodeusercontent.com // Submitted by Victor Velchev we.bs +// Localcert : https://localcert.dev +// Submitted by Lann Martin +*.user.localcert.dev + // localzone.xyz // Submitted by Kenny Niehage localzone.xyz @@ -12667,12 +12798,13 @@ eu.meteorapp.com co.pl // Microsoft Corporation : http://microsoft.com -// Submitted by Mitch Webster +// Submitted by Public Suffix List Admin *.azurecontainer.io azurewebsites.net azure-mobile.net cloudapp.net azurestaticapps.net +1.azurestaticapps.net centralus.azurestaticapps.net eastasia.azurestaticapps.net eastus2.azurestaticapps.net @@ -12776,7 +12908,10 @@ noop.app // Northflank Ltd. : https://northflank.com/ // Submitted by Marco Suter *.northflank.app +*.build.run *.code.run +*.database.run +*.migration.run // Noticeable : https://noticeable.io // Submitted by Laurent Pellegrino @@ -12959,8 +13094,12 @@ orsites.com // Submitted by Yngve Pettersen operaunite.com +// Orange : https://www.orange.com +// Submitted by Alexandre Linte +tech.orange + // Oursky Limited : https://authgear.com/, https://skygear.io/ -// Submited by Authgear Team , Skygear Developer +// Submitted by Authgear Team , Skygear Developer authgear-staging.com authgearapps.com skygearapp.com @@ -13259,6 +13398,34 @@ sandcats.io logoip.de logoip.com +// Scaleway : https://www.scaleway.com/ +// Submitted by Rémy Léone +fr-par-1.baremetal.scw.cloud +fr-par-2.baremetal.scw.cloud +nl-ams-1.baremetal.scw.cloud +fnc.fr-par.scw.cloud +functions.fnc.fr-par.scw.cloud +k8s.fr-par.scw.cloud +nodes.k8s.fr-par.scw.cloud +s3.fr-par.scw.cloud +s3-website.fr-par.scw.cloud +whm.fr-par.scw.cloud +priv.instances.scw.cloud +pub.instances.scw.cloud +k8s.scw.cloud +k8s.nl-ams.scw.cloud +nodes.k8s.nl-ams.scw.cloud +s3.nl-ams.scw.cloud +s3-website.nl-ams.scw.cloud +whm.nl-ams.scw.cloud +k8s.pl-waw.scw.cloud +nodes.k8s.pl-waw.scw.cloud +s3.pl-waw.scw.cloud +s3-website.pl-waw.scw.cloud +scalebook.scw.cloud +smartlabeling.scw.cloud +dedibox.fr + // schokokeks.org GbR : https://schokokeks.org/ // Submitted by Hanno Böck schokokeks.net @@ -13379,6 +13546,8 @@ srht.site stackhero-network.com // Staclar : https://staclar.com +// Submitted by Q Misell +musician.io // Submitted by Matthias Merkel novecore.site @@ -13477,19 +13646,20 @@ syncloud.it // Synology, Inc. : https://www.synology.com/ // Submitted by Rony Weng -diskstation.me dscloud.biz -dscloud.me -dscloud.mobi +direct.quickconnect.cn dsmynas.com -dsmynas.net -dsmynas.org familyds.com -familyds.net -familyds.org +diskstation.me +dscloud.me i234.me myds.me synology.me +dscloud.mobi +dsmynas.net +familyds.net +dsmynas.org +familyds.org vpnplus.to direct.quickconnect.to @@ -13598,6 +13768,10 @@ lima.zone *.transurl.eu *.transurl.nl +// TransIP: https://www.transip.nl +// Submitted by Cedric Dubois +site.transip.me + // TuxFamily : http://tuxfamily.org // Submitted by TuxFamily administrators tuxfamily.org @@ -13618,6 +13792,10 @@ syno-ds.de synology-diskstation.de synology-ds.de +// Typedream : https://typedream.com +// Submitted by Putri Karunia +typedream.app + // Typeform : https://www.typeform.com // Submitted by Sergi Ferriz pro.typeform.com @@ -13728,15 +13906,6 @@ v.ua // Submitted by Masayuki Note wafflecell.com -// WapBlog.ID : https://www.wapblog.id -// Submitted by Fajar Sodik -idnblogger.com -indowapblog.com -bloger.id -wblog.id -wbq.me -fastblog.net - // WebHare bv: https://www.webhare.com/ // Submitted by Arnold Hendriks *.webhare.dev diff --git a/security/manager/ssl/StaticHPKPins.h b/security/manager/ssl/StaticHPKPins.h index c50d11fef..dee77f246 100644 --- a/security/manager/ssl/StaticHPKPins.h +++ b/security/manager/ssl/StaticHPKPins.h @@ -1149,4 +1149,4 @@ static const TransportSecurityPreload kPublicKeyPinningPreloadList[] = { static const int32_t kUnknownId = -1; -static const PRTime kPreloadPKPinsExpirationTime = INT64_C(1654167021983000); +static const PRTime kPreloadPKPinsExpirationTime = INT64_C(1659351116755000); diff --git a/security/manager/ssl/nsSTSPreloadList.inc b/security/manager/ssl/nsSTSPreloadList.inc index eff615ea0..b2ba536da 100644 --- a/security/manager/ssl/nsSTSPreloadList.inc +++ b/security/manager/ssl/nsSTSPreloadList.inc @@ -10,7 +10,7 @@ /* imported from ESR91 by TenFourFox conversion script */ #include -const PRTime gPreloadListExpirationTime = INT64_C(1656586213702000); +const PRTime gPreloadListExpirationTime = INT64_C(1661770309221000); class nsSTSPreload { @@ -284,7 +284,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "083967.com", true }, { "084552.com", true }, { "085851.com", true }, - { "087010.com", true }, { "08845.cc", true }, { "089818.com", true }, { "08detaxe.fr", true }, @@ -320,7 +319,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "0dev.cc", true }, { "0i0.nl", true }, { "0ii0.cf", true }, - { "0ik.de", true }, { "0iz.net", true }, { "0knowledge.de", false }, { "0o0.edu.pl", true }, @@ -332,7 +330,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "0rap.tk", true }, { "0verall.tk", true }, { "0vi.org", true }, - { "0vo.moe", true }, { "0wx.cat", true }, { "0wx.es", true }, { "0wx.eu", true }, @@ -384,6 +381,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1-2-3bounce.co.uk", true }, { "1-pujcky-uvery.tk", true }, { "1-weightloss.com", true }, + { "100-downloads.com", true }, { "100-referencement.com", true }, { "10000hits.tk", true }, { "10000lab.net", true }, @@ -443,8 +441,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "101.qa", true }, { "10101.io", true }, { "101010.pl", true }, - { "1014.xyz", true }, - { "101android.ru", true }, { "101gen.com", true }, { "101st-airborne.tk", true }, { "101st.tk", true }, @@ -497,6 +493,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "10xnation.com", true }, { "1100.so", true }, { "1100110.xyz", true }, + { "110110110.net", true }, { "11018vip.com", true }, { "11018xpj.com", true }, { "110692.com", true }, @@ -615,6 +612,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1120348.com", true }, { "1120349.com", true }, { "1120350.com", true }, + { "112112112.net", true }, { "11221jz.com", true }, { "11223837.com", false }, { "112app.nl", true }, @@ -622,6 +620,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "112hz.com", true }, { "112it.ro", false }, { "112krimpen.tk", true }, + { "113113113.net", true }, { "11321365.com", true }, { "11333837.com", true }, { "11335835.com", false }, @@ -864,38 +863,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "123365t.com", true }, { "1234.link", true }, { "123410.xyz", true }, - { "1234365.vip", false }, - { "1234365a.com", true }, - { "1234365b.com", false }, - { "1234365c.com", false }, - { "1234365d.com", false }, - { "1234365e.com", false }, - { "1234365f.com", false }, - { "1234365g.com", false }, - { "1234365h.com", false }, - { "1234365i.com", false }, - { "1234365j.com", false }, - { "1234365k.com", true }, - { "1234365l.com", false }, - { "1234365m.com", false }, - { "1234365n.com", false }, - { "1234365o.com", false }, - { "1234365p.com", false }, - { "1234365q.com", false }, - { "1234365s.com", false }, - { "1234365t.com", false }, - { "1234365u.com", false }, - { "1234365v.com", false }, - { "1234365vip.com", false }, - { "1234365w.com", false }, - { "1234365x.com", false }, - { "1234365y.com", true }, { "1234365z.com", false }, { "12345.lv", true }, { "12345678365.com", true }, { "123456789365.com", true }, { "12345porn.com", true }, - { "1234888.com", false }, { "1236.be", true }, { "12365t.com", true }, { "123apps.net", true }, @@ -1077,6 +1049,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "156k66.com", true }, { "156z6.com", true }, { "157z6.com", true }, + { "158306.com", false }, { "158bg.com", true }, { "158fb.com", true }, { "158ia.com", true }, @@ -1354,7 +1327,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "188cn-sb.com", true }, { "188da.com", true }, { "188wei.com", true }, - { "189dv.com", true }, { "189fc.com", true }, { "18f.gov", true }, { "18f.gsa.gov", false }, @@ -1469,7 +1441,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1e9.nl", true }, { "1eanda.com", true }, { "1er-secours.ch", false }, - { "1europlan.nl", true }, { "1f123.net", true }, { "1fastcourse.com", true }, { "1fax.com", true }, @@ -1480,7 +1451,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1hfree.tk", true }, { "1huiszoeken.nl", true }, { "1ii.im", true }, - { "1in9.net", true }, { "1it.click", true }, { "1js.de", true }, { "1kando.com", false }, @@ -1510,7 +1480,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1password.com", true }, { "1password.eu", true }, { "1picture.hu", true }, - { "1pieces.com", true }, { "1plus.red", true }, { "1pluss.ee", true }, { "1pw.ca", true }, @@ -1575,10 +1544,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "2000feet.tk", true }, { "2000meter.no", true }, { "2001y.me", true }, + { "2002000.xyz", true }, { "200201.xyz", true }, { "2007-g8.tk", true }, { "20071019780415.com", true }, - { "2007gp.com", true }, { "2007nea.tk", true }, { "200aaaa.com", true }, { "200bbbb.com", true }, @@ -1679,7 +1648,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "222k8.com", true }, { "222k8.net", true }, { "222tips.com", true }, - { "22321365.com", false }, { "225485.com", true }, { "2255motion.com", true }, { "2264707.ru", true }, @@ -1822,7 +1790,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "233try.com", true }, { "233v2.com", true }, { "233vps.com", true }, - { "233yes.com", true }, { "2340365.com", false }, { "23436565.com", true }, { "2345666365.com", false }, @@ -1858,10 +1825,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "247megamart.com.au", true }, { "247naijabuzz.com", true }, { "247xchanger.com", true }, - { "2484811.com", true }, { "24848168.com", true }, { "24848188.com", false }, - { "2484822.com", false }, { "2484833.com", true }, { "2484855.com", true }, { "24848588.com", false }, @@ -1874,28 +1839,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "24848d.vip", true }, { "24848e.vip", false }, { "24848h.vip", false }, - { "24848jj.com", false }, - { "24848kk.com", false }, - { "24848ll.com", false }, { "24848mm.com", true }, - { "24848nn.com", true }, - { "24848oo.com", false }, - { "24848pp.com", false }, - { "24848qq.com", false }, { "24848rr.com", false }, { "24848ss.com", true }, - { "24848tt.com", false }, - { "24848uu.com", false }, { "24848v.vip", true }, - { "24848vv.com", false }, { "24848w.vip", false }, - { "24848ww.com", false }, { "24848x.vip", false }, - { "24848xx.com", false }, { "24848y.vip", false }, - { "24848yy.com", false }, { "24848z.vip", false }, - { "24848zz.com", true }, { "248663.com", true }, { "2495dentalimplants.com", true }, { "249722.com", true }, @@ -1926,7 +1877,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "254vc.ml", true }, { "2555z6.com", true }, { "255k8.com", true }, - { "2566335.xyz", true }, { "256ac.com", true }, { "256be.com", true }, { "256bf.com", true }, @@ -2217,9 +2167,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "33-couvreur.fr", true }, { "33-elagage.fr", true }, { "33-km.ru", true }, + { "33138app.com", true }, { "33138vip.com", true }, { "33168365.com", true }, - { "33321365.com", false }, { "333321365.com", true }, { "3333365t.com", true }, { "333365t.com", true }, @@ -2326,6 +2276,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "34metiza.ru", true }, { "34nd.com", true }, { "34nh.com", true }, + { "34nj.com", true }, { "34nv.com", true }, { "34nw.com", true }, { "34oa.com", true }, @@ -2431,7 +2382,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "36533d.com", true }, { "36533e.com", true }, { "36533f.com", true }, - { "36533g.com", true }, { "36533h.com", true }, { "36533i.com", true }, { "36533j.com", true }, @@ -2524,7 +2474,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "365ypw.com", true }, { "365yuwen.com", true }, { "365zg.org", true }, - { "3666ks.com", true }, { "369369.xyz", true }, { "369az.com", true }, { "369bk.com", true }, @@ -2820,12 +2769,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "3niu61.com", true }, { "3niu62.com", true }, { "3niu64.com", true }, - { "3niu66.com", true }, { "3niu666.com", true }, { "3niu668.com", true }, { "3niu7.com", true }, { "3niu8.com", true }, { "3niu88.com", true }, + { "3niu888.com", true }, { "3niu9.com", true }, { "3niu99.com", true }, { "3niusurl.com", true }, @@ -2923,7 +2872,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "41-where.com", true }, { "41199.com", true }, { "411movie.com", true }, - { "411quest.com", true }, { "4144bet.com", true }, { "414553.com", true }, { "4151365.com", true }, @@ -3353,7 +3301,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "50hertz.tk", true }, { "50lakeshore.com", true }, { "50ma.xyz", true }, - { "50milli.com", true }, { "50miners.tk", true }, { "50plusdating.ml", true }, { "50plusdating.tk", true }, @@ -3600,8 +3547,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "595380.com", true }, { "595422.com", true }, { "596422.com", true }, - { "59759vip.com", false }, - { "59759z.com", false }, { "5981168.com", true }, { "5981611.com", true }, { "5981622.com", true }, @@ -3679,6 +3624,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "5i.gs", true }, { "5icsb.com", true }, { "5ilg.com", true }, + { "5in.win", false }, { "5keys.ru", true }, { "5long88.com", true }, { "5net.ga", true }, @@ -4004,7 +3950,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "655ks.com", true }, { "657660.com", true }, { "659422.com", true }, - { "65book.net", true }, { "65d88.com", true }, { "6602p.com", true }, { "661326.com", true }, @@ -4325,7 +4270,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "6lo.zgora.pl", true }, { "6meter.tk", true }, { "6play.fr", true }, - { "6qubedirectory.com", true }, { "6t-montjoye.org", true }, { "6thmarch.com", true }, { "6wbz.com", true }, @@ -4383,6 +4327,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "731433.com", true }, { "732365.com", true }, { "732433.com", true }, + { "733575.com", false }, { "73365365.com", false }, { "7337app.com", true }, { "734365.com", true }, @@ -4607,6 +4552,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "7geese.com", true }, { "7graus.pt", true }, { "7in0.me", true }, + { "7it-latam.com", true }, { "7ki.photography", true }, { "7kicks.com", true }, { "7kovrikov.ru", true }, @@ -4950,34 +4896,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8560.be", true }, { "8602010.com", true }, { "860vv.com", true }, - { "861365.com", false }, { "861365.vip", true }, - { "861365a.com", false }, - { "861365b.com", false }, - { "861365c.com", false }, - { "861365d.com", false }, - { "861365e.com", false }, - { "861365f.com", false }, - { "861365g.com", false }, - { "861365h.com", false }, - { "861365i.com", false }, - { "861365j.com", false }, - { "861365k.com", false }, - { "861365l.com", false }, - { "861365m.com", false }, { "861365n.com", false }, - { "861365o.com", false }, - { "861365q.com", false }, - { "861365r.com", false }, - { "861365s.com", false }, - { "861365t.com", false }, - { "861365u.com", false }, - { "861365v.com", false }, - { "861365vip.com", false }, - { "861365w.com", false }, - { "861365x.com", false }, - { "861365y.com", false }, - { "861365z.com", false }, { "861kb.com", true }, { "8649955.com", true }, { "8649966.com", true }, @@ -5066,6 +4986,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "886k8.com", true }, { "886k8.net", true }, { "886z6.com", true }, + { "887.ag", true }, { "8871d.com", true }, { "8872d.com", true }, { "88740b.com", true }, @@ -5238,7 +5159,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "901543.com", true }, { "903422.com", true }, { "905422.com", true }, - { "906vv.com", true }, { "908vv.com", true }, { "90920.cn", true }, { "90r.jp", true }, @@ -5259,7 +5179,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9137365.com", false }, { "914122.com", true }, { "918-siteinfo.com", true }, - { "918.com", true }, { "9180nn.com", true }, { "9180tt.com", true }, { "9180vv.com", true }, @@ -5325,6 +5244,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "91d85.com", true }, { "91fldz.com", true }, { "91imh.com", true }, + { "91milk.net", true }, { "91news.tk", true }, { "91tianmi.com", false }, { "924322.com", true }, @@ -5856,7 +5776,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9k898.com", true }, { "9k899.com", true }, { "9kb.xyz", true }, - { "9kopb.ru", false }, { "9lab.jp", true }, { "9pkfz.com", true }, { "9point6.com", true }, @@ -5866,7 +5785,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "9to5notes.in", true }, { "9uelle.jp", true }, { "9ungnir.xyz", true }, - { "9vdy.com", true }, { "9vnd.com", true }, { "9vx.org", true }, { "9wsodl.com", true }, @@ -6243,7 +6161,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "abitidalavoro.roma.it", true }, { "abitidasposa.roma.it", true }, { "abiturma.de", true }, - { "abjay.com", true }, { "abkhazianews.tk", true }, { "ablebits.com", true }, { "ablecha.tk", true }, @@ -6251,16 +6168,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ableprop.net", true }, { "abloop.com", true }, { "abmackenzie.com", true }, + { "abmahnhelfer.de", true }, { "abminiplex.in", true }, { "abmledger.ca", true }, { "abn-consultants.ie", true }, { "abnamropensioenen.nl", true }, + { "abnarnro.com", false }, { "abnehmen.com", true }, { "abnobapetstore.co.uk", true }, { "abnradiofm.tk", true }, { "aboces.org", true }, { "aboderenovation.co.uk", false }, - { "abogadamediadora.es", true }, { "abogadoperu.com", true }, { "abogadophd.com", true }, { "abogadoscav.com", true }, @@ -6467,8 +6385,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "academylawreview.ac.in", true }, { "academyonlinetoyou.tk", true }, { "academytv.com.au", true }, - { "acadianteas.ca", true }, { "acadiate.com", true }, + { "acaeum.com", false }, { "acahaymarket.com.ec", true }, { "acalcio.ga", true }, { "acallawayroofing.com", true }, @@ -6503,7 +6421,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "accelsnow.com", true }, { "accentchair.net", true }, { "accentthailand.com", true }, - { "acceptancerecoverycenter.com", true }, { "acces-elevation.fr", true }, { "accesloges.com", true }, { "access-board.gov", true }, @@ -6534,7 +6451,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "accme.co", true }, { "accn.uk", true }, { "accniitmash.ru", true }, - { "accolade.com.br", true }, + { "accolade.com.br", false }, { "accoladescreens.com.au", true }, { "accomexicana.com.mx", true }, { "accomexico.com", true }, @@ -6592,13 +6509,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acercapartners.com", true }, { "acerentalandsales.com", true }, { "acerislaw.com", true }, - { "acerosfortuna.com.mx", true }, { "aceshop702.com", true }, { "acessoeducacao.com", true }, { "acetudy.com", true }, { "aceweb.ga", true }, { "acftienda.tk", true }, { "acfun.eu.org", true }, + { "acg.codes", true }, { "acg.mn", true }, { "acg.sb", false }, { "acgaudio.com", true }, @@ -6606,6 +6523,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acgmoon.com", true }, { "acgpiano.club", true }, { "acgqwq.gq", true }, + { "acgtalktw.com", true }, { "acgxi.tk", true }, { "achalay.org", false }, { "achat-de-lead.com", true }, @@ -6645,8 +6563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ackadia.com", true }, { "ackermann.ch", true }, { "acklandstainless.com.au", true }, - { "acl.gov", true }, - { "aclasskids.ru", true }, { "aclfurniture.com", true }, { "aclipt.com", true }, { "acloud.one", true }, @@ -6677,7 +6593,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "acoustictabs.tk", true }, { "acoustique-tardy.com", false }, { "acovadamoura.tk", true }, - { "acp-integrative.fr", true }, { "acpa-ancenis.fr", true }, { "acpcoils.com", false }, { "acperu.ch", false }, @@ -6730,7 +6645,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "actforrights.com", true }, { "actgruppe.de", false }, { "actheater.com", true }, - { "acticia.com", true }, { "acticu.com", true }, { "actiefgeld.nl", false }, { "actieplaza.tk", true }, @@ -6755,7 +6669,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "actionverb.com", true }, { "activatemyiphone.com", true }, { "activatenow.com", true }, - { "activateudid.com", true }, { "active-baby.com", true }, { "active-english.tk", true }, { "active247.info", true }, @@ -7010,6 +6923,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adenoma.tk", true }, { "adenopatia.com", true }, { "adenos.in", true }, + { "adenplus1.com", true }, { "adentalsolution.com", false }, { "adeon.ml", true }, { "adept-elearning.com", true }, @@ -7057,7 +6971,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adinternational.com.au", true }, { "adiprospero.it", true }, { "adiraku.co.id", true }, - { "adiscorduser.com", true }, { "aditro.com", true }, { "adityatelange.in", true }, { "adiyamanhaberleri.tk", true }, @@ -7098,9 +7011,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "admino.cz", true }, { "adminova.tk", true }, { "adminresurs.tk", true }, - { "adminrezo.fr", true }, + { "adminrezo.fr", false }, { "adminton.eu", true }, - { "admirable.pro", true }, + { "admirable.pro", false }, { "admiralshipsupplier.com", false }, { "admody.com", true }, { "admongo.gov", true }, @@ -7108,7 +7021,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adn-recrutement.fr", true }, { "adnanotoyedekparca.com", true }, { "adnexa.it", true }, - { "adnmb1.com", true }, { "adnolesh.com", true }, { "adnotam.ch", true }, { "adnseguros.es", true }, @@ -7160,7 +7072,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adresults.com", true }, { "adresults.nl", true }, { "adrian-riemer.tk", true }, - { "adrian.web.id", true }, { "adrian2023.com", true }, { "adrianadelrossi.com", true }, { "adrianagonzalez.tk", true }, @@ -7236,7 +7147,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adultwebcams1.com", true }, { "adurra.com", true }, { "adutoras.com.br", true }, - { "aduvi.de", true }, { "adv.cr", true }, { "advair-generic.ga", true }, { "advairgeneric.ga", true }, @@ -7257,6 +7167,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "advanceddermmohssurgery.com", true }, { "advanceddermtribeca.com", true }, { "advanceddieselspokane.com", false }, + { "advanceddisposables.co.uk", false }, { "advancedelectricalservicesqld.com.au", true }, { "advancedendoscopycenter.net", true }, { "advancedhealthmedical.com.au", true }, @@ -7305,7 +7216,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "adventureally.com", true }, { "adventurealpinetreks.com", true }, { "adventurearts.tk", true }, - { "adventureboundlife.com", true }, { "adventurecorps.cf", true }, { "adventurecorps.ga", true }, { "adventurecorps.gq", true }, @@ -7375,6 +7285,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "advst.uk", true }, { "advtran.com", false }, { "adware.pl", false }, + { "adwokatkosterka.pl", true }, { "adwokatzdunek.pl", true }, { "adws.io", true }, { "adxperience.com", true }, @@ -7401,6 +7312,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ae86.de", true }, { "ae86.dog", true }, { "ae86.in", true }, + { "ae86.plus", false }, { "ae86.pro", true }, { "ae86.pw", true }, { "ae86.run", false }, @@ -7531,7 +7443,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "afbrtv.com", true }, { "afbrunswick.com", true }, { "afbryt.com", true }, - { "afcmrs.org", false }, + { "afc-capital.mx", true }, { "afcmrsfeedback.org", false }, { "afcmrstest.org", true }, { "afcurgentcarelyndhurst.com", false }, @@ -7594,6 +7506,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "afilio.de", true }, { "afinadoronline.com.br", true }, { "afinaudio.com", true }, + { "afinterio.com", true }, { "afishablogs.tk", true }, { "afive.us", true }, { "afiyetolsun.jp", true }, @@ -7606,7 +7519,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aforism.tk", true }, { "afp548.com", true }, { "afreelancersworld.com", true }, - { "afri.cc", true }, { "africa.dating", true }, { "africaindemander.tk", true }, { "africalebanon.tk", true }, @@ -7619,6 +7531,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "africankitchen.gallery", true }, { "africanmangoforum.ga", true }, { "africanmangoforum.gq", true }, + { "africansafaris.co.nz", true }, { "africantourer.com", true }, { "africaone-publishing.com", true }, { "africaricecenter.org", true }, @@ -7690,11 +7603,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ag66321.com", true }, { "ag66567.com", true }, { "ag666.vip", true }, - { "ag66668.com", true }, { "ag68ks.com", true }, { "ag69000.com", true }, { "ag72.vip", true }, - { "ag77.win", true }, { "ag775.com", true }, { "ag8-game.com", true }, { "ag8.email", true }, @@ -7754,6 +7665,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ag918.top", true }, { "ag96.win", true }, { "ag961.com", true }, + { "ag98.tv", false }, { "ag9800.com", true }, { "ag983.com", true }, { "ag98ks.com", true }, @@ -7814,8 +7726,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agences-cegee.fr", true }, { "agencesaintpierre.fr", true }, { "agencetourismemali.ml", true }, - { "agencia.cat", true }, - { "agencia.pro", true }, { "agenciacanina.tk", true }, { "agenciacorujadesign.com.br", true }, { "agenciaempleo.tk", true }, @@ -7961,7 +7871,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agnosticism.tk", true }, { "agnusbostel.tk", true }, { "agonpro.ch", true }, - { "agonswim.com", true }, { "agonworks.com", false }, { "agora-soft.cf", true }, { "agora.ru", true }, @@ -7987,13 +7896,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agouralandscapelighting.com", true }, { "agouralighting.com", true }, { "agouraoutdoorlighting.com", true }, + { "agowa338.de", true }, { "agpideas.com", true }, - { "agpnepal.com", true }, { "agpsn.com", true }, { "agptco.com", true }, { "agr.asia", true }, { "agralines.tk", true }, - { "agrargruppe.tk", true }, { "agraw.tk", true }, { "agregator.tk", true }, { "agrekov.ru", true }, @@ -8080,7 +7988,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "agworkers.com", true }, { "agzlapp.com", true }, { "ahanet.tk", true }, - { "ahawkesrealtors.com", true }, { "ahc.fyi", true }, { "ahccorleone.tk", true }, { "ahcpr.gov", true }, @@ -8238,6 +8145,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aimd.tech", true }, { "aimdigital.tk", true }, { "aimeeandalec.com", true }, + { "aimerworld.com", false }, { "aimi-salon.com", true }, { "aimless.tk", true }, { "aimlessempire.tk", true }, @@ -8371,6 +8279,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "airconsfourways.co.za", true }, { "airconsmidrand.co.za", true }, { "airconsrandburg.co.za", true }, + { "airconssandton.co.za", true }, { "aircraftnoisemodel.org", true }, { "airday.tk", true }, { "airdropkings.com", true }, @@ -8592,7 +8501,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "akesinti.tk", true }, { "aketzasantacoloma.tk", true }, { "akewe.com", false }, - { "akf-plastics.com", true }, { "akfoundationindia.com", true }, { "akhabar.tk", true }, { "akhbaralam.cf", true }, @@ -8620,7 +8528,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "akita-stream.com", true }, { "akiym.com", true }, { "akj.io", true }, - { "akkbouncycastles.co.uk", true }, { "akkerwinde.tk", true }, { "akkordy-skachat.ga", true }, { "aklagare.se", true }, @@ -8633,7 +8540,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "akostecki.de", true }, { "akouryy.net", true }, { "akoww.de", false }, - { "akoya.com", true }, { "akoya.fi", true }, { "akp.photos", true }, { "akplates.org", true }, @@ -8659,7 +8565,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aksot.com", true }, { "akssma.com", true }, { "akszita.com", true }, - { "aktarma.fr", true }, { "aktfotozas.eu", true }, { "aktin.cz", true }, { "aktin.sk", true }, @@ -8915,7 +8820,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aldersgateumc.tk", true }, { "aldevadigital.com", true }, { "aldiabcs.com", true }, - { "aldiafl.com", true }, { "aldien.com.br", true }, { "aldipresscentre.co.uk", true }, { "aldiwan-mobile.com", true }, @@ -8954,7 +8858,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alekseevaleksandr.cf", true }, { "alekseevski.tk", true }, { "aleksejjocic.tk", true }, - { "aleksib.fi", true }, { "alelin.ml", true }, { "alemagia.pl", true }, { "alemangranada.tk", true }, @@ -8993,7 +8896,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alexaconnect.tk", true }, { "alexalist.tk", true }, { "alexander-beck.eu", true }, - { "alexander-cameron.com", true }, { "alexander-van-nieuwenhoven.tk", true }, { "alexanderb.info", true }, { "alexanderbernitz.eu", true }, @@ -9057,7 +8959,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alexismeza.dk", true }, { "alexismeza.es", true }, { "alexispoficial.tk", true }, - { "alexitor.com", true }, { "alexlambertz.de", true }, { "alexlombardo.tk", true }, { "alexlouden.com", true }, @@ -9106,7 +9007,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alfa-music.tk", true }, { "alfa-tech.su", true }, { "alfaair.aero", true }, - { "alfabank-info.ru", true }, { "alfabuster.com", true }, { "alfacharlie.co", true }, { "alfadecor.ml", true }, @@ -9147,6 +9047,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "algoarmada.com", true }, { "algoentremanos.com", true }, { "algofactory.de", true }, + { "algolia.com", true }, { "algopix.com", true }, { "algorista.tk", true }, { "algorithmic.ml", true }, @@ -9176,6 +9077,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alicebaldenegro.tk", true }, { "alicedepret.com", true }, { "alicehairstyling.tk", true }, + { "alicehartley.com", true }, { "alicekinkycat.net", true }, { "alicemaywebdesign.com.au", true }, { "aliceophotographie.fr", true }, @@ -9232,6 +9134,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alinecordeiro.com.br", true }, { "alineonline.tk", true }, { "alinmaacademy.com", true }, + { "alinode.com", true }, { "alinol.com", true }, { "aliorange.com", true }, { "alireza2love.tk", true }, @@ -9247,6 +9150,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alissagerhard.de", true }, { "alisstyle.tk", true }, { "alistaku.tk", true }, + { "alisync.com", true }, { "alitabergert.tk", true }, { "alitec.it", true }, { "alitpedia.ga", true }, @@ -9267,7 +9171,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alkacoin.net", true }, { "alkamitech.com", true }, { "alkel.info", true }, - { "alkemi-si.fr", true }, { "alko-centr.ru", true }, { "alko-stop.cf", true }, { "alko-stop.ml", true }, @@ -9276,7 +9179,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alkopedia.tk", true }, { "alkor.tk", true }, { "alkozeroks-wiki.ru", true }, - { "alkusin.net", true }, { "all-blogs.tk", true }, { "all-bronza.ru", true }, { "all-connect.net", false }, @@ -9409,9 +9311,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allgadgetsfree.tk", true }, { "allgaragefloors.com", true }, { "allgemeinarzt-wenta-bralla.de", true }, - { "allgolfreviews.com", true }, { "allgooddeedshomes.com", true }, - { "allgosts.ru", true }, { "allgrass.net", true }, { "allgreek.tk", true }, { "allhallows.tk", true }, @@ -9450,7 +9350,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allladyboys.com", true }, { "allline.shop", true }, { "allmagic.tk", true }, - { "allmajestic.com", true }, { "allmandlaw.com", true }, { "allmaps.tk", true }, { "allmaster.ga", true }, @@ -9472,7 +9371,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allopurinol.gq", true }, { "allopurinol100mg.tk", true }, { "allopurinol300mg.ml", true }, - { "alloutsec.com", true }, { "alloverthehill.com", true }, { "allpedia.tk", true }, { "allphaseclean.com", true }, @@ -9537,7 +9435,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allthingshealthy.org", true }, { "allthingsroyal.nl", true }, { "allthingssquared.com", true }, - { "allthingswatersports.com", true }, { "allthingswild.co.uk", true }, { "alltourism.tk", true }, { "alltrade.ga", true }, @@ -9555,7 +9452,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allvips.ru", false }, { "allvitalconstruction.com", true }, { "allways.tk", true }, - { "allweatherlandscaping.net", true }, { "allwebsites.tk", true }, { "allwebtuts.com", true }, { "allwiki.tk", true }, @@ -9564,7 +9460,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "allwrestling.ga", true }, { "allyachts.cf", true }, { "allyachts.gq", true }, - { "alma365.it", true }, { "almaarkansas.gov", true }, { "almaascosmetics.com", true }, { "almaatlantica.com", true }, @@ -9579,7 +9474,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "almanea.email", true }, { "almanea.org", true }, { "almanilan.com", true }, - { "almanssur.com", true }, { "almarail.tk", true }, { "almargen.ga", true }, { "almargen.tk", true }, @@ -9666,7 +9560,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alphabet-z.xyz", true }, { "alphabeta.com", true }, { "alphabetmobilier.com", true }, - { "alphabetsigns.com", true }, { "alphabouncycastles.co.uk", true }, { "alphabytes.uk", false }, { "alphachannel.tk", true }, @@ -9736,7 +9629,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alrobotics.net", true }, { "alsaagency.tk", true }, { "alsabil.tk", true }, - { "alsace-boutique.fr", true }, { "alshabab.tk", true }, { "alshamil.tk", true }, { "alsops.cf", true }, @@ -9764,6 +9656,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "altaizemlya.ml", true }, { "altaizemlya.tk", true }, { "altaplana.be", true }, + { "altaynews.kz", false }, { "altco.group", true }, { "altcoinandme.com", true }, { "altd.cz", true }, @@ -9795,6 +9688,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alternative-kultur.tk", true }, { "alternative-reussite.org", true }, { "alternative.hosting", true }, + { "alternativebit.fr", true }, { "alternativedev.ca", true }, { "alternativeenergy.tk", true }, { "alternativefacts.cf", true }, @@ -9895,9 +9789,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "alwayslookingyourbest.com", true }, { "alwaysmine.fi", true }, { "alwaysonssl.com", true }, - { "alwayswanderlust.com", true }, { "alxclub.tk", true }, { "alxlegal.com", true }, + { "alxpresentes.com.br", true }, { "alxu.ca", true }, { "alykkelife.com", true }, { "alyoung.com", true }, @@ -9963,6 +9857,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amandasage.ca", true }, { "amandaworldstudies.com", true }, { "amanduscommunication.com", true }, + { "amanet.ro", true }, { "amani-kinderdorf.de", true }, { "amansinghbhogal.com", true }, { "amaranth.gq", true }, @@ -9972,10 +9867,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amardham.org", true }, { "amaresq.com", true }, { "amarilio.com.mx", true }, - { "amarreconbrujeria.com", true }, - { "amarresconvudu.com", true }, { "amarresdeamorconelbrujoguillermo.com", true }, - { "amarresimposibles.com", true }, { "amarresperuanos.com", true }, { "amarresydominio.com", true }, { "amartaramitramandal.tk", true }, @@ -10063,7 +9955,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amdelisi.tk", true }, { "amdm.ru", true }, { "amdouglas.com", true }, - { "amdouglas.uk", true }, { "amdrumors.com", true }, { "amdukis-bordercollies.tk", true }, { "ameba-capital.com", true }, @@ -10139,7 +10030,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "americavip.tk", true }, { "americawiki.tk", true }, { "americkykongres.cz", true }, - { "americoadvogados.com.br", true }, { "americolorcorp.com", true }, { "americorpsoig.gov", true }, { "amerigrouphealthyliving.com", true }, @@ -10333,7 +10223,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "amsconnectapp.com", true }, { "amscrosscomp.nl", true }, { "amsel305nc.ddnss.de", true }, - { "amsfoodhk.com", true }, { "amstelradio.tk", true }, { "amstelveentje.nl", true }, { "amsterdam4u.tk", true }, @@ -10440,10 +10329,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ananas.gq", true }, { "anandchowdhary.com", true }, { "anangeix.tk", true }, - { "ananiev.ml", true }, { "anankecosmetics.com", true }, { "anantshri.info", true }, { "ananyagupta.tk", true }, + { "ananyoo.com", false }, { "anapsi.tk", true }, { "anarajaoui.ma", true }, { "anarcasmetalicos.tk", true }, @@ -10506,7 +10395,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andalosse.tk", true }, { "andaluciaboard.tk", true }, { "andalusiaal.gov", true }, - { "andalusierondreizen.nl", true }, { "andel.info", false }, { "anders.hamburg", true }, { "anderskp.dk", false }, @@ -10600,6 +10488,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andrewhowden.com", false }, { "andrewimeson.com", true }, { "andrewin.ru", true }, + { "andrewjphotography.com", true }, { "andrewlarson.org", true }, { "andrewmcfarlane.tk", true }, { "andrewmichaelsmith.com", true }, @@ -10611,7 +10500,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andrewrdaws.com", true }, { "andrewrgoss.com", true }, { "andrewryno.com", false }, - { "andrewsoutar.com", true }, { "andrewsun.com", true }, { "andrewtasso.com", true }, { "andrewtaylor.eu", true }, @@ -10687,6 +10575,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "andybrett.com", true }, { "andyc.cc", true }, { "andycatteceur.tk", true }, + { "andyclark.io", false }, { "andycraftz.eu", true }, { "andycrockett.io", true }, { "andymoore.info", false }, @@ -10729,7 +10618,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "angelcorpus.tk", true }, { "angeldjmix.tk", true }, { "angelefloramendy.org", true }, - { "angelesverdes.org", true }, { "angelesydemonios.es", true }, { "angeletakis.net", true }, { "angelhammer.tk", true }, @@ -10875,7 +10763,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anime1.me", true }, { "anime1.moe", true }, { "anime1.pw", true }, - { "anime1.top", true }, { "animeai.com", true }, { "animebase.me", true }, { "animebits.moe", true }, @@ -10913,11 +10800,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "animesharp.com", true }, { "animeshka.tk", true }, { "animesoftcream.com", true }, - { "animestreamingfr.fr", true }, { "animetosho.org", true }, { "animetriad.com", true }, { "animewallpapers.tk", true }, - { "animorphsfanforum.com", true }, { "animoxavilorza.tk", true }, { "aninews.tk", true }, { "anip.icu", true }, @@ -10931,7 +10816,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anitahebe.com", true }, { "anitalk.dk", true }, { "anitavangelderleeromgeving.nl", true }, - { "anitaxcph.dk", true }, { "anitcloud.cc", true }, { "anitklib.ml", true }, { "anitop.ga", true }, @@ -11057,7 +10941,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "annyaurora.net", true }, { "annynantasiri.com", true }, { "anodas.lt", true }, - { "anohana.org", true }, { "anojan.com", true }, { "anomalous.eu", true }, { "anomaly.tk", true }, @@ -11380,12 +11263,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "anytimesewerrepair.com", true }, { "anyuta-mebel.tk", true }, { "anyval.com", true }, - { "anyways.at", true }, { "anywhereworks.com", true }, { "anzalikala.com", true }, { "anzeiger.ag", true }, { "anzimatech.com", true }, - { "ao-dev.com", true }, { "ao2.it", true }, { "ao27.net", true }, { "ao3-cn.top", true }, @@ -11394,7 +11275,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ao6.works", true }, { "aoadatacommunity.us", true }, { "aoaprograms.net", true }, - { "aobeauty.com.au", true }, { "aobogo.com", true }, { "aocai.com", true }, { "aod-tech.com", true }, @@ -11468,7 +11348,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apdfawl.com", false }, { "apdx.com", true }, { "apeasternpower.com", true }, - { "apeelectrics.com", true }, { "apef.ch", false }, { "apefrog.tk", true }, { "apeiri.de", true }, @@ -11549,7 +11428,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apkmody.io", true }, { "apkmody.ir", true }, { "apknut.com", true }, - { "apkoyunlar.club", true }, { "apkpokemongo.ga", true }, { "apkpokemongo.gq", true }, { "apkpokemongo.tk", true }, @@ -11639,6 +11517,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "app2get.de", true }, { "app3w.nl", true }, { "app666365.com", false }, + { "app7337.com", true }, { "app77018.com", true }, { "appac.ltd", true }, { "appagility.co.nz", true }, @@ -11750,7 +11629,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "appsren.com", true }, { "appt.ch", false }, { "apptesters.com", true }, - { "apptomics.com", true }, { "apptoutou.com", true }, { "appuals.com", true }, { "appub.co.jp", true }, @@ -12087,6 +11965,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "areanet.tk", true }, { "areata.tk", true }, { "areatrend.com", true }, + { "areavipbrasil.com.br", true }, { "areavoipers.ga", true }, { "areavoipest.ga", true }, { "areege.tk", true }, @@ -12144,7 +12023,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "argrafiche.it", true }, { "argumentative-essay.gq", true }, { "argumentplus.ru", true }, - { "argyrakis.gr", true }, { "arheh.com", true }, { "arhipka.tk", true }, { "arhitekti.hr", true }, @@ -12172,7 +12050,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aridhia.io", true }, { "ariege-pyrenees.net", true }, { "arielasher.cf", true }, - { "ariellefrioza.com", true }, { "arielpereira.tk", true }, { "ariens.com", true }, { "ariensco.com", true }, @@ -12255,7 +12132,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arlaperu.com", true }, { "arlatools.com", true }, { "arlecchinobuongustaio.it", true }, - { "arlen.tv", true }, { "arlenarmageddon.com", true }, { "arlenitas.com", true }, { "arletalibrary.com", false }, @@ -12290,8 +12166,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "armchess.tk", true }, { "armdirectoryers.ga", true }, { "armdirectoryest.ga", true }, - { "armedpoet.com", true }, - { "armenians.online", true }, { "armeniaweb.tk", true }, { "armeo.top", true }, { "armfilm.co", true }, @@ -12375,7 +12249,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arose.io", true }, { "around-cms.de", true }, { "arouparia.com", true }, - { "arouzing.xyz", true }, { "arowsoft.tk", true }, { "arox.eu", true }, { "arp-arena.ml", true }, @@ -12395,7 +12268,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "arquitet.com.br", true }, { "arr-outremont.ca", true }, { "arrakis.se", true }, - { "arrangeyour.com", true }, { "arraudi.be", true }, { "arraudi.eu", true }, { "arrazane.com.br", true }, @@ -12543,7 +12415,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "articu.no", true }, { "articulatedvaluation.com", true }, { "artifact.spb.ru", true }, - { "artifactoria.com", true }, { "artifex21.fr", true }, { "artifexnet.com", true }, { "artifice.tk", true }, @@ -12563,6 +12434,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "artionet.ch", true }, { "artis-game.net", true }, { "artisan-cheminees-poeles-design.fr", false }, + { "artisan-emmanuel.fr", true }, { "artisan.tk", true }, { "artisansofstone.com", true }, { "artisansoftaste.com", true }, @@ -12727,6 +12599,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ascensionparishla.gov", true }, { "ascensori.biz", true }, { "ascgathering.com", true }, + { "aschaefer.net", false }, { "aschismatic.com", true }, { "aschool.kiev.ua", true }, { "asciitable.tips", true }, @@ -12751,7 +12624,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "asenno.com", true }, { "aseoblog.com", true }, { "aserbx.ga", true }, - { "asesoramientosolay.es", true }, { "asesorialigorred.es", true }, { "asesoriavalledor.es", true }, { "asessiglo21.es", true }, @@ -12771,7 +12643,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ashd3.goip.de", true }, { "ashdodisrael.com", true }, { "ashenm.ml", true }, - { "asher.cloud", true }, { "asher.tools", true }, { "ashessin.com", true }, { "ashevillemenshealth.com", true }, @@ -12864,7 +12735,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "askindia.tk", true }, { "askizzy.org.au", true }, { "askkaren.gov", true }, - { "asklawyersforjustice.com", true }, + { "asklawyersforjustice.com", false }, { "askmagicconch.com", false }, { "askme-events.vip", false }, { "askme-fast.tk", true }, @@ -12962,7 +12833,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "assemble-together.org", true }, { "assemblee-copropriete.fr", true }, { "assemblywithoutthewalls.org", true }, - { "assempsaibiza.com", true }, { "assentooriginal.com.br", true }, { "assertion.de", true }, { "assessoriati.com.br", true }, @@ -13000,7 +12870,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "assured.se", false }, { "assuredspc.com", true }, { "asta-bar.de", false }, - { "astacreative.nl", true }, + { "astacreative.nl", false }, { "astal.rs", true }, { "astana.cf", true }, { "astanainform.tk", true }, @@ -13015,6 +12885,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "astarfrommosul.ml", true }, { "astarmathsandphysics.com", true }, { "astateoftrance.tk", true }, + { "astaxanthin.de", true }, { "asteelflash.com", true }, { "astellaria.ee", true }, { "astengox.com", true }, @@ -13077,7 +12948,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "astronomija.tk", true }, { "astronomygcse.cf", true }, { "astropar.tk", true }, - { "astrophena.name", true }, + { "astrophena.name", false }, { "astroscopy.ch", false }, { "astrosnail.pt.eu.org", true }, { "astrosoc.ml", true }, @@ -13094,7 +12965,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "astutr.co", true }, { "astyork.com", true }, { "astypic.fr", true }, - { "asua.ca", true }, { "asuamaytinh.com", true }, { "asuclassfinder.com", true }, { "asucrews.com", true }, @@ -13177,7 +13047,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atenasconservadora.com.br", true }, { "atencionbimbo.com", false }, { "atendimentodelta.com.br", false }, - { "ateneucomercialporto.pt", false }, { "ateneumontbui.tk", true }, { "ateneupalafrugell.tk", true }, { "atenolol25mg.ga", true }, @@ -13198,7 +13067,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "athekiu.com", true }, { "athemis.de", true }, { "athena-security.net", true }, - { "athenacle.xyz", true }, { "athenainvestmentsystems.com", true }, { "athenainvsys.com", true }, { "athenainvsys.net", true }, @@ -13303,7 +13171,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atmydesk.tech", true }, { "atnis.com", true }, { "atnteam.tk", true }, - { "ato4sound.com", true }, { "atolm.net", true }, { "atom-china.org", true }, { "atom.solutions", true }, @@ -13327,6 +13194,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atovelin.tk", true }, { "atoz-union.org", true }, { "atozeventrentalsofpa.com", true }, + { "atplastics.vn", false }, { "atplonline.co", true }, { "atrafloor.com", true }, { "atraining.ru", true }, @@ -13365,7 +13233,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "attitudes-bureaux.fr", true }, { "attivazioneveloce.it", true }, { "attlane.fr", true }, - { "attoch.org", true }, { "attogtech.com", true }, { "attorney.org.il", false }, { "attorneybiographies.ga", true }, @@ -13381,7 +13248,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "atunel.tk", true }, { "atvirtual.at", true }, { "atvsafety.gov", true }, - { "atwar-mod.com", true }, { "atwatermn.gov", true }, { "atwonline.org", true }, { "atxchirocoverage.com", true }, @@ -13411,6 +13277,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "auburnperio.com", true }, { "aucarresainteloi.com", true }, { "aucielrose.com", true }, + { "auckland-lawyer.co.nz", true }, { "auckland-painter.co.nz", true }, { "aucklandcastles.co.uk", true }, { "auctionbv.tk", true }, @@ -13447,7 +13314,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "audiophile.ch", false }, { "audiophix.com", true }, { "audiorental.net", true }, - { "audioscenic.com", true }, { "audioschoolonline.com", true }, { "audioslave.tk", true }, { "audiotrace.tk", true }, @@ -13512,7 +13378,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aumentada.net", true }, { "aumilieudumonde.gf", true }, { "aumisc.com", true }, - { "aunali1.com", true }, { "auntiesnorkel.com", true }, { "auntmia.com", true }, { "aunto.xyz", true }, @@ -13532,7 +13397,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aurelien-duchene.fr", true }, { "aurelienaltarriba.fr", true }, { "aureshotels.com", true }, - { "aureus.pw", true }, { "auricblue.com", true }, { "auriga.com", true }, { "aurika.ag", true }, @@ -13573,7 +13437,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aussieseoadelaide.com.au", true }, { "aussieservicedown.com", true }, { "aussiestoresonline.com", false }, - { "aussiestories.dk", true }, { "austenplumbing.com", true }, { "austercita.tk", true }, { "austin-pearce.com", true }, @@ -13624,10 +13487,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "authcom.ca", true }, { "authenticate.be", true }, { "authenticate.computer", true }, - { "authentick.ch", true }, { "authentick.cloud", true }, { "authentick.de", true }, - { "authentick.eu", true }, { "authentick.me", true }, { "authentick.online", true }, { "authentick.systems", true }, @@ -13640,7 +13501,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "author24.info", true }, { "authorise.computer", true }, { "authorise.network", true }, - { "authoritysolutions.com", true }, { "authorize.computer", true }, { "authorize.network", true }, { "authsrv.nl.eu.org", true }, @@ -14096,11 +13956,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aveapps.com", false }, { "aveclunettesoleil.fr", true }, { "avedesk.org", false }, + { "avelinodiaz.gal", true }, { "avellinno.com", true }, { "avellinotoday.it", true }, { "avelux.ru", true }, { "avengersonline.ml", true }, { "avengersonlinemovie.ga", true }, + { "aventurasnorowa.com", false }, { "avenuedesbebes.com", true }, { "avepol.cz", true }, { "avepol.eu", true }, @@ -14121,6 +13983,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "avia-krasnoyarsk.ru", false }, { "avia-ufa.ru", false }, { "aviabilet.tk", true }, + { "aviacao.pt", false }, { "aviaphoto.tk", true }, { "aviapic.com", true }, { "aviapic.eu", true }, @@ -14209,7 +14072,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "avrilshine.tk", true }, { "avrora-nov.ru", true }, { "avroramine.tk", true }, - { "avspace.asia", true }, { "avspot.net", true }, { "avtecmedia.com", false }, { "avtek.pl", true }, @@ -14378,7 +14240,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ayesh.win", true }, { "ayhankaraman.com", true }, { "ayj.solutions", true }, - { "aykonet.de", true }, { "aykutcevik.com", true }, { "aykyamultifest.com", true }, { "aylak.com", true }, @@ -14554,7 +14415,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "azulweb.tk", true }, { "azur.ovh", true }, { "azurecraft.ga", true }, - { "azurecrimson.com", true }, { "azurecup.cz", true }, { "azurecup.online", true }, { "azurefabric.com", true }, @@ -14607,7 +14467,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "b1r0d4l0m.com", true }, { "b1rd.tk", true }, { "b2222.co", true }, - { "b23-tv.tk", true }, { "b24.pt", true }, { "b2b-leads.nl", true }, { "b2b-nestle.com.br", true }, @@ -14648,9 +14507,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "b5910.com", true }, { "b5dev.com", true }, { "b61688.com", true }, - { "b62102.com", true }, - { "b62103.com", true }, - { "b62105.com", true }, { "b62a.com", true }, { "b62aa.com", true }, { "b62b.com", true }, @@ -14826,7 +14682,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "baazee.de", true }, { "babacasino.net", true }, { "babacloud.ddns.net", true }, - { "babacsalogato.hu", true }, + { "babacsalogato.hu", false }, { "babacuhocica.tk", true }, { "babadag.tk", true }, { "babaei.net", true }, @@ -14859,7 +14715,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "babkitut.ga", true }, { "bablodel.biz", true }, { "bablodel.com", true }, - { "babo.name.ng", true }, { "babo.tk", true }, { "babolsar.tk", true }, { "babounet.com", true }, @@ -14919,7 +14774,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bachata.info", true }, { "bachelorampel.de", true }, { "baches-piscines.com", true }, - { "bachkhoa.net.vn", true }, { "bachlongbeach.com", true }, { "bachmannyachts.com", true }, { "bachmatt-baar.ch", true }, @@ -14931,7 +14785,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "back-streets.tk", true }, { "back-yard.tk", true }, { "backbenchersart.com", true }, - { "backeby.eu", true }, { "backenmachtgluecklich.de", false }, { "backflow.pl", true }, { "background-checks-systems.com", true }, @@ -14987,7 +14840,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bacon-monitoring.org", true }, { "baconismagic.ca", false }, { "bacoux.com", true }, - { "bacq.pro", true }, { "bacsmegye.hu", true }, { "bacteriakit.com", true }, { "bactrim-antibiotic.gq", true }, @@ -15019,7 +14871,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "badboyzclub.de", true }, { "badcarma.tk", true }, { "badcomputer.tk", true }, - { "badcreditcarsfinance.co.uk", true }, { "baddrones.llc", true }, { "badeand.net", true }, { "baderscott.com", true }, @@ -15101,7 +14952,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bah.im", false }, { "bahadirh.ml", true }, { "bahaiprayers.io", true }, - { "bahana.net", true }, { "baharmusic24.tk", true }, { "bahiastudios.com", true }, { "bahnenimbild.de", true }, @@ -15130,7 +14980,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bailonga.com", true }, { "baindayman.com", true }, { "baircentral.com", true }, - { "bairrosonline.com", true }, { "bairuo.top", false }, { "bait55.ru", true }, { "baitable.ml", true }, @@ -15378,7 +15227,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bangkok-dark-night.com", true }, { "bangkok-thailand.org", false }, { "bangkok.dating", true }, - { "bangkokcity.de", true }, { "bangkokcookingclass.com", true }, { "bangkokthailandescorts.com", true }, { "bangku.tk", true }, @@ -15405,7 +15253,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bankasubeleri.tk", true }, { "bankbranchlocator.com", true }, { "bankcardoffer.com", true }, - { "bankcircle.co.in", true }, { "bankee.us", true }, { "bankera.com", true }, { "banket-furshet-spb.ru", true }, @@ -15514,6 +15361,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "barberheatingandair.com", true }, { "barberscorner.tk", true }, { "barbershop-harmony.org", false }, + { "barbershop-lasvillas.com", false }, { "barbiecollectorjapan.cf", true }, { "barbiecollectorjapan.ga", true }, { "barbiecollectorjapan.gq", true }, @@ -15567,13 +15415,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "barisi.me", true }, { "baristabetter.com", true }, { "baristador.com", true }, - { "baristanetwork.co.uk", true }, { "baritoday.it", true }, { "barkerjr.xyz", true }, - { "barkingaboutbusiness.com", true }, { "barkingspidersaspets.com", true }, { "barkstop.net", true }, - { "barlamane.com", true }, { "barlex.pl", true }, { "barleyandbirch.com", true }, { "barlotta.net", true }, @@ -15823,6 +15668,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bauernmarkt-fernitz.at", true }, { "baufi24.de", true }, { "baufinanzierung-ludwigsburg.de", true }, + { "baugelitt.eu", true }, { "baugemeinschaftbernstein.de", true }, { "baugeshite.de", true }, { "bauingenieur24.de", true }, @@ -15897,13 +15743,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bazaclub.ru", false }, { "bazar-online.tk", true }, { "bazar-pc.tk", true }, - { "bazar.bg", true }, + { "bazar.bg", false }, { "bazardunet.tk", true }, { "bazarfds.com.br", true }, { "bazari.com.pl", true }, { "bazarotehijos.com", true }, { "bazdell.com", false }, { "bazhan.me", true }, + { "bazinga-events.nl", true }, { "bazos.at", true }, { "bazos.cz", true }, { "bazos.pl", true }, @@ -15988,7 +15835,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bceventhire.co.uk", true }, { "bch7al.ma", false }, { "bchep.com", true }, - { "bchnews.info", true }, { "bck-koethen.de", true }, { "bck-lelystad.nl", true }, { "bckaccompressoroz.com", true }, @@ -16021,7 +15867,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bdbxml.net", true }, { "bdd.fi", true }, { "bdepolytechgrenoble.fr", true }, - { "bdeshi.space", true }, { "bdfriends.tk", true }, { "bdikaros-network.net", true }, { "bdmusic25.us", true }, @@ -16042,6 +15887,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "be-ka-tec.de", true }, { "be-real.life", false }, { "be-up-developpement.com", true }, + { "be-webdesign.com", true }, { "be.ax", true }, { "be.search.yahoo.com", false }, { "be2cloud.de", true }, @@ -16174,14 +16020,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beautyanna.ga", true }, { "beautyanna.gq", true }, { "beautyarticles.tk", true }, - { "beautybh.com", true }, { "beautybism.com", true }, { "beautybox.ro", true }, { "beautyby.tv", true }, { "beautycarepack.com.ng", true }, { "beautycom.club", true }, { "beautycon.ir", true }, - { "beautyest.net", true }, { "beautyeyewear.ga", true }, { "beautyforceacademy.bg", true }, { "beautyinfos.de", true }, @@ -16251,12 +16095,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bedum-blues.tk", true }, { "bedwettingyoungsters.tk", true }, { "bee-creative.nl", true }, - { "bee-kart.com", true }, { "bee-line.org.uk", true }, { "bee-removal-dublin.com", true }, { "bee.supply", true }, { "bee.tools", true }, - { "beeapro.com", true }, { "beebeads.ga", true }, { "beecare.ch", true }, { "beedsolyjas.tk", true }, @@ -16268,7 +16110,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beehive42.net", true }, { "beehive42.nl", true }, { "beehive42.org", true }, - { "beehosting.pro", true }, { "beekbier.nl", true }, { "beekeeper.blog", true }, { "beekeeper.clothing", true }, @@ -16368,7 +16209,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "behrer.se", true }, { "behrig.de", true }, { "bei18.com", true }, - { "beichtgenerator.de", true }, { "beijinglug.club", true }, { "beimchristoph.de", true }, { "beinad.com", true }, @@ -16527,7 +16367,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bemcorp.de", true }, { "bemindly.com", true }, { "bemine.cloud", true }, - { "bemsertanejo.com", true }, { "bemsoft.pl", true }, { "ben-deneme.gq", true }, { "ben-energy.com", false }, @@ -16788,7 +16627,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bernerland.cf", true }, { "bernerland.tk", true }, { "bernersennen.tk", true }, - { "bernexskiclub.ch", true }, + { "bernexskiclub.ch", false }, { "bernhard-eicher.ch", true }, { "bernhard-seidenspinner.de", true }, { "bernhardkau.de", true }, @@ -16893,11 +16732,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "best-tickets.co.uk", true }, { "best-tickets.com.au", true }, { "best-trucking-schools.com", true }, + { "best-wedding-quotes.com", true }, { "best10websitebuilders.com", true }, { "best66.me", true }, { "bestaction.tk", true }, { "bestafricaradio.tk", true }, - { "bestanswer.tech", true }, { "bestantidandruffshampoo.net", true }, { "bestappliancedoctor.com", true }, { "bestarts.tk", true }, @@ -16962,10 +16801,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "besthairsale.com", true }, { "besthemes.tk", true }, { "besthobi.com", true }, - { "besthomescents.com", true }, { "besthorsebedding.com", true }, { "besthost.cz", true }, - { "besthotsales.com", true }, { "besthumorsite.tk", true }, { "besti.it", true }, { "bestiahosting.com", true }, @@ -17216,38 +17053,38 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bet333123.com", true }, { "bet333222.com", true }, { "bet333321.com", true }, - { "bet333345.com", true }, + { "bet333345.com", false }, { "bet333432.com", false }, { "bet333444.com", true }, { "bet333456.com", true }, { "bet333567.com", true }, { "bet333666.com", true }, { "bet333678.com", true }, - { "bet333789.com", true }, + { "bet333789.com", false }, { "bet333876.com", true }, { "bet333987.com", true }, - { "bet333999.com", true }, + { "bet333999.com", false }, { "bet333h.com", true }, - { "bet333i.com", true }, - { "bet333j.com", true }, + { "bet333i.com", false }, + { "bet333j.com", false }, { "bet333k.com", true }, { "bet333l.com", true }, { "bet333m.com", true }, { "bet333n.com", true }, - { "bet333o.com", true }, - { "bet333p.com", true }, + { "bet333o.com", false }, + { "bet333p.com", false }, { "bet333q.com", true }, - { "bet333r.com", true }, + { "bet333r.com", false }, { "bet333s.com", true }, { "bet333t.com", true }, - { "bet333u.com", true }, - { "bet333v.com", true }, - { "bet333w.com", true }, + { "bet333u.com", false }, + { "bet333v.com", false }, + { "bet333w.com", false }, { "bet333x.com", true }, { "bet333y.com", true }, - { "bet333z.com", true }, + { "bet333z.com", false }, { "bet338c.com", true }, - { "bet33app.com", true }, + { "bet33app.com", false }, { "bet3639.com", false }, { "bet365bc.net", true }, { "bet365bet2020.com", true }, @@ -17343,7 +17180,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bet86yn.com", true }, { "bet86zj.com", true }, { "bet909.com", true }, - { "bet916.com", false }, { "bet9ja.com", true }, { "beta-site-staging.azurewebsites.net", true }, { "beta.hosting", true }, @@ -17509,7 +17345,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "beverley.tk", true }, { "beverleycounselling.co.uk", true }, { "beverleymoneyman.com", true }, - { "beverleysimpson.com", true }, { "beverly.tk", true }, { "beverlydrive.tk", true }, { "beverlyinternational.com", true }, @@ -17828,6 +17663,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biggsconstruction.com", true }, { "bighappy.com", true }, { "bighome.ml", true }, + { "bighorn.co.jp", true }, { "bighouse-events.co.uk", true }, { "bigio.com.br", true }, { "biglagoonrentals.com", true }, @@ -17842,7 +17678,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bigpurse.tk", true }, { "bigrapidstownshipmi.gov", true }, { "bigrender.tk", true }, - { "bigsaleclub.com", true }, { "bigsam.us", true }, { "bigseo.ml", true }, { "bigseo.tk", true }, @@ -17996,7 +17831,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "billybob.tk", true }, { "billyoh.com", true }, { "billywig.stream", true }, - { "biloxihistoricalsociety.org", true }, + { "biloxihistoricalsociety.org", false }, { "biloxisportfishing.com", true }, { "bilsho.com", true }, { "biltmoreatthepark.com", true }, @@ -18190,7 +18025,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biopreferred.gov", true }, { "biopsychiatry.com", true }, { "bioresonanz-ibiza.com", true }, - { "biorev.com", true }, + { "biorev.com", false }, { "biosafe.ch", false }, { "biosalts.it", true }, { "biosbits.org", true }, @@ -18202,7 +18037,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biosky.tk", true }, { "biospeak.solutions", true }, { "biospw.com", true }, - { "biossidiot.eu.org", true }, { "biosuit.ga", true }, { "biot.tk", true }, { "biotal.ua", true }, @@ -18229,13 +18063,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bipolarworld.us", true }, { "bipyo.com", false }, { "birahugo.tk", true }, - { "birbaumer.li", false }, { "birchbarkfurniture.ch", true }, { "birchbarkfurniture.com", false }, { "birchbarkfurniture.fr", false }, { "birdbrowser.com", true }, { "birdersunite.com", true }, - { "birdfeeder.online", true }, { "birdgifs.nz", true }, { "birdiehosting.nl", true }, { "birdrave.com", true }, @@ -18250,7 +18082,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "birjdid.tk", true }, { "birkengarten.ch", true }, { "birkenstab.de", true }, - { "birkhoff.me", false }, + { "birkhoff.me", true }, { "birkilise.com", true }, { "birkilise.net", true }, { "birkilise.org", true }, @@ -18299,7 +18131,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "biso.ga", true }, { "bisoga.ga", true }, { "bisq.community", true }, - { "bisq.network", true }, { "bisq.services", true }, { "bisq.wiki", true }, { "bisrockloverclan.tk", true }, @@ -18415,7 +18246,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bitech-ec.com", true }, { "bitedge.com", false }, { "bitenose.com", true }, - { "bitenose.net", true }, { "bitenose.org", true }, { "bitewinggames.com", true }, { "bitex.la", true }, @@ -18653,7 +18483,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blablacar.pt", true }, { "blablacar.ro", true }, { "blablacar.rs", true }, - { "blablacar.ru", true }, { "black-air-rpg.com", true }, { "black-blog.com", true }, { "black-diamonds.cf", true }, @@ -18711,7 +18540,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blackgate.org", true }, { "blackhail.tk", true }, { "blackhat.dk", true }, - { "blackhat.nz", false }, + { "blackhat.nz", true }, { "blackheads.tk", true }, { "blackhealthwealth.com", true }, { "blackhelicopters.net", true }, @@ -18767,7 +18596,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blackswirl.com", true }, { "blackteam.org", true }, { "blacktemplars.tk", true }, - { "blackthrone.tk", true }, { "blacktown.eu", true }, { "blacktownbuildingsupplies.com.au", true }, { "blacktubes.cf", true }, @@ -18876,6 +18704,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blekingeopen.tk", true }, { "blenderinsider.com", true }, { "blenderrecipereviews.com", true }, + { "blenderwallet.io", true }, { "blending.kr", true }, { "blendle.com", true }, { "blendle.nl", true }, @@ -18967,6 +18796,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "block65.com", true }, { "blockchain.com", true }, { "blockchain.info", true }, + { "blockchain.poker", true }, { "blockchainaiintegra.com", true }, { "blockchainbulteni.com.tr", true }, { "blockchaindaigakko.jp", true }, @@ -18999,8 +18829,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blog.gparent.org", true }, { "blog.gt", true }, { "blog.kg", true }, - { "blog.linode.com", false }, - { "blog.lookout.com", true }, { "blog.torproject.org", false }, { "blog.vu", true }, { "blogabout.ru", true }, @@ -19090,13 +18918,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blossom.so", true }, { "blossomsflowerboutique.com.au", true }, { "blrjmt.com", true }, - { "blsindia-canada.com", true }, { "blsindia.sg", true }, { "bltc.co.uk", true }, { "bltc.com", true }, { "bltc.net", true }, { "bltc.org", true }, { "bltc.org.uk", true }, + { "bltdirect.com", true }, { "bluavido.ml", true }, { "blubop.fr", true }, { "blubux.tk", true }, @@ -19105,7 +18933,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bludnykoren.ml", true }, { "blue-gmbh-erfahrungen.de", true }, { "blue-gmbh.de", true }, - { "blue-leaf81.net", true }, { "blue-nijmegen.nl", false }, { "blue-olive.co.za", true }, { "blue-pool.de", true }, @@ -19118,7 +18945,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bluebill.net", false }, { "bluebirdelc.com", true }, { "bluebirdservice.us", true }, - { "blueblou.com", true }, { "bluebnc.com", true }, { "bluecanvas.io", true }, { "bluecat.tk", true }, @@ -19155,7 +18981,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bluenet-26.com", true }, { "blueneuron.tk", true }, { "blueoakart.com", true }, - { "blueoceantech.us", false }, { "blueparrotpainting.com", true }, { "bluepearl.tk", true }, { "blueperil.de", true }, @@ -19182,7 +19007,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bluestrigger.tk", true }, { "bluesuncamping.com", true }, { "bluesunhotels.com", true }, - { "blueswanbookkeeping.com", true }, { "blueswandaily.com", true }, { "bluesync.co", true }, { "bluesystem.tk", true }, @@ -19203,7 +19027,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bluex.org", true }, { "blueyonder.com", true }, { "bluffcitytn.gov", true }, - { "bluffelectrician.co.za", true }, { "bluffplumber.co.za", true }, { "bluheron.ca", true }, { "blui.cf", false }, @@ -19216,7 +19039,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blumando.de", true }, { "blumen-garage.de", true }, { "blumenfeldart.com", true }, - { "blumenreviews.com", true }, { "blumenversand.tk", true }, { "blumiges-fischbachtal.de", false }, { "blummedia.de", true }, @@ -19336,7 +19158,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bocbot.tk", true }, { "boccabell.com", false }, { "bocciatitanium.com", true }, - { "bochantinobgyn.com", true }, { "bochs.info", true }, { "bockenauer.at", true }, { "bocloud.eu", true }, @@ -19345,6 +19166,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bodas.net", true }, { "bodclansite.tk", true }, { "bodegagarces.tk", true }, + { "bodegasvirei.com", false }, { "bodemplaten4x4.nl", true }, { "bodhi.fedoraproject.org", true }, { "bodin.cz", true }, @@ -19356,7 +19178,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bodrus.com", true }, { "bodsch.com", true }, { "body-demo.tk", true }, - { "bodyandsoul.sg", true }, { "bodyblog.nl", true }, { "bodybuilding.com", true }, { "bodybuilding.events", true }, @@ -19368,6 +19189,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bodymassage.cf", true }, { "bodymod.tk", true }, { "bodymusclejournal.com", true }, + { "bodypainter.pl", true }, { "bodypainting.waw.pl", true }, { "bodyshaping.ml", true }, { "bodyshopnews.net", true }, @@ -19379,7 +19201,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boegli.tk", true }, { "boehm.sh", true }, { "boeing747.tk", true }, - { "boel073.nl", true }, { "boeleo.ru", true }, { "boem.gov", false }, { "boensite.tk", true }, @@ -19390,6 +19211,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bofashion.site", true }, { "boffin.tk", true }, { "bofoxdesign.com", false }, + { "bog8.com", true }, { "bogatyizhenih.tk", true }, { "bogazreflusu.com", true }, { "bogdanbiris.com", true }, @@ -19423,17 +19245,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bojan.tk", true }, { "bojanowskiszkolka.pl", true }, { "bojiu99.cc", true }, - { "bokadoktorn-test.net", true }, { "bokadoktorn.se", true }, { "bokatas.tk", true }, { "boke112.com", true }, { "bokehandbows.ca", true }, { "bokhylle.eu", true }, - { "bokka.com", true }, { "bokkeriders.com", true }, { "bokov.gq", true }, { "boksburgplumber24-7.co.za", true }, - { "boksburgplumbing.co.za", true }, { "bokutake.com", true }, { "bol.io", true }, { "bolalocobrews.co.uk", true }, @@ -19541,7 +19360,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bonebunny.de", true }, { "boneko.de", true }, { "boneros.tk", true }, - { "bonesserver.com", true }, { "bonexio.tk", true }, { "bonfi.net", true }, { "bonfireleads.com", false }, @@ -19570,6 +19388,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bonniecoloring.com", true }, { "bonniedraw.com", true }, { "bonniekitchen.com", true }, + { "bonnieradvocaten.nl", true }, { "bonniestylez.net", true }, { "bonnsustainabilityportal.de", true }, { "bonnydevil.com", true }, @@ -19607,7 +19426,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "book-online.tk", true }, { "book-sites.cf", true }, { "bookameeting.se", true }, - { "bookaway.com", true }, { "bookbazar.co.in", true }, { "booker.ly", true }, { "bookingready.com", true }, @@ -19689,9 +19507,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boostdesign.tk", true }, { "boostgame.win", true }, { "boostplm.com", true }, - { "boostrpro.pl", true }, { "booths.cyou", true }, - { "bootina.com", true }, { "bootlesshacker.com", true }, { "boots-shop.tk", true }, { "bootsa.ga", true }, @@ -19844,6 +19660,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bottomfeedings.tk", true }, { "bou.cloud", true }, { "bou.ke", true }, + { "bouah.net", false }, { "bouallaoui.tk", true }, { "bouchard-mathieux.com", true }, { "boucherie-lesnes.fr", true }, @@ -19875,7 +19692,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bounceaboutnewark.co.uk", true }, { "bounceaboutsussex.co.uk", true }, { "bouncealotnorthwest.co.uk", true }, - { "bounceandwobble.co.uk", true }, { "bounceapp.com", true }, { "bouncearoundevents.co.uk", true }, { "bouncearoundinflatable.com", true }, @@ -19884,7 +19700,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bouncebackcastles.co.uk", true }, { "bouncebookings.com.au", true }, { "bouncecrazy.ie", true }, - { "bouncejumpboston.co.uk", true }, { "bouncemaniaevents.co.uk", true }, { "bouncemaniainflatables.co.uk", true }, { "bouncenortheast.co.uk", true }, @@ -19991,12 +19806,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bowmanwilliams.com", false }, { "bowmar.gov", true }, { "bowntycdn.net", true }, - { "bowtie.com.hk", true }, { "box2.cz", true }, { "boxbuttecountyne.gov", true }, { "boxcritters.wiki", true }, { "boxcryptor.com", false }, { "boxdevigneron.fr", true }, + { "boxdropcc.com", true }, { "boxeomexicano.tk", true }, { "boxerdogdiaries.com", true }, { "boxerdogsaspets.com", true }, @@ -20016,7 +19831,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "boxview.com", true }, { "boxwcard.com", true }, { "boyard.tk", true }, - { "boycewire.com", true }, { "boydstree.com", true }, { "boyfriendhusband.men", true }, { "boyhost.cn", true }, @@ -20086,8 +19900,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bradfordmascots.co.uk", true }, { "bradkovach.com", true }, { "bradler.net", false }, - { "bradleyeaton.com", true }, - { "bradlinder.org", true }, { "bradypatterson.com", true }, { "braemer-it-consulting.de", true }, { "braeunlich-gmbh.com", true }, @@ -20189,6 +20001,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brandonlin.me", true }, { "brandonlui.com", true }, { "brandonlui.ml", true }, + { "brandons.site", true }, { "brandontaylor-black.com", true }, { "brandonwalker.me", true }, { "brandrocket.dk", true }, @@ -20219,7 +20032,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "branemusic.com", true }, { "braniebananie.nl", true }, { "brank.as", true }, - { "branno.org", true }, { "branobratoz.tk", true }, { "bransive.com.au", true }, { "bransonwestmo.gov", true }, @@ -20255,7 +20067,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "braudoktor.de", true }, { "brauer-augenoptik.de", true }, { "brauingenieur.de", true }, - { "braun-soddisfattiorimborsati.it", true }, { "braunbergerfreelance.com", true }, { "braunsteinpc.com", true }, { "braunwarth.info", false }, @@ -20294,7 +20105,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brayden.gq", true }, { "braynblog.ml", true }, { "brazenfol.io", true }, - { "brazilhealth.com.br", true }, { "brazilian-human-hair-extension.tk", true }, { "brazilian.dating", true }, { "brazilianbikinishop.com", true }, @@ -20310,7 +20120,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brck.nl", true }, { "brd.ro", true }, { "bread.fish", true }, - { "bread.red", true }, { "breadandlife.org", false }, { "breadmash.tk", true }, { "breadpirates.chat", true }, @@ -20373,7 +20182,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bremen-restaurants.de", true }, { "bremensaki.com", true }, { "bremerfriedensforum.de", true }, - { "bremink.nl", true }, { "brenbarnes.com", true }, { "brenbarnes.com.au", false }, { "brendabecker.com", true }, @@ -20397,6 +20205,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brestnews.tk", true }, { "brestradio.tk", true }, { "brestshop.tk", true }, + { "bret-mcgee.me.uk", false }, { "bretcarmichael.com", true }, { "bretech.net", true }, { "breteuilcommerceartisanat.com", true }, @@ -20419,7 +20228,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brex.money", true }, { "brex.pw", true }, { "brexit.tk", true }, - { "brexpeditions.com", true }, { "breyerslakeshoreresort.com", true }, { "breyerslakesideresort.com", true }, { "breyersresort.com", true }, @@ -20435,6 +20243,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brianalawayconsulting.com", true }, { "briandorey.com", false }, { "briandwells.com", false }, + { "brianfanzo.com", true }, { "brianfoshee.com", true }, { "briangarcia.ga", true }, { "briangosnell.com", true }, @@ -20461,6 +20270,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brickfilmfestival.tk", true }, { "brickftp.com", true }, { "brickland.tk", true }, + { "bricklet.com.au", true }, { "bricks-clicks.com", true }, { "bricks4kidzelearn.com", true }, { "bricksandmotor.co.uk", true }, @@ -20558,6 +20368,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brimspark.com", true }, { "brimspark.systems", true }, { "brindesgrafica.com.br", true }, + { "brindespegassus.com.br", true }, { "brindisireport.it", true }, { "brindocorp.tk", true }, { "bring-heaven.com", true }, @@ -20619,7 +20430,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "britton-photography.com", true }, { "brix-central.tk", true }, { "brizawen.com", true }, - { "brizzo.net", true }, { "brk-t.com", true }, { "brk-t.org", true }, { "brk.dk", true }, @@ -20661,7 +20471,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brody.ninja", true }, { "broe.ie", true }, { "broerbv.nl", true }, - { "broerict.nl", true }, { "broersma.com", true }, { "broerweb.nl", true }, { "broeselei.at", false }, @@ -20681,6 +20490,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brokerstalk.com", true }, { "brokeryouers.ga", true }, { "brokeryouest.ga", true }, + { "brokgency.com", true }, { "brols.eu", true }, { "bromfietsman.tk", true }, { "bromideas.ga", true }, @@ -20701,7 +20511,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brooklyncosmetics.net", true }, { "brooklyndecker.tk", true }, { "brooklynentdoc.com", true }, - { "brooklyngynplace.com", true }, { "brooklynrealestateblog.com", true }, { "brooklyntheborough.com", true }, { "brookscountyga.gov", true }, @@ -20769,7 +20578,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "brugpensioen.tk", true }, { "bruidstaarten.tk", true }, { "brujoincaperuano.com", true }, - { "brujonegroperuano.com", true }, { "brun-despagne.com", true }, { "brun.rocks", true }, { "bruna-cdn.nl", true }, @@ -20785,6 +20593,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bruno-hoenel.de", true }, { "bruno-pelletier.tk", true }, { "brunoamaral.eu", true }, + { "brunobeauvoir.com", true }, { "brunocesarlima.com.br", true }, { "brunodomingos.com", true }, { "brunolt.nl", true }, @@ -20827,7 +20636,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bryggebladet.dk", true }, { "bryte-rp.tk", true }, { "brztec.com", true }, - { "brzy-svoji.cz", true }, { "bs-network.net", true }, { "bs-security.com", true }, { "bs.sb", true }, @@ -20856,7 +20664,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bsdracing.ca", true }, { "bsdug.org", true }, { "bsdunix.xyz", true }, - { "bsee.gov", true }, { "bserved.de", false }, { "bsf-knowledgecity.com", true }, { "bsg.ro", true }, @@ -20893,7 +20700,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bsuru.xyz", true }, { "bsvfincorp.com", true }, { "bsw-solution.de", true }, - { "bsystem.net", true }, + { "bsystem.net", false }, { "bszoft.hu", true }, { "bt-kc.de", true }, { "bt121.com", true }, @@ -20921,8 +20728,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "btid.tk", true }, { "btimprintables.com", true }, { "btine.tk", true }, - { "btio.pw", false }, - { "btku.org", true }, { "btln.cloud", true }, { "btln.de", true }, { "btnissanparts.com", true }, @@ -20932,7 +20737,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "btraviswrightmps.com", true }, { "btrb.ml", true }, { "btrfs.no", true }, - { "btsapem.com", true }, { "btshe.net", true }, { "btsline.co.id", true }, { "btslr.co", true }, @@ -20972,7 +20776,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bubblelist.tk", true }, { "bubblesco.tk", true }, { "bubblespetspa.com", true }, - { "bubblin.io", true }, { "bubblinghottubs.co.uk", true }, { "bubblybouncers.co.uk", true }, { "bubhub.io", true }, @@ -21000,7 +20803,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buckthorn.ml", true }, { "buckypaper.com", true }, { "buda.com", true }, - { "budaev-shop.ru", true }, { "budapestairport.tk", true }, { "budapestgraphics.hu", true }, { "budapestjazzclub.hu", true }, @@ -21008,7 +20810,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "budbringerne.tk", true }, { "buddhism.cf", true }, { "buddhismedia.com", true }, - { "buddhismus.net", true }, + { "buddhistische-weisheiten.org", true }, { "buddie5.com", true }, { "buddiescomputers.com.au", true }, { "buddingoptimist.com", true }, @@ -21033,9 +20835,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "budgetlovers.nl", true }, { "budgetrf.tk", true }, { "budgetwebsites.com.au", true }, - { "budgiesballoons.com", true }, { "budilnik.ml", true }, - { "budntod.com", true }, { "budofjoy.com", true }, { "budolangnau.ch", true }, { "budolfs.de", true }, @@ -21100,7 +20900,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buildbackbetter.gov", true }, { "buildbytes.com", true }, { "buildconcierge.ga", true }, - { "builderrentals.com", true }, { "buildersofthesilentcities.tk", true }, { "buildherers.ga", true }, { "buildherest.ga", true }, @@ -21122,7 +20921,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buildmorebuslanes.com", true }, { "buildnews.tk", true }, { "buildplease.com", true }, - { "buildpriceoption.com", true }, { "builds.gg", true }, { "buildworkout.com", true }, { "buileo.com", true }, @@ -21192,6 +20990,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bumblebeekids.co.uk", true }, { "bumblebeekids.uk", true }, { "bumenn.is", true }, + { "bumianoa.com", false }, { "bumirc.tk", true }, { "bummelwelt.com", true }, { "bummelwelt.de", true }, @@ -21262,7 +21061,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "burg-hohnstein.com", true }, { "burg-hohnstein.info", true }, { "burgawnc.gov", true }, - { "burgerbites.be", true }, { "burgerbudget.gent", true }, { "burgernet.nl", false }, { "burgers.io", true }, @@ -21597,7 +21395,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buster.me.uk", true }, { "bustickets.ph", true }, { "bustillodeloro.tk", true }, - { "bustimes.org", true }, { "bustingbrackets.com", true }, { "bustmold.com", true }, { "bustmovesest.ga", true }, @@ -21656,7 +21453,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buy-lasix-without-a-doctor-s-prescription.ga", true }, { "buy-lingerie.tk", true }, { "buy-lipitor.tk", true }, - { "buy-out.jp", true }, { "buy-prednisolone.ga", true }, { "buy-premarin.ml", true }, { "buy-robaxin.gq", true }, @@ -21709,7 +21505,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buyebooks.tk", true }, { "buyeffexor.tk", true }, { "buyer.pro", true }, - { "buyerdocs.com", true }, { "buyessay.org", true }, { "buyessays.net", true }, { "buyessayscheap.com", true }, @@ -21772,7 +21567,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "buzzcontent.com", true }, { "buzzfeast.com", true }, { "buzzhub.tk", true }, - { "buzzkuri.com", false }, + { "buzzkuri.com", true }, { "buzzman.ga", true }, { "buzzmedianetworks.com", true }, { "buzzpop.tv", false }, @@ -21804,7 +21599,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bweston.ga", true }, { "bwf11.com", true }, { "bwf55.com", true }, - { "bwf6.com", true }, + { "bwf6.com", false }, { "bwf77.com", true }, { "bwf99.com", true }, { "bwfc.nl", true }, @@ -21882,7 +21677,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "byraje.com", true }, { "byrddogpaving.com", true }, { "byrest.com", true }, - { "byriderfranchise.com", true }, { "byrko.sk", true }, { "byrnesagency.com", true }, { "byronkg.us", true }, @@ -21904,7 +21698,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bytebucket.org", true }, { "bytecrafter.com", true }, { "bytecrafter.net", true }, - { "byteflies.com", true }, { "bytema.cz", true }, { "bytema.eu", true }, { "bytema.re", true }, @@ -21971,7 +21764,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "c16t.uk", true }, { "c1cdn.com", true }, { "c2athletics.com", true }, - { "c2design.it", false }, { "c2lab.net", true }, { "c2m-staging.com", true }, { "c2o2.xyz", true }, @@ -22023,7 +21815,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "caarecord.org", true }, { "caasd.org", true }, { "caasda.tk", true }, - { "cabaal.net", true }, { "cabaladada.org", true }, { "cabale.fr", true }, { "cabalistic.tk", true }, @@ -22067,6 +21858,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cachacasantaterezinha.com.br", true }, { "cachaceros.tk", true }, { "cache-checker.com", true }, + { "cachedview.nl", true }, { "cachethome.com", true }, { "cachetur.no", true }, { "cackette.com", false }, @@ -22083,7 +21875,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cad-noerdlingen.de", true }, { "cadafalso.tk", true }, { "cadafamilia.de", true }, - { "cadams.io", true }, + { "cadams.io", false }, { "cadastroloteamento.com.br", true }, { "cadaunoescomoes.tk", true }, { "cadaver.tk", true }, @@ -22170,6 +21962,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "caffein.cf", true }, { "caffeinate.co.uk", true }, { "caffeinatedengineers.com", true }, + { "caffeinefiend.org", true }, { "caffelatte.tk", true }, { "cafferata.tk", true }, { "caffewasyl.pl", true }, @@ -22296,7 +22089,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "calibra.com", true }, { "calibreapp.com", true }, { "calibso.net", true }, - { "calichines.com", true }, { "caliderumba.com", true }, { "calidoinvierno.com", true }, { "californiabudgetfinance.tk", true }, @@ -22406,7 +22198,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cambuslangharriers.org", true }, { "camcapital.com", true }, { "camconn.cc", true }, - { "camdesign.pl", true }, { "camel2243.com", true }, { "camelcrush.cf", true }, { "camelflight.tk", true }, @@ -22469,7 +22260,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "campaignwiki.org", true }, { "campamentos.info", true }, { "campanhamamypoko.com.br", true }, - { "campbellapplianceheatingandair.com", true }, { "campbellcountywy.gov", true }, { "campcambodia.org", true }, { "campcar-location.com", true }, @@ -22478,7 +22268,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "camped.com", true }, { "campeonatoalemao.com.br", true }, { "campercaravanmosman.nl", true }, - { "camperdays.de", true }, { "camperdirectoryers.ga", true }, { "camperdirectoryest.ga", true }, { "camperlist.com", true }, @@ -22503,6 +22292,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "campistry.net", true }, { "camplaza.tk", true }, { "campmackinaw.com", true }, + { "campo-salado.com", true }, { "campofant.com", true }, { "campograndenews.com.br", true }, { "campona.hu", true }, @@ -22641,7 +22431,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "canhq.tk", true }, { "cani-compostelle.fr", true }, { "canihavesome.coffee", false }, - { "canine-mobility.com", false }, { "caniuse.email", true }, { "canker.org", true }, { "cankhon.tk", true }, @@ -22653,7 +22442,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cannabis-marijuana.com", true }, { "cannabiscare.ca", true }, { "cannabislegality.info", true }, - { "cannabismd.com", true }, { "cannabiz.tk", true }, { "cannacards.ca", true }, { "cannagoals.com", true }, @@ -22692,6 +22480,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cantonmi.gov", true }, { "cantor.cloud", true }, { "cantosdisidentes.tk", true }, + { "cantrack.com", true }, { "cantstopart.com", true }, { "canttboardpachmarhi.org", true }, { "canukseeds.com", true }, @@ -22728,7 +22517,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "capekeen.com", true }, { "capellan.pe", true }, { "capellen.tk", true }, - { "capeprivacy.com", true }, + { "capeprivacy.com", false }, { "caph.info", true }, { "caphane.com", true }, { "caphapupolas.ga", true }, @@ -22972,7 +22761,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cargasphc.com", true }, { "cargobas.com", true }, { "cargobay.net", true }, - { "cargoguard.com", true }, { "cargoio.com", true }, { "cargomaps.com", true }, { "cargomurah.id", true }, @@ -22993,7 +22781,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cariki.gq", true }, { "carikiv.gq", true }, { "carillon.tk", true }, - { "carimcoder.website", true }, { "carine.ml", true }, { "caringmedicine.ga", true }, { "caringpups.com", true }, @@ -23003,7 +22790,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cariocabelos.com.br", true }, { "carisenda.com", true }, { "carium.com", true }, - { "carkeysanantonio.com", true }, { "carkeysystem.com", true }, { "carl-blum-haus.tk", true }, { "carl-topham.com", true }, @@ -23019,7 +22805,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carlingfordapartments.com.au", true }, { "carlingforddental.com.au", true }, { "carlinmack.com", true }, - { "carlislepassionplay.org", true }, { "carlitoxxpro.com", true }, { "carlmjohnson.net", false }, { "carloancalculator.tk", true }, @@ -23067,7 +22852,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carmen1996.com", true }, { "carmengrayfanclub.tk", true }, { "carmeni.tk", true }, - { "carmenluz.fr", true }, { "carmeny.org", true }, { "carmineforsheriff.com", true }, { "carna.tk", true }, @@ -23100,7 +22884,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "caroli.net", true }, { "carolicious.tk", true }, { "carolina.cz", true }, - { "carolinaclimatecontrolsc.com", true }, { "carolinalamujerdehoy.com.gt", true }, { "carolinaoliveira.tk", true }, { "carolinasaddictionfellows.com", true }, @@ -23145,7 +22928,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carringtonrealtygroup.com", true }, { "carrion.tk", true }, { "carroattrezzi.it", true }, - { "carroattrezzi.roma.it", true }, { "carroattrezzimilanodaluiso.it", true }, { "carroceriascarluis.com", true }, { "carrolcountyohioelections.gov", true }, @@ -23253,7 +23035,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casaessencias.com.br", true }, { "casafina.tk", true }, { "casagami.ga", true }, - { "casagyn.com.br", true }, { "casajeannine.tk", true }, { "casalacabra.com", true }, { "casalborgo.it", true }, @@ -23505,6 +23286,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cassies.com.au", true }, { "cassilandianoticias.com.br", true }, { "cassimo.com", false }, + { "cassini.ro", true }, { "casso.ml", true }, { "casso.tk", true }, { "castagnola.tk", true }, @@ -23514,6 +23296,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "castella.tk", true }, { "castellet.tk", true }, { "castelletto.tk", true }, + { "castelnuovo.xyz", true }, { "casteloinformatica.com.br", true }, { "castelsardo.tk", true }, { "casthull.co.uk", true }, @@ -23528,14 +23311,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "castings.tk", true }, { "castlabs.com", false }, { "castle-engine.io", true }, - { "castleagroindustrial.com", true }, { "castlecapers.com.au", true }, { "castlehack.ga", true }, { "castlekingdomstockport.co.uk", true }, { "castlekingkent.co.uk", true }, { "castlemania.tk", true }, { "castleoblivion.tk", true }, - { "castleparty.co.uk", true }, { "castles-in-the-sky.co.uk", true }, { "castleswa.com.au", true }, { "castorio.tk", true }, @@ -23550,9 +23331,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "casusgrillcaribbean.com", true }, { "cat-encyclopedia.ml", true }, { "cat-problems.ml", true }, - { "cat.ax", true }, { "cat.net", true }, - { "cat1solution.com", true }, { "cat2heory.es", true }, { "catagec.com", true }, { "catalog-bookinist.tk", true }, @@ -23641,7 +23420,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cathylean.tk", true }, { "catilmu.com", true }, { "cativa.net", true }, - { "cativarbrasil.com.br", true }, { "catl.st", true }, { "catland.club", true }, { "catlettsburgky.gov", true }, @@ -23713,7 +23491,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cb1388.com", true }, { "cb1588.com", true }, { "cbaamaga.com", true }, - { "cbatcreative.com", true }, { "cbbank.com", true }, { "cbc-hire.co.uk", true }, { "cbca.gov", true }, @@ -23745,7 +23522,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cbhq.net", true }, { "cbi-epa.gov", true }, { "cbin168.com", true }, - { "cbin9.com", true }, { "cbintermountainrealty.com", true }, { "cbmanager.dk", true }, { "cbmusa.com", true }, @@ -23831,7 +23607,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cctvsecurityjohannesburg.co.za", true }, { "cctvview.info", false }, { "ccu.plus", true }, + { "ccv-deutschland.de", false }, { "ccv.eu", false }, + { "ccv.nl", false }, { "ccwallet.io", true }, { "ccwebdevelopment.com", true }, { "ccxperience.com", true }, @@ -23874,7 +23652,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cdncompanies.com", true }, { "cdndepo.com", true }, { "cdnjs.com", true }, - { "cdnk39.com", true }, { "cdnmc.cn", true }, { "cdns.cloud", true }, { "cdnsys.net", true }, @@ -23889,6 +23666,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cdseditora.com.br", true }, { "cdsf.tk", true }, { "cdshining.com", false }, + { "cdsportal.uk", true }, { "cdt.org", false }, { "cdu-gebhardshain.de", true }, { "cduckett.net", true }, @@ -23898,7 +23676,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ce-tuifrance.com", true }, { "ce-webdesign.de", true }, { "ceafinney.com", true }, - { "ceanimalhealth.com", true }, { "ceba-cuec.ca", true }, { "cebrita.tk", true }, { "cecalivo.tk", true }, @@ -23960,7 +23737,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "celebrityfakes.tk", true }, { "celebritypic.tk", true }, { "celebritypics.club", true }, - { "celebritypics.co", true }, { "celebrityscope.net", true }, { "celebritysrit.tk", true }, { "celebritytopnews.tk", true }, @@ -23970,7 +23746,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "celeraindustries.tk", true }, { "celestebonito.pt", true }, { "celestia.tk", true }, - { "celestialenergies.com.au", true }, { "celestialisms.com", true }, { "celestialmusic.tk", true }, { "celex-machinery.tk", true }, @@ -23983,7 +23758,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cellebrite.com", true }, { "cellecci.com", true }, { "celliberate.co.uk", true }, - { "cellohealth.com", true }, { "cellopasorobles.com", true }, { "cellsheet.me", true }, { "celltek-server.de", false }, @@ -24187,7 +23961,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "certbus.com", true }, { "certevia.com", true }, { "certfa.com", true }, - { "certible.com", true }, { "certidao-nascimento-pt.org", true }, { "certificacaoiso.com.br", true }, { "certificatedetails.com", true }, @@ -24206,7 +23979,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "certifix.eu", true }, { "certnazionale.it", true }, { "certpro.uk", true }, - { "certreg.eu", true }, + { "certreg.eu", false }, { "certspotter.com", true }, { "certspotter.org", true }, { "certyhukil.ga", true }, @@ -24215,6 +23988,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cervenyjezek.eu", true }, { "cervera.com.br", true }, { "ces-ltd.co.uk", false }, + { "cesantias.co", false }, { "cesar-hector.tk", true }, { "cesarloaiciga.com", true }, { "cesarparedespacora.com", true }, @@ -24226,6 +24000,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cesium.ml", true }, { "ceska-polygraficka.cz", true }, { "ceska-polygraficka.eu", true }, + { "ceskaexpedice.org", true }, { "ceskepivnesety.sk", true }, { "ceskepivnisety.cz", true }, { "cesobaly.cz", true }, @@ -24320,7 +24095,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chabad360.me", true }, { "chabadmyanmar.com", true }, { "chabaudparfum.com", true }, - { "chabert-provence.fr", true }, { "chabik.com", true }, { "chaboisseau.net", true }, { "chacoonline.com.py", true }, @@ -24410,6 +24184,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "change10000lives.com.ph", true }, { "changeactivation.com", true }, { "changeanalytics.us", true }, + { "changecopyright.ru", true }, { "changeforfuture.cf", true }, { "changemywifipassword.com", true }, { "changes.jp", true }, @@ -24512,7 +24287,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "charlotte-touati.ch", true }, { "charlotteanne.tk", true }, { "charlottecountyva.gov", true }, - { "charlotteomnes.com", true }, { "charlottesvillegolfcommunities.com", true }, { "charlottesvillehorsefarms.com", true }, { "charlotteswimmingpoolbuilder.com", true }, @@ -24571,7 +24345,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chateau-belvoir.com", true }, { "chateau-de-fresnois.com", true }, { "chateau-de-fresnois.fr", true }, - { "chateau-de-lisle.fr", true }, { "chateau-patris.com", true }, { "chateauconstellation.ch", false }, { "chateauderoncourt.fr", true }, @@ -24604,7 +24377,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chatsupport.co", true }, { "chatsworthelectrical.com", true }, { "chattahoocheefl.gov", true }, - { "chattanoogaface.com", true }, { "chattergallery.com", true }, { "chatticketsers.ga", true }, { "chattingorcheating.com", true }, @@ -24827,7 +24599,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cherrybread.net", true }, { "cherryonit.com", false }, { "chertseybouncycastles.co.uk", true }, - { "cherylbelber.com", true }, { "cherysunzhang.com", true }, { "chesapeakebank.com", true }, { "chesapeakebaychristmas.com", true }, @@ -24853,7 +24624,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chewey.org", true }, { "chewingucand.com", true }, { "cheyannism.tk", true }, - { "cheyennelohnen.com", true }, { "chez-janine.de", true }, { "chez-merlin.com", true }, { "chez-oim.org", true }, @@ -24861,10 +24631,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cheztitine.tk", true }, { "chfr.search.yahoo.com", false }, { "chhlayban.tk", true }, - { "chhlin.com", true }, { "chhory.com", true }, { "chhy.at", true }, - { "chiakhoakhoinghiep.vn", true }, { "chiamami.online", true }, { "chiamatehot.com", true }, { "chiangdao.com", true }, @@ -24904,9 +24672,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chickenfarms.tk", true }, { "chickteam.tk", true }, { "chicofc.tk", true }, - { "chicolawfirm.com", true }, { "chicospanico.tk", true }, - { "chicourologist.com", true }, { "chicurrichi.com", true }, { "chiefworks.com", true }, { "chielonline.tk", true }, @@ -24968,7 +24734,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chimpanzee.cf", true }, { "chimpanzee.net", true }, { "chimpmatic.com", true }, - { "china-line.org", true }, { "china-midas.net", true }, { "china-online-news.tk", true }, { "chinablows.com", true }, @@ -24976,11 +24741,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chinafree.online", true }, { "chinafree.site", true }, { "chinahealthcareblog.cf", true }, - { "chinahighlights.ru", true }, { "chinaicpower.org", false }, { "chinalosers.com", true }, - { "chinamextrading.com", true }, - { "chinasa.net", true }, { "chinasearch.tk", true }, { "chinaspaceflight.com", true }, { "chinastory.tk", true }, @@ -25083,7 +24845,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chocolat-lp2.com", true }, { "chocolat-suisse.ch", false }, { "chocolat.work", true }, - { "chocolatebelga.com.br", true }, { "chocolatesandhealth.com", true }, { "chocolateslim.gq", true }, { "chocolatesonline.com", true }, @@ -25184,7 +24945,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chrissytechaira.tk", true }, { "christ.cm", true }, { "christadelphians.eu", true }, - { "christchurchbouncycastles.co.uk", true }, { "christcostum.tk", true }, { "christec.net", true }, { "christengroei.tk", true }, @@ -25205,6 +24965,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "christianbro.gq", true }, { "christianbsl.com", true }, { "christianchat.ml", true }, + { "christiancoleman.info", true }, { "christianconcepts.cf", true }, { "christianconcepts.ga", true }, { "christianconcepts.gq", true }, @@ -25259,7 +25020,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "christmaspartyhire.co.uk", true }, { "christmasrecipe.tk", true }, { "christo.ga", true }, - { "christoph-gadow.de", true }, { "christoph.media", true }, { "christophbartschat.com", true }, { "christophe-dubois.tk", true }, @@ -25348,7 +25108,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chrystus.pl", true }, { "chsamuel.net", true }, { "chsh.moe", false }, - { "chshealthcare.co.uk", true }, { "chshouyu.com", true }, { "chsrealtyadvisorssw.com", true }, { "chsterz.de", true }, @@ -25583,7 +25342,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cira.email", true }, { "cirasync.com", true }, { "circady.com", true }, - { "circara.com", true }, { "circle-people.com", true }, { "circlebox.rocks", true }, { "circlelytics.com", true }, @@ -25617,7 +25375,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cisamexico.com", true }, { "ciscoasanetflow.com", true }, { "ciscocyberthreatdefense.com", true }, - { "ciscodude.net", true }, + { "ciscodude.net", false }, { "ciscom.tk", true }, { "cisconetflowleader.com", true }, { "cisconetflowpartners.com", true }, @@ -25679,14 +25437,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "citruspi.io", true }, { "citrusui.me", true }, { "citsc.de", true }, - { "city-forums.ml", true }, { "city-glas.com", true }, { "city-home.tk", true }, { "city-nn.com", true }, { "city-online.tk", true }, { "city-walks.info", true }, { "cityacademyslc.org", true }, - { "citybeat.de", true }, { "citybusexpress.com", false }, { "citycalculator.ml", true }, { "citycardgand.com", true }, @@ -25699,6 +25455,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "citycountrycounselling.com.au", true }, { "citycreek.studio", true }, { "citycricket.tk", true }, + { "cityfacialplastics.com", true }, { "cityfish.com", true }, { "cityhide.tk", true }, { "cityhotel.tk", true }, @@ -25884,6 +25641,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clanwarz.com", true }, { "clapbacks.com", true }, { "clapcafe.com", true }, + { "clapping-rhymes.com", true }, { "claptrap.tk", true }, { "clara.de", true }, { "clarasegura.tk", true }, @@ -26003,23 +25761,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cleaner.tk", true }, { "cleanertoday.com", true }, { "cleanfacesest.ga", true }, - { "cleanfiles.us", true }, { "cleango.pl", true }, { "cleangreen.tech", true }, { "cleangroup.in.ua", true }, { "cleanhouse2000.us", true }, { "cleaningcarpet.ga", true }, - { "cleaningdepot.co.za", true }, { "cleaningservicejulai.com", true }, { "cleaningsquad.ca", false }, - { "cleankey.jp", true }, - { "cleanmysolarpanels.com", true }, + { "cleankey.jp", false }, { "cleanprovisions.co.uk", true }, { "cleansewellness.com", true }, { "cleanshield99.com", true }, { "cleansweepaa.com", true }, { "cleanway.dk", true }, { "clear-concise.com", true }, + { "clear.ml", true }, { "clearance365.co.uk", true }, { "clearbooks.co.uk", true }, { "clearbookscdn.uk", true }, @@ -26062,6 +25818,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clementsfamily.co", true }, { "clemovementlaw.com", true }, { "cleocinonline.gq", true }, + { "cleova.com", true }, { "cles-asso.fr", true }, { "cles.jp", true }, { "clevelandokla.com", true }, @@ -26163,6 +25920,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cliksource.com", true }, { "climaencusco.com", true }, { "climatechange2021.org", true }, + { "climatecrafters.com", true }, { "climateinteractive.org", true }, { "climatgate.tk", true }, { "climaticequipment.tk", true }, @@ -26194,7 +25952,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clinicaltrialpodcast.com", true }, { "clinicaltrials.gov", true }, { "clinicamagdalena.com.co", true }, - { "clinicamiracueto.com", true }, { "clinicarayanelacerda.com.br", true }, { "clinicaschirmer.com", true }, { "clinicasesteticas.com.br", true }, @@ -26393,7 +26150,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cloutlookup.com", true }, { "clouz.de", true }, { "clover-sendai.com", true }, - { "cloverpc.co.uk", true }, { "clovertwo.com", true }, { "clovisplumbingservices.com", true }, { "clovorin.gq", true }, @@ -26401,7 +26157,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clowd.ovh", true }, { "clown-clan.tk", true }, { "clownday.co.uk", true }, - { "clownindeklas.nl", true }, { "clownish.co.il", true }, { "cloxy.com", true }, { "cloze.com", true }, @@ -26467,6 +26222,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clubnoetig-ink2g.de", true }, { "cluboc.site", true }, { "clubon.com.tw", true }, + { "clubon.space", true }, { "clubpes.tk", true }, { "clubpeugeot405.tk", true }, { "clubserveers.ga", true }, @@ -26554,7 +26310,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cnatraining.network", true }, { "cnbs.ch", true }, { "cnc-lehrgang.de", true }, - { "cncado.net", true }, { "cncfraises.fr", true }, { "cncn3.cn", true }, { "cncollege.tk", true }, @@ -26614,11 +26369,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coastaleyesurgeons.com.au", true }, { "coastalphysie.com", true }, { "coastalpowder.com.au", true }, - { "coastalurgentcarebatonrouge.com", true }, - { "coastalurgentcarebossier.com", true }, - { "coastalurgentcaregonzales.com", true }, { "coastalurgentcarehouma.com", true }, - { "coastalurgentcareruston.com", true }, { "coastalurgentcarethibodaux.com", true }, { "coastline.net.au", true }, { "coastmedicalservice.com", true }, @@ -26675,6 +26426,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coconutoil24.com", true }, { "coconutscrapbooking.com", true }, { "cocoscastles.co.uk", true }, + { "cocounty.org", true }, { "cocowine.com", true }, { "cocquyt-usedcars.be", false }, { "cocresa.tk", true }, @@ -26808,7 +26560,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "codigojose.com", true }, { "codigomusical.tk", true }, { "coding-basic.tk", true }, - { "coding-minds.com", true }, { "coding-treff.de", true }, { "coding.lv", true }, { "coding.net", true }, @@ -26826,7 +26577,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "codwarzonepoints.com", true }, { "cody.sh", true }, { "codydostal.com", true }, - { "codyqx4.com", true }, { "coeburnva.gov", true }, { "coenraets.com", true }, { "coens.me.uk", true }, @@ -26891,7 +26641,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coinclickz.fun", true }, { "coincoele.com.br", true }, { "coincoin.eu.org", true }, - { "coincolors.co", true }, { "coinf.it", true }, { "coinflux.com", true }, { "coinforce.com", true }, @@ -26901,12 +26650,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coinmewallet.com", true }, { "coinmotion.com", true }, { "coinnewspulse.com", true }, - { "coinpath.io", true }, { "coinpit.io", true }, { "coinroom.com", true }, { "coins2001.ru", true }, { "coinsales.net", true }, { "coinsconnect.co.uk", true }, + { "coinsmat.com", true }, { "coinsuggest.com", true }, { "cointosh.jp", true }, { "cointree.com", true }, @@ -26923,6 +26672,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "col.la", true }, { "cola-host.tk", true }, { "colaborativa.tv", true }, + { "colabug.com", true }, { "colah.com.au", true }, { "colapsys.net", false }, { "colarelli.ch", true }, @@ -26932,7 +26682,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "colchesterglobal.com", true }, { "colcomm.com", true }, { "colcompany.com", true }, - { "coldaddy.com", true }, { "coldcardwallet.com", true }, { "coldecan.edu.co", true }, { "coldfff.com", true }, @@ -27031,7 +26780,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "collegesrit.tk", true }, { "collegestationhomes.com", true }, { "collegetownstudios.tk", true }, - { "collegium-musicum-bocholt.de", true }, + { "collegium-musicum-bocholt.de", false }, { "collerosso.com", true }, { "colley.tk", true }, { "collierlunaire.fr", true }, @@ -27131,7 +26880,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "combron.co.uk", true }, { "combron.com", true }, { "combron.nl", true }, - { "combustibilaspen.ro", true }, { "comcenter.com", true }, { "comchezmeme.com", true }, { "comcol.nl", true }, @@ -27144,7 +26892,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "comebookmark.cf", true }, { "comebookmark.ga", true }, { "comebookmark.ml", true }, - { "comedicgrouperu.com", true }, { "comedimagrire.it", true }, { "comedyhuis.nl", true }, { "comefollowme2016.com", false }, @@ -27158,7 +26905,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "comercialtech.cl", true }, { "comercialtpv.com", true }, { "comercialtrading.eu", true }, - { "comerford.net", true }, { "comeros.be", true }, { "comestoarra.com", true }, { "cometbot.cf", true }, @@ -27168,7 +26914,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "comevius.com", true }, { "comevius.org", true }, { "comevius.xyz", true }, - { "comeyegroup.com", true }, { "comff.net", true }, { "comfintouch.com", false }, { "comfis.nl", true }, @@ -27338,6 +27083,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "complexcoral.ro", true }, { "complexorganization.com", true }, { "complexorganizations.com", true }, + { "complexsystems.fail", true }, { "compliance-management.ch", false }, { "compliance-risk.com", true }, { "compliance-systeme.de", true }, @@ -27408,7 +27154,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "computerthings.net", true }, { "computertips.tk", true }, { "computerwerk.org", true }, - { "computerz.solutions", true }, + { "computerz.solutions", false }, { "computingaustralia.group", true }, { "computingsociety.co.uk", true }, { "computop.com", true }, @@ -27426,7 +27172,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "comunic.io", true }, { "comunicat.global", true }, { "comunicazionenellaristorazione.it", true }, - { "comunidadciclismo.com", true }, { "comunidadeseo.com.br", true }, { "comunidadmontepinar.es", true }, { "comuniondelucia.com", true }, @@ -27556,7 +27301,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "congineer.com", true }, { "congnghe.so", true }, { "congoproject.tk", true }, - { "congregacionmitacol.org", true }, + { "congregacionmitacol.org", false }, { "congresistas-ap.tk", true }, { "congresodermatologia2019.com", true }, { "congressmankirk.com", true }, @@ -27597,6 +27342,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "connectme.com.mx", true }, { "connectmy.car", true }, { "connecto-data.com", true }, + { "connecto.group", true }, { "connectum.eu", true }, { "connelink.fr", true }, { "conner.work", true }, @@ -27615,7 +27361,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "connyduck.at", true }, { "conocchialidasole.it", true }, { "conocedordigital.com", true }, - { "conociendosalama.com", true }, { "conoha.vip", true }, { "conorboyd.info", true }, { "conory.com", true }, @@ -27657,7 +27402,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "consill.com", true }, { "consoe.com", true }, { "console.rest", true }, - { "consolebros.com", true }, { "consoletech.tk", true }, { "consoleuniverse.tk", true }, { "consommateuraverti.com", true }, @@ -27718,7 +27462,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "consultoriosodontologicos.com.br", true }, { "consultorseobr.com.br", true }, { "consultpetkov.com", true }, + { "consulvation.com", true }, { "consumer.ee", true }, + { "consumer.gov", false }, { "consumer.gq", true }, { "consumera.com", true }, { "consumeraction.gov", true }, @@ -27726,6 +27472,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "consumerfiles.com", true }, { "consumerindex.ga", true }, { "consumersentinel.gov", true }, + { "consumidor.gov", false }, { "consuwijzer.nl", true }, { "contabilidadebhpampulha.com.br", true }, { "contabilidadebrooklin.com.br", true }, @@ -27885,7 +27632,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coolsculptingmanhattanbeach.com", true }, { "coolshirt.tk", true }, { "coolsoftware.tk", true }, - { "coolspring8.com", true }, { "cooltang.ooo", true }, { "coolvox.com", true }, { "coolwaterevergreendrilling.com", true }, @@ -27910,10 +27656,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "copdfoundation.org", true }, { "copdrop.ga", true }, { "copedeportes.tk", true }, - { "copewithdata.com", true }, { "cophumouraustralia.com", true }, { "copiisiparinti.ro", true }, - { "copperandtileroofing.com", true }, { "copperexports.tk", true }, { "copperheados.com", true }, { "copperlantern.tk", true }, @@ -27937,7 +27681,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "copyright-watch.org", true }, { "copyrightcoins.com", true }, { "copyrightcoins.help", true }, - { "copyrightcoinsnews.com", true }, { "copyrighter.tk", true }, { "copyrightflow.com", true }, { "copyrightforabout.tk", true }, @@ -28026,6 +27769,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "corlija.com", true }, { "corlinde.nl", true }, { "cormed-heverlee.tk", true }, + { "corneerasmus.com", true }, { "cornelia-kaufmann.tk", true }, { "corner-cabinets.tk", true }, { "cornercafe.tk", true }, @@ -28212,7 +27956,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "costoflipitor.gq", true }, { "costreportdata.com", false }, { "costruzioni.milano.it", true }, - { "costulessdirect.com", true }, { "costum-for-men.tk", true }, { "costumestylesers.ga", true }, { "cosummitconstruction.com", true }, @@ -28251,7 +27994,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "counsellingtime.com", true }, { "counstellor.com", false }, { "count.sh", false }, - { "countdowntrader.com", true }, { "counterenlol.com", true }, { "counterespionage.com", true }, { "countermats.net", true }, @@ -28267,7 +28009,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "country-house.ga", true }, { "countryatheartcandles.com", false }, { "countrybrewer.com.au", true }, - { "countryfrog.uk", true }, { "countrylife.cz", true }, { "countrymountaininn.com", true }, { "countryoutlaws.ca", true }, @@ -28355,7 +28096,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coworkanywhere.ch", true }, { "coworking-luzern.ch", true }, { "coworking-space.tk", true }, - { "coworking.tk", true }, { "coxcapitalmanagement.com", true }, { "coxxs.me", true }, { "coxxs.moe", true }, @@ -28418,7 +28158,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cppaste.org", true }, { "cppressinc.com", true }, { "cpqcol.gov.co", true }, - { "cprewritten.net", true }, { "cpro.pt", true }, { "cps-sante.ml", true }, { "cpsa.co.uk", true }, @@ -28491,7 +28230,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "craftydev.design", true }, { "craftyguy.net", true }, { "craftyphotons.net", true }, - { "craftyproducts.co.za", true }, { "crag.com.tw", true }, { "craig-mullins.com", true }, { "craigary.net", false }, @@ -28503,7 +28241,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "craigphillips-work.cf", true }, { "craigrouse.com", true }, { "craigsaper.com", true }, - { "craigwfox.com", true }, + { "craigwfox.com", false }, { "craine.tech", true }, { "cramersoft.com", true }, { "cran-automobiles.fr", true }, @@ -28525,7 +28263,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crash-de-1929-et-grande-depression.tk", true }, { "crash.net", true }, { "crashbolsa.com", true }, - { "crashboy.ws", true }, { "crashcoursecenter.com", true }, { "crashday.tk", true }, { "crashdebug.fr", true }, @@ -28646,7 +28383,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "creativefolks.co.uk", false }, { "creativeground.com.au", true }, { "creativeideasagency.com", true }, - { "creativeimagery.com.au", true }, { "creativeink.de", true }, { "creativekkids.com", true }, { "creativelaw.eu", true }, @@ -28677,7 +28413,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "credex.bg", true }, { "credit-10.com", true }, { "credit-default-swaps.tk", true }, - { "creditandfinancialmanagement.com", true }, { "creditcard.run", true }, { "creditcardgenerator.money", true }, { "creditdigital.uk", true }, @@ -28736,7 +28471,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cricketnmore.com", true }, { "crickey.eu", true }, { "cricklewood.condos", true }, - { "cricoff.com", true }, { "criena.com", true }, { "criena.net", true }, { "criktrik.com", true }, @@ -28882,6 +28616,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crossair.tk", true }, { "crosscom.ch", true }, { "crossconnected.co.uk", true }, + { "crossedwires.net", true }, { "crossfiremovies.tk", true }, { "crossfitbesafe.com", true }, { "crossformer.com", true }, @@ -28929,7 +28664,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "croydonapartments.com.au", true }, { "croydonbouncycastles.co.uk", true }, { "crrev.com", true }, - { "crsmsodry.cz", true }, { "crsoresina.it", true }, { "crsserviceogkloak.dk", true }, { "crstat.ru", true }, @@ -28979,7 +28713,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crypt0cloud.ddns.net", false }, { "cryptcheck.fr", true }, { "cryptearth.de", true }, - { "crypted.chat", true }, + { "crypted.chat", false }, { "crypteianetworks.com", true }, { "cryptex.net", true }, { "crypticdeath.tk", true }, @@ -29153,7 +28887,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "csid.ro", true }, { "csilies.de", true }, { "csimarket.com", true }, - { "csinfo.us", true }, { "csinterstargeneve.ch", false }, { "csirt.ee", true }, { "csitarz.com", true }, @@ -29161,7 +28894,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cslbuild.com", true }, { "csmainframe.com", true }, { "csnet.live", true }, - { "csodaorszagovoda.hu", true }, { "csokolade.hu", true }, { "csokolozos-jatekok.tk", true }, { "csosa.gov", true }, @@ -29204,7 +28936,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ct-watches.dk", true }, { "ct.search.yahoo.com", false }, { "ct100.by", true }, - { "ctc-transportation.com", true }, { "ctchosting.net.au", true }, { "ctcloud.ml", true }, { "ctcom-peru.com", true }, @@ -29218,6 +28949,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cthu.io", true }, { "cthulhuden.com", true }, { "ctir.gov.br", true }, + { "ctj.im", true }, { "ctknight.me", true }, { "ctkwwri.org", true }, { "ctliu.com", true }, @@ -29251,7 +28983,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cubaal.com", true }, { "cuban.wiki", true }, { "cubanchino.tk", true }, - { "cubash.host", true }, { "cubatel.com", true }, { "cubazineers.ga", true }, { "cubazineest.ga", true }, @@ -29272,7 +29003,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cubetech.co.jp", true }, { "cubex.ltd", true }, { "cubia.com", true }, - { "cubia.de", true }, { "cubia3.com", true }, { "cubia4.com", true }, { "cubicle.tk", true }, @@ -29287,7 +29017,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cubrebocas.tk", true }, { "cubsbestteaminbaseball.com", true }, { "cubsradio.tk", true }, - { "cubua.com", true }, { "cubyhome.com", true }, { "cucabot.tk", true }, { "cucaracha.tk", true }, @@ -29319,6 +29048,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cuir-lipari.fr", true }, { "cuisine-ultime.fr", true }, { "cuitrau.tk", true }, + { "cujanovic.com", true }, { "cukrinelape.com", true }, { "cukurbag.ml", true }, { "culan.dk", false }, @@ -29433,7 +29163,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cursocatolico.com", true }, { "cursodehipnosis.tk", true }, { "cursodememorizacao.ml", true }, - { "cursoderecepcionistadehotel.es", true }, { "cursointeractivo.com", true }, { "cursomente.online", true }, { "cursorcam.tk", true }, @@ -29442,6 +29171,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cursosdeinglesmexico.com", true }, { "cursosemmaus.es", true }, { "cursosforex.com", true }, + { "cursosgratuitos.pe", true }, { "cursosingles.com", true }, { "cursosprogramacion.online", true }, { "cursossena.co", true }, @@ -29463,7 +29193,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "curveprotect.cz", true }, { "curvissa.co.uk", true }, { "curvyjessi.com", true }, - { "curvylove.de", true }, { "curvysarah.com", true }, { "cuscocontable.com", true }, { "cuscoloko.com.br", true }, @@ -29476,7 +29205,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "custercounty-co.gov", true }, { "custercountyne.gov", true }, { "custodiamobili.roma.it", true }, - { "custodian.nl", true }, { "custodyxchange.com", true }, { "custom-funky.co.uk", true }, { "custom-wear.ua", true }, @@ -29491,7 +29219,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "customerfocus.co.za", true }, { "customessaystation.gq", true }, { "customgear.com.au", true }, - { "customhash.com", true }, { "customhomerealty.com", true }, { "customizedcelebrations.co.uk", true }, { "customizedmtg.com", true }, @@ -29527,6 +29254,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cutner.co", true }, { "cutout.ml", true }, { "cutpasteprofit.tk", true }, + { "cutt.pro", false }, { "cutter.li", true }, { "cuttingedgeperiodontist.com", true }, { "cuttingedges.tk", true }, @@ -29548,6 +29276,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cuyahogacommunitycollege.tk", true }, { "cuyahogacountyvotesoh.gov", true }, { "cvalda.tk", true }, + { "cvazquez.es", true }, { "cvbp.nl", true }, { "cvc.digital", true }, { "cvdeexpo.com", true }, @@ -29564,6 +29293,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cvlibrary.co.uk", true }, { "cvmatch.me", true }, { "cvmu.jp", true }, + { "cvninja.pl", true }, { "cvps.top", false }, { "cvr.dk", true }, { "cvsmash.io", true }, @@ -29631,7 +29361,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyberburek.tk", true }, { "cybercareers.gov", true }, { "cybercat-tver.tk", true }, - { "cybercave.tk", true }, { "cyberclaw.tk", true }, { "cybercloud.cc", true }, { "cybercrew.cc", true }, @@ -29648,6 +29377,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyberex.es", true }, { "cyberexplained.info", true }, { "cyberfebrio.tk", true }, + { "cyberforensics.com", true }, { "cyberforge.ml", true }, { "cyberfruit.tk", true }, { "cybergame-host.tk", true }, @@ -29662,6 +29392,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyberislam.tk", true }, { "cyberium-planet.cf", true }, { "cyberkov.com", false }, + { "cyberlab.team", true }, { "cyberlin.org", true }, { "cyberlounge.ga", true }, { "cybermall.ga", true }, @@ -29705,7 +29436,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cybersecuritychallenge.be", false }, { "cybersecurityincidentresponse.com", true }, { "cyberseguranca.com.br", true }, - { "cyberserver.org", true }, { "cybershark.space", true }, { "cybershot.tk", true }, { "cybersins.com", true }, @@ -29721,7 +29451,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyberstatus.de", true }, { "cyberteam.info", true }, { "cybertechelectronicstt.com", true }, - { "cybertik.net", true }, { "cybertinus.nl", true }, { "cybertn.gov", true }, { "cybertorsk.org", true }, @@ -29768,6 +29497,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cylindricity.com", true }, { "cyllos.me", true }, { "cymricweb.com", true }, + { "cynicaloptimist.me", true }, { "cynology.ga", true }, { "cynop.me", true }, { "cynthiacherry.com", true }, @@ -29802,10 +29532,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cyrilstoll.ch", true }, { "cyrix-systems.tk", true }, { "cyrusdaily.tk", true }, - { "cysec.biz", true }, { "cysmo.de", true }, { "cyson.tech", true }, { "cytat.tk", true }, + { "cytech.com.tr", true }, { "cytegic-update-packages.com", true }, { "cythereaxxx.com", true }, { "cytophil.com", true }, @@ -29821,6 +29551,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "czechcrystals.co.uk", true }, { "czechglaskralen.nl", true }, { "czechpoint.cz", true }, + { "czechvirus.cz", true }, { "czeh.us", true }, { "czewo-data.de", true }, { "czirnich.org", true }, @@ -29839,7 +29570,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "d-eisenbahn.com", true }, { "d-ku.de", true }, { "d-loop.de", true }, - { "d-macindustries.com", true }, { "d-parts.de", true }, { "d-parts24.de", true }, { "d-shed.tk", true }, @@ -29900,10 +29630,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "d88.ag", true }, { "d88.cc", true }, { "d88.cn.com", true }, - { "d88.com", true }, { "d88.xyz", true }, - { "d881.net", true }, - { "d8811.net", true }, { "d88118.com", true }, { "d8812.com", true }, { "d8814.com", true }, @@ -29920,7 +29647,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "d8855.vip", true }, { "d8859.com", true }, { "d885vip.com", true }, - { "d886.net", true }, { "d886vip.com", true }, { "d8870.net", true }, { "d8872.net", true }, @@ -29932,7 +29658,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "d88869.com", true }, { "d889.app", true }, { "d8891.net", true }, - { "d88988.com", true }, { "d8899.vip", true }, { "d88a.vip", true }, { "d88agent.com", true }, @@ -29969,7 +29694,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dabi.tk", true }, { "dabneydriveanimalhospital.com", true }, { "dabro.tk", true }, - { "dabstairs.com", true }, { "dabuzz.tk", true }, { "dacada-porn.com", true }, { "daceurope.co.uk", true }, @@ -30083,6 +29807,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dailysuperheroes.com", true }, { "dailytrip.de", true }, { "dailyusbusiness.tk", true }, + { "dailyw88.com", true }, { "dailywarteg.com", true }, { "dailywork.ga", true }, { "dailyxenang.com", true }, @@ -30147,6 +29872,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dallatana.tk", true }, { "dallemon.dk", true }, { "dalliard.ch", true }, + { "dallinbryce.com", true }, { "dallmeier.net", true }, { "dalmatians.tk", true }, { "dalmatiersheusden.be", true }, @@ -30197,6 +29923,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "danadameson.tk", true }, { "danads.com", true }, { "danaglennsmith.com", true }, + { "danajamin.com", false }, { "danalina.by", true }, { "danalytics.com.pe", true }, { "danamica.dk", true }, @@ -30289,7 +30016,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "danielhinterlechner.eu", true }, { "danielhurley.com", true }, { "danielhurley.eu", true }, - { "danielhurley.ie", true }, { "danielhurley.info", true }, { "danielhurley.org", true }, { "danieliancu.com", true }, @@ -30310,6 +30036,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "danielmoch.com", true }, { "danielmorales917.com", true }, { "danielmorell.com", true }, + { "danielmostertman.com", true }, + { "danielmostertman.nl", true }, { "danielnaaman.net", true }, { "danielnaaman.org", true }, { "danielparker.com.au", true }, @@ -30458,6 +30186,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dario.gq", true }, { "darioackermann.ch", false }, { "darioclip.com", true }, + { "dariosirangelo.me", true }, { "darioturchetti.me", true }, { "dariusheghbali.tk", true }, { "dark-ages.tk", true }, @@ -30498,7 +30227,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "darkhall.tk", true }, { "darkhuntersworld.tk", true }, { "darkillusion.us", true }, - { "darkishgreen.com", true }, { "darkknights.tk", true }, { "darklang.com", true }, { "darklaunch.com", true }, @@ -30788,7 +30516,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "davecardwell.com", true }, { "davedevries.nl", true }, { "daveedave.de", false }, - { "davefuller.com.au", true }, { "davemusic.tk", true }, { "daveoc64.co.uk", true }, { "davepearce.com", true }, @@ -30932,7 +30659,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "daymarksi.com", true }, { "daymprove.life", true }, { "daynia.net", true }, - { "dayofdays.be", true }, + { "dayofdays.be", false }, { "dayofthegirl.gc.ca", true }, { "days.one", true }, { "daysnews.tk", true }, @@ -30964,7 +30691,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "db-sanity.com", true }, { "db-works.nl", true }, { "db.ci", true }, - { "db.fyi", true }, { "dbapress.org", true }, { "dbaron.org", true }, { "dbas.cz", true }, @@ -31021,10 +30747,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dccomputerrepair.com", true }, { "dccwiki.com", true }, { "dcdestetica.it", true }, - { "dcdn.lt", true }, { "dcepler.net", true }, { "dchatelain.ch", false }, - { "dchublist.ru", true }, + { "dchest.org", true }, { "dci.com.br", true }, { "dcimpianti.it", true }, { "dckd.nl", true }, @@ -31075,7 +30800,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ddjia.com", false }, { "ddjlawtampa.com", true }, { "ddk.dn.ua", true }, - { "ddkkitchens.com", true }, { "ddlcmods.com", true }, { "ddmeportal.com", true }, { "ddns-anbieter.de", true }, @@ -31134,6 +30858,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deaktualisierung.org", false }, { "deal-runners.cf", true }, { "deal45.ga", true }, + { "dealandgo.co.il", true }, { "dealapp.nl", true }, { "dealbanana.no", true }, { "dealbenzbkk.com", true }, @@ -31147,13 +30872,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dealinflatables.co.uk", true }, { "dealproject.org.au", true }, { "dealroom.co", true }, - { "dealsemperor.com", true }, { "dealsfromheaven.com", true }, { "dealsmagnet.com", true }, { "dealspotr.com", true }, { "dealstream.com", true }, { "dealstreet.fr", true }, - { "dealwithstatistics.com", true }, { "deamonmail.tk", true }, { "deamsterdam.ml", true }, { "deamuseum.org", false }, @@ -31268,7 +30991,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "decor-live.ru", true }, { "decor-prazdnik.ru", true }, { "decorarei.com", true }, - { "decorarmicasa.com", true }, { "decoratingadvice.co.uk", true }, { "decorations-elmotamaiz.com", true }, { "decorativeconcretewa.com.au", true }, @@ -31277,7 +30999,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "decorator.uk", true }, { "decoratore.roma.it", true }, { "decorestilo.com.br", true }, - { "decorincasa.com.br", true }, { "decorlux.bg", true }, { "decormiernissanparts.com", true }, { "decorno.tk", true }, @@ -31300,7 +31021,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dedge.org", true }, { "dedicatedservers.cf", true }, { "dedicatedtowomenobgyn.com", true }, - { "dedirten.com", true }, + { "dedirten.com", false }, { "dedmoroz.ga", true }, { "dedmoroz.gq", true }, { "dedmorozrzn.ru", false }, @@ -31337,12 +31058,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deep-chess.com", false }, { "deep-labs.com", true }, { "deep-wave-hair-extensions.tk", true }, - { "deep.club", true }, { "deepaero.com", true }, { "deeparamaraj.com", true }, { "deepbluecrafting.co.uk", true }, { "deepblueemail.com", true }, - { "deepcode.io", true }, { "deepcreampie.com", true }, { "deeperwalkinternational.org", true }, { "deepgame.tk", true }, @@ -31426,7 +31145,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deftek.com", true }, { "defterikebir.tk", true }, { "deftig-und-fein.de", true }, - { "deftnerd.com", true }, { "defunct-engineers.ml", true }, { "defuse.ca", true }, { "degala.tk", true }, @@ -31435,7 +31153,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "degeberg.dk", true }, { "degeeks.xyz", true }, { "degen-elektrotechnik.de", true }, - { "degeneracy.xyz", true }, { "degenerativediscdiseaseexplained.com", true }, { "degentseflikkenzoekenu.be", true }, { "degeo.cf", true }, @@ -31466,7 +31183,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "degroupage.info", true }, { "dehaanadvocatenkantoor.nl", true }, { "dehkade3.ml", true }, - { "dehnermd.com", true }, { "dehoga-reisen.de", true }, { "dehopre.com", true }, { "deidee.nl", true }, @@ -31559,6 +31275,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "delistudio.cf", true }, { "delitto.top", true }, { "deliuksta.lt", true }, + { "deliverability.guru", true }, { "delivereasy.tk", true }, { "delivr.com", true }, { "dellacasapizzasemassas.com.br", true }, @@ -31868,7 +31585,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "deprobe.pro", true }, { "deprofundis.tk", true }, { "depuberteit.tk", true }, - { "depuratori.milano.it", true }, { "dequemurio.com", true }, { "der-bank-blog.de", true }, { "der-elite.blog", true }, @@ -31909,6 +31625,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "derhil.de", true }, { "derinsular.tk", true }, { "derivativeshub.pro", true }, + { "derive.cc", false }, { "derive.cf", true }, { "derivedata.com", true }, { "derk-jan.com", false }, @@ -32005,7 +31722,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "designed-cybersecurity.com", true }, { "designedbyc.com.au", true }, { "designedcybersecurity.com", true }, - { "designedlite.com", true }, { "designeline.com", true }, { "designepublicidade.com.br", true }, { "designer-drug.com", true }, @@ -32024,7 +31740,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "designrhome.com", true }, { "designs.codes", true }, { "designsbyjanith.com", true }, - { "designschmiede-oberlausitz.de", true }, { "designsite.tk", true }, { "designsociety.tk", true }, { "designtrc.com", true }, @@ -32102,7 +31817,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "det-te.ch", true }, { "detakhukum.com", true }, { "detale.eu", true }, - { "detalhecomercio.com.br", true }, { "detalika.ru", true }, { "detao.org", true }, { "detc.tk", true }, @@ -32120,7 +31834,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "detenterprise.com", true }, { "determapp.de", true }, { "determinatie.tk", true }, - { "dethoi.com", false }, { "deti-online.com", true }, { "deti-vse.ml", true }, { "deti.ga", true }, @@ -32245,7 +31958,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "devinfo.net", false }, { "devinite.com", true }, { "devinlasarre.com", true }, - { "devinslick.com", true }, { "devirc.net", true }, { "devisnow.fr", true }, { "devkid.net", true }, @@ -32341,7 +32053,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dezevenster.com", true }, { "dezintranet.com", true }, { "dezmembrariromania.ro", true }, - { "dezzoroofing.co.za", true }, { "df-clan.tk", true }, { "df-team.tk", true }, { "df1nif.de", true }, @@ -32370,7 +32081,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dfc52.com", false }, { "dfctaiwan.org", true }, { "dfekt.no", true }, - { "dfepharma.com", true }, { "dflcares.com", true }, { "dfmn.berlin", true }, { "dfmvf.org", true }, @@ -32606,6 +32316,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "didigotoffer.com", true }, { "didtrumpopengovernmentyet.com", true }, { "die-bergfuehrer.de", true }, + { "die-besten-weisheiten.de", true }, { "die-blahuts.de", true }, { "die-borts.ch", true }, { "die-gruenen-teufel.de", true }, @@ -32631,7 +32342,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "diegocoy.com", true }, { "diegoforlan.tk", true }, { "diegogelin.com", false }, - { "diegogonzalez.com.co", true }, { "diegogranada.tk", true }, { "diegoisla.ga", true }, { "diegomeza.tk", true }, @@ -32665,7 +32375,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "diesteppenreiter.de", true }, { "dieta-figura.tk", true }, { "dietandexercises.tk", true }, - { "dietaparaadelgazar1.com", true }, { "dietbrand.eu", true }, { "dieter.one", true }, { "dieterglas.de", true }, @@ -32732,13 +32441,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "digidroom.be", true }, { "digifloat.io", true }, { "digiful.fi", true }, - { "digikassa.no", true }, { "digikol.net", true }, { "digiland.tk", true }, { "digilicious.com", true }, { "digilirapay.com", true }, { "digimaat.agency", true }, - { "digimagical.com", true }, + { "digimagical.com", false }, { "digimedia.cd", false }, { "digimoncard.io", true }, { "digino.co.uk", true }, @@ -32933,7 +32641,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dilation.party", true }, { "dilberkebab.co.uk", false }, { "dildoexperten.se", true }, - { "diletec.com.br", true }, { "dilibel.be", true }, { "diligenciasprime.com.br", true }, { "diligo.ch", false }, @@ -32941,7 +32648,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dillonco.gov", true }, { "dillonm.io", true }, { "dilmarames.com", true }, - { "dima-v.ru", true }, { "dima.pm", true }, { "dimagrimentoincorso.it", true }, { "dimanss47.net", true }, @@ -33041,7 +32747,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dipulse.it", true }, { "dir2epub.com", true }, { "dir2epub.org", true }, - { "dirba.io", true }, { "dirch.tk", true }, { "dirdur.cf", true }, { "direcore.xyz", true }, @@ -33095,7 +32800,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dirki.tk", true }, { "dirkjonker.nl", true }, { "dirko.net", false }, - { "dirkwolf.de", true }, + { "dirkwolf.de", false }, { "dirtcraft.ca", true }, { "dirtinmyshoes.com", true }, { "dirty-tina.net", true }, @@ -33129,6 +32834,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "disanteimpianti.com", false }, { "disasterrific.tk", true }, { "disastertalkest.ga", true }, + { "disboard.org", true }, { "disbug.io", true }, { "disc.uz", true }, { "discarica.bari.it", true }, @@ -33332,6 +33038,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "distributed.cafe", true }, { "distributedsource.com", true }, { "distributedsystems.science", true }, + { "distributedweaknessfiling.org", true }, { "distributio.net", true }, { "distributore.it", true }, { "distributori.roma.it", true }, @@ -33356,8 +33063,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ditec.sk", true }, { "diterzafra.tk", true }, { "ditex.ddns.net", true }, - { "ditfiorinicamargo.com.ar", true }, - { "diti.me", true }, + { "ditfiorinicamargo.com.ar", false }, { "dities.tk", true }, { "ditissaskia.nl", true }, { "dittvertshus.no", true }, @@ -33420,7 +33126,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dixieweld.com", true }, { "dixmag.com", true }, { "dixoncountyne.gov", true }, - { "diyanet.nl", true }, { "diyanetruya.tk", true }, { "diyarbakirescmagazin.tk", true }, { "diycc.org", true }, @@ -33471,7 +33176,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "djalessandrobrain.tk", true }, { "djamiroquai.tk", true }, { "djang.tk", true }, - { "django-lessons.com", true }, { "django.city", true }, { "djangobirthday.com", false }, { "djangogolf.com", true }, @@ -33509,7 +33213,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "djdavid98.art", false }, { "djddt.tk", true }, { "djdebayanofficial.ga", true }, - { "djdebodas.com", true }, { "djdennis.tk", true }, { "djdiego.tk", true }, { "djefsane.tk", true }, @@ -33549,7 +33252,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "djlinux.cz", true }, { "djlive.ga", true }, { "djlmk.tk", true }, - { "djlnetworks.co.uk", true }, { "djlogic.tk", true }, { "djlove.tk", true }, { "djluca.tk", true }, @@ -33589,7 +33291,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "djshivbabu.tk", true }, { "djshox.tk", true }, { "djsina.tk", true }, - { "djsintl.com", true }, { "djsk.nl", true }, { "djskippy.tk", true }, { "djslash.tk", true }, @@ -33625,6 +33326,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dkgamers.tk", true }, { "dkids.com.br", true }, { "dkim-validator.com", true }, + { "dklao.com", true }, { "dkn.go.id", true }, { "dknoops.xyz", true }, { "dko-steiermark.ml", true }, @@ -33667,7 +33369,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dlouwrink.nl", false }, { "dlp-demo.com", true }, { "dlrg-cux-ohz.de", false }, - { "dlrsp.org", true }, { "dlscomputers.com.au", true }, { "dlsolutions-inc.com", true }, { "dluxelab.com", true }, @@ -33694,6 +33395,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dmc030.de", true }, { "dmccommerceconsultants.de", true }, { "dmclix.com", true }, + { "dmcw.de", true }, { "dmd.lv", true }, { "dmdd.org.uk", true }, { "dmdiamonds.tk", true }, @@ -33835,7 +33537,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dobryautoskup.pl", true }, { "dobrynyastyle.ru", true }, { "dobryprezident.sk", true }, - { "doc-baza.ru", true }, { "doc-baza.tk", true }, { "doc.ai", true }, { "doc.new", true }, @@ -33974,6 +33675,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dogan.ch", false }, { "doganoglu.net", true }, { "dogcam.tk", true }, + { "dogcat.vn", false }, { "dogcratereview.info", true }, { "dogday.tk", true }, { "doge-fa.tk", true }, @@ -34023,6 +33725,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dogwoodceramics.com", true }, { "dogworld.com.br", true }, { "doh.sb", true }, + { "dohanews.co", true }, { "dohertyconsulting.tk", true }, { "doi.org", true }, { "doihavetoputonpants.com", true }, @@ -34226,7 +33929,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "domreg.lt", true }, { "domsamogona.ru", true }, { "domscripting.com", true }, - { "domster.com", true }, { "domucmayintainha.com.vn", true }, { "domus-global.com", true }, { "domus-global.cz", true }, @@ -34274,7 +33976,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dondibogusky.com", true }, { "donec.tk", true }, { "donera.tk", true }, - { "doneva.ro", true }, { "donewhen.email", true }, { "donewhen.eu", true }, { "donewhen.net", true }, @@ -34337,7 +34038,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "donthedragonwilson.com", true }, { "dontkeylog.me", true }, { "dontkillspike.tk", true }, - { "dontlistentoruss.com", true }, { "dontpayfull.com", true }, { "dontstopcoffee.com", true }, { "donttrust.me", true }, @@ -34366,7 +34066,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "doordash.com", true }, { "doordash.red", true }, { "doordecor.bg", true }, - { "doorflow.com", true }, { "doorframe.com", true }, { "doorhandlese.com", true }, { "doorin.tk", true }, @@ -34411,7 +34110,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "doridian.de", true }, { "doridian.net", true }, { "dorier-digiplace.com", true }, - { "dorisdeluxe.com", true }, { "dorizonline.tk", true }, { "dorkface.tk", true }, { "dorly.blog", true }, @@ -34459,7 +34157,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dostat.de", true }, { "dostav.tk", true }, { "dostavkakurierom.ru", true }, - { "dostlar.fr", true }, { "dosug.gq", true }, { "dosug.so", true }, { "dosugru.gq", true }, @@ -34475,12 +34172,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dosyaa.tk", true }, { "dosyanet.cf", true }, { "dosyanet.tk", true }, - { "dosyauzantisi.com", true }, { "dot.sb", true }, { "dot42.no", true }, { "dota2free.tk", true }, { "dota2huds.com", true }, - { "dotacni-parazit.cz", true }, { "dotadotaman.tk", true }, { "dotbox.org", true }, { "dotcircle.co", true }, @@ -34583,7 +34278,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "downgratis.tk", true }, { "download-image.ga", true }, { "download-knigi.gq", true }, - { "download.dk", true }, { "downloadabc.cf", true }, { "downloadapk.co.id", true }, { "downloadapkpokemongo.ga", true }, @@ -34699,14 +34393,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dracoon.team", true }, { "dracox.com", false }, { "dracula.city", true }, - { "draemar.com", true }, { "draft.cards", true }, { "draftguru.com.au", true }, { "drafton.com", true }, { "dragcave.net", true }, { "dragdroplearning.com", true }, { "dragfiles.com", true }, - { "draghetti.it", true }, { "draghive.asia", true }, { "draghive.ca", true }, { "draghive.co.uk", true }, @@ -34731,10 +34423,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dragonbike.by", true }, { "dragonboat.ph", true }, { "dragonboatfestival.tk", true }, + { "dragoncave.me", true }, { "dragoncityhack.tips", true }, { "dragonclean.gr", true }, { "dragondekomodo.com", true }, { "dragonesymazmorras.tk", true }, + { "dragonfly.co.uk", true }, { "dragonflycms.cf", true }, { "dragonfosfor.be", true }, { "dragonheartsrpg.com", true }, @@ -34884,6 +34578,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dreamstudios.tk", true }, { "dreamsubmitting.tk", true }, { "dreamswelcome.com", true }, + { "dreamsxxl.com", true }, { "dreamsystems.tk", true }, { "dreamweavers.live", true }, { "dreamwork.financial", true }, @@ -34990,7 +34685,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "driveforact.com", true }, { "driveforadtransport.com", true }, { "driveforartur.com", true }, - { "drivehub.win", true }, { "drivemorganvanlines.com", true }, { "driven2shine.eu", true }, { "drivenes.net", true }, @@ -35003,7 +34697,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drivermerkezi.tk", true }, { "driversandsoftware.com", true }, { "driverscollection.com", true }, - { "drivesly.in", true }, { "drivestarfreight.com", true }, { "drivetonortheast.com", true }, { "driveyouradblockcounterup.com", true }, @@ -35019,6 +34712,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drivya.com", true }, { "drivya.nl", true }, { "driwch.tk", true }, + { "drixn.com", false }, { "drixn.info", true }, { "drixn.net", true }, { "drizz.com.br", false }, @@ -35030,8 +34724,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drjungspine.com", true }, { "drkansal.com", true }, { "drkashany.ir", true }, - { "drkathrynhall.com", true }, - { "drkhsh.at", false }, + { "drkhsh.at", true }, { "drkmtrx.xyz", true }, { "drlandis.com", true }, { "drlangsdon.com", true }, @@ -35082,7 +34775,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "droneways.tech", true }, { "droni.cz", true }, { "dronix.tk", true }, - { "dronova-art.ru", true }, { "droomhuis-in-zuid-holland-kopen.nl", true }, { "drop-zone.tk", true }, { "drop.com", true }, @@ -35111,7 +34803,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drost.la", true }, { "drown.photography", true }, { "drpa.ca", true }, - { "drpadawan.io", true }, { "drpetersenobgynal.com", true }, { "drpetervoigt.ddns.net", true }, { "drpetervoigt.de", true }, @@ -35142,6 +34833,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drtimothysteeljournal.com", true }, { "drtimothysteelnetwork.com", true }, { "drtimothysteelresults.com", true }, + { "drtimothysteelscholarship.com.au", true }, { "drtimothysteelvideos.com", true }, { "drtti.io", true }, { "drturner.com.au", true }, @@ -35177,7 +34869,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "druznek.xyz", true }, { "druzya.store", true }, { "drvaidyas.com", false }, - { "drvondawright.com", true }, { "drwang.group", false }, { "drweissbrot.net", true }, { "dry-cleaning.tk", true }, @@ -35186,7 +34877,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "drybysuperior.com", true }, { "drycreekphoto.com", true }, { "drydensfairfax.com", true }, - { "drydor.com", true }, { "drydrydry.com", true }, { "dryerrepairaustin.com", true }, { "dryerventcleaningarlington.com", true }, @@ -35257,7 +34947,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dsswise.org", true }, { "dstamou.de", true }, { "dsteiner.at", true }, - { "dstvinstallkemptonpark.co.za", true }, { "dstvsouthafrica.com", true }, { "dsuinnovation.com", true }, { "dsv-salesmanager.de", true }, @@ -35356,6 +35045,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ducksify.com", true }, { "ducksoft.fi", true }, { "duckstad.net", true }, + { "duckyubuntu.tk", true }, { "ductcare.com", true }, { "dude.tokyo", true }, { "dudedood.tk", true }, @@ -35395,10 +35085,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "duijf.io", true }, { "duijfathome.nl", true }, { "duiker101.tk", true }, - { "duitku.xyz", true }, { "duitse-herders.tk", true }, { "duizhangs.tk", true }, - { "dujsq.com", true }, { "dukan-recepty.ru", true }, { "dukatek.cz", true }, { "duke-nukem.tk", true }, @@ -35499,7 +35187,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "durcoin.com", true }, { "durcoin.org", true }, { "durdal.no", true }, - { "durdle.com", true }, { "duredo.com", true }, { "dureuil.info", true }, { "durexwinkel.nl", true }, @@ -35583,7 +35270,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "duzavo.cz", true }, { "duzcehaberleri.tk", true }, { "duzcesondakika.tk", true }, - { "dv189.com", false }, + { "dv189.com", true }, { "dvbris.co.uk", true }, { "dvbris.com", true }, { "dvclub.tk", true }, @@ -35726,7 +35413,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dynet.ru", true }, { "dynhost.co.uk", true }, { "dynn.be", false }, - { "dynocc.xyz", true }, { "dynorphin.com", true }, { "dynorphins.com", true }, { "dynsoundmax.tk", true }, @@ -35738,7 +35424,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dyrenesverden.no", true }, { "dyrkar.com", true }, { "dyrkar.se", true }, - { "dys-coaching.com", true }, { "dysautonomia-postsyndrome.com", true }, { "dyscalculia-blog.com", true }, { "dysco.tk", true }, @@ -35771,10 +35456,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dzu.life", true }, { "dzus.tk", true }, { "dzworld.com", true }, - { "dzyabchenko.com", true }, + { "dzyabchenko.com", false }, { "dzyszla.pl", true }, { "dzytdl.com", true }, - { "dzz.by", false }, { "e-account.by", true }, { "e-alink.com", true }, { "e-antikvar.tk", true }, @@ -35881,7 +35565,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "e-streams.tv", true }, { "e-student.tk", true }, { "e-styling.tk", true }, - { "e-surety.net", true }, { "e-sushi.net", true }, { "e-sweaters.tk", true }, { "e-tables.tk", true }, @@ -35934,7 +35617,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "e3li.org", true }, { "e3q.de", true }, { "e4.chat", true }, - { "e42.org", true }, + { "e42.org", false }, { "e4work.com.br", true }, { "e5197.co", true }, { "e5tv.hu", true }, @@ -36300,6 +35983,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "earli.com", true }, { "earlsttech.ca", true }, { "earlybetter.com", true }, + { "earlyimage.com.au", true }, { "earlyvoting.cf", true }, { "earlyvoting.gq", true }, { "earlyvoting.ml", true }, @@ -36387,6 +36071,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "easyit.ga", true }, { "easyit.tk", true }, { "easyjumping.tk", true }, + { "easykonto.de", true }, { "easylinker.tk", true }, { "easylogics.tk", true }, { "easymeditation.tk", true }, @@ -36438,7 +36123,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eatingonions.com", true }, { "eatmebudapest.hu", true }, { "eatmportal.eu", true }, - { "eaton-daitron.jp", true }, + { "eaton-daitron.jp", false }, { "eaton-works.com", true }, { "eatry.io", true }, { "eats.soy", true }, @@ -36462,6 +36147,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eazytailors.ga", true }, { "eazzy.tk", true }, { "eb-net.de", true }, + { "eb7.jp", true }, { "ebabis.cz", true }, { "ebagroup.tk", true }, { "ebaifzf.com.br", true }, @@ -36513,7 +36199,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ebki-nsn.gov", true }, { "eblan.gq", true }, { "eblog.cf", true }, - { "eblog.ink", true }, { "ebola-hosting.cz", true }, { "ebolacharts.ga", true }, { "ebolavirus.tk", true }, @@ -36641,7 +36326,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ecocanada.jobs", true }, { "ecoccinelles.ch", false }, { "ecoccinelles.com", false }, - { "ecoconut.org", true }, { "ecocreativity.org", true }, { "ecocuisinedesign.com", true }, { "ecodedi.com", true }, @@ -36660,7 +36344,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ecogen.com.au", true }, { "ecogen.net.au", true }, { "ecohaus-pinklao-salaya.com", true }, - { "ecohaus-wongwaen-lumlukka.com", true }, { "ecoheatcool.co.uk", true }, { "ecohimdv.tk", true }, { "ecohomebuild.org", true }, @@ -36719,6 +36402,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ecos-ev.de", true }, { "ecos.srl", true }, { "ecosas.org", true }, + { "ecosdanoticia.net.br", true }, { "ecosdesociedad.tk", true }, { "ecosfti.tk", true }, { "ecoshare.info", true }, @@ -36755,6 +36439,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ecriminalrecords.com", true }, { "ecrownoffire.com", true }, { "ecscoutgroup.cf", true }, + { "ecstaticentertainment.com", true }, { "ecsupplyinc.com", true }, { "ectivepro.com", true }, { "ectora.com", true }, @@ -36786,6 +36471,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eddokloosterman.com", true }, { "eddriesen.tk", true }, { "eddsworld.tk", true }, + { "eddy-vh.com", true }, { "eddyn.net", false }, { "eddysystem.tk", true }, { "eddyworld.tk", true }, @@ -36795,6 +36481,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edeca.net", true }, { "ededdeddy.tk", true }, { "edefrutos.me", true }, + { "edefrutos2020.com", true }, { "edegembicycleclub.tk", true }, { "edegulkoyu.tk", true }, { "edehsa.com", true }, @@ -36843,7 +36530,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edilservizivco.it", true }, { "edirnehaber.tk", true }, { "edirnehaberleri.tk", true }, - { "edisa.xyz", true }, { "ediscomp.sk", true }, { "edisonchee.com", true }, { "edisongroup.ru", true }, @@ -36994,7 +36680,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "edwinlugo.gq", true }, { "edwinmattiacci.com", true }, { "edwinroelvink.tk", true }, - { "edwinyrkuniversity.de", true }, { "edxg.de", false }, { "edxn.de", true }, { "edyhenry.tk", true }, @@ -37288,6 +36973,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "einvestment.com", true }, { "eipione.com", true }, { "eirastudios.co.uk", true }, + { "eirb.fr", true }, { "eirik.eu", true }, { "eisaev.ru", true }, { "eisblau.org", true }, @@ -37422,6 +37108,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elcarajo.tk", true }, { "elchamandelaprosperidad.org", true }, { "elcin.tk", true }, + { "elcirculo.mx", true }, { "elcontadorsac.com", true }, { "elcontrol.tk", true }, { "elcosmos.tk", true }, @@ -37469,6 +37156,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "electricalconejovalley.com", true }, { "electricaldosvientos.com", true }, { "electricalengineers.tk", true }, + { "electricalfencingbedfordview.co.za", false }, { "electricalhiddenhills.com", true }, { "electricallakesherwood.com", true }, { "electricalmalibu.com", true }, @@ -37487,11 +37175,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "electricconejovalley.com", true }, { "electricdosvientos.com", true }, { "electricdreams.xyz", true }, - { "electricfencemidrand.co.za", true }, - { "electricfenceroodepoort.co.za", true }, + { "electricfencingballito.co.za", true }, + { "electricfencinghillcrest.co.za", true }, + { "electricfencingkloof.co.za", true }, + { "electricfencingpinetown.co.za", true }, { "electricfireplaces.tk", true }, { "electricgatemotorsalberton.co.za", true }, - { "electricgatemotorsballito.co.za", true }, { "electricgatemotorsroodepoort.co.za", true }, { "electricgatemotorsumhlanga.co.za", true }, { "electricgypsies.nl", true }, @@ -37499,28 +37188,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "electrichome.fr", false }, { "electricianagoura.com", true }, { "electricianagourahills.com", true }, - { "electricianboksburg24-7.co.za", true }, { "electriciancalabasas.com", true }, { "electriciancamarillo.com", true }, { "electricianconejovalley.com", true }, { "electriciandosvientos.com", true }, - { "electricianedenvale24-7.co.za", true }, { "electricianforum.co.uk", true }, - { "electriciangermiston24-7.co.za", true }, { "electricianhiddenhills.com", true }, - { "electriciankemptonpark24-7.co.za", true }, { "electricianlakesherwood.com", true }, - { "electricianlalucia.co.za", true }, { "electricianmalibu.com", true }, - { "electricianmidrand24-7.co.za", true }, { "electricianmoorpark.com", true }, { "electriciannewburypark.com", true }, { "electricianoakpark.com", true }, { "electricianpacificpalisades.com", true }, - { "electricianrandburg24-7.co.za", true }, { "electriciansimivalley.com", true }, { "electricianthousandoaks.com", true }, - { "electricianumhlangarocks.co.za", true }, { "electricianwestlakevillage.com", true }, { "electricien-44.fr", true }, { "electricienasnieres.fr", true }, @@ -37542,7 +37223,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "electrocomplect.com.ua", true }, { "electrodomesticos.tk", true }, { "electrodomesticosmiro.com", true }, - { "electrodvig.ru", true }, { "electroforum.tk", true }, { "electrolandia.tk", true }, { "electrolivefest.spb.ru", true }, @@ -37684,7 +37364,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elephantia.cf", true }, { "elephants.net", true }, { "elephants.tk", true }, - { "elephantstone.net", true }, { "elepover.com", true }, { "eletesstilus.hu", true }, { "eletminosegert.ro", true }, @@ -37752,6 +37431,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eliaswendt.com", false }, { "eliaswendt.de", false }, { "eliav.tk", true }, + { "elib.com", true }, { "elibidore.ml", true }, { "elibom.com", true }, { "elie.net", true }, @@ -37811,8 +37491,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elitedns.info", true }, { "elitegameservers.net", true }, { "elitehouse.tk", true }, - { "elitel.nl", true }, - { "elitelatinas.com", true }, { "elitelounge.tk", true }, { "elitemud.tk", true }, { "elitepainmanagement.com", true }, @@ -37827,7 +37505,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elitsa.gr", true }, { "elivenet.com", true }, { "elixi.re", true }, - { "elixir.bzh", false }, + { "elixir.bzh", true }, { "elizabethbuitrago.com", true }, { "elizabethgreenfield.com", true }, { "elizabethmacdonaldbooks.com", true }, @@ -37843,7 +37521,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "elkim.cz", true }, { "elkmotel.at", true }, { "elkollege.ru", true }, - { "elkoy.org", true }, { "elkvalley-nsn.gov", true }, { "ell-net.tokyo", true }, { "ella-kwikmed.com", false }, @@ -37979,6 +37656,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eltonpastilha.me", true }, { "eltormo.tk", true }, { "eltransportquevolem.org", true }, + { "eltrompomedia.com", true }, { "eltron.com.ua", true }, { "eltuito.tk", true }, { "elucron.com", true }, @@ -38038,6 +37716,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emanuel.photography", true }, { "emanuela-gabriela.co.uk", false }, { "emanuelachiriaco.tk", true }, + { "emanuelduss.ch", true }, { "emanuelemazzotta.com", true }, { "emaps.tk", true }, { "emaratalyoum.com", true }, @@ -38170,12 +37849,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emmadreams.net", true }, { "emmagarland.com", true }, { "emmajayne.tk", true }, + { "emmaliddell.com", false }, { "emmanuelle-et-julien.ch", true }, { "emmanuellecerat.ca", true }, { "emmanuelorocker.com", true }, { "emmasfunerals.uk", true }, { "emmastarr.net", true }, { "emmastree.com", true }, + { "emmausmexico.com", true }, { "emmawatsonking.tk", true }, { "emmawatsononline.tk", true }, { "emmdy.com", false }, @@ -38247,7 +37928,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "empowernation.org", true }, { "empoweryou.ca", true }, { "emprechtinger.com", true }, - { "empreex.com", true }, { "emprego.pt", true }, { "empregosrj.com", true }, { "empreinte.ca", true }, @@ -38261,7 +37941,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "emprunterlivre.ci", true }, { "emptiness.cf", true }, { "empty.host", true }, - { "emptyarcade.com", true }, { "emptybox.org", true }, { "emptypath.com", true }, { "empyrean-advisors.com", true }, @@ -38308,6 +37987,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "en4u.org", true }, { "enaah.de", true }, { "enabling.ga", true }, + { "enactusteesside.org", true }, { "enakari.com", true }, { "enalean.com", true }, { "enamae.net", true }, @@ -38411,7 +38091,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "energieconsultonline.nl", true }, { "energiekeurplus.nl", true }, { "energielabelbinneneenweek.nl", true }, - { "energija-visiems.lt", true }, { "energikompetens.se", true }, { "energoproff.com", true }, { "energozrouti.cz", true }, @@ -38435,7 +38114,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "energydrinkblog.de", true }, { "energyefficientservices.com", true }, { "energyelephant.com", true }, - { "energyflows.ie", true }, { "energyforum.tk", true }, { "energygenie.com.au", true }, { "energygroup.gq", true }, @@ -38537,7 +38215,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "englishouse.tk", true }, { "englishphonopass.com", true }, { "englishtofrench.eu", true }, - { "englishwithmrsann.com", false }, { "englishyamal.ru", false }, { "engraffo.com", true }, { "engrama.tk", true }, @@ -38647,7 +38324,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "entelgy.com.br", true }, { "enter.eco", true }, { "enteratesoria.tk", true }, - { "entercenter.ru", true }, { "enterdown.com", true }, { "enteronline.tk", true }, { "enterprisenetworksecurity.net", true }, @@ -38746,6 +38422,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eosol.de", true }, { "eosol.net", true }, { "eosol.services", true }, + { "eosolutions.co", false }, { "ep-cortex.com", true }, { "ep-plus.jp", true }, { "epa.com.es", true }, @@ -38798,7 +38475,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "epicridesbahamas.com", true }, { "epicsecure.de", true }, { "epicserver.ru", true }, - { "epicsoft.de", true }, { "epicteam.tk", true }, { "epicteller.com", true }, { "epicvideofactory.com", true }, @@ -38884,6 +38560,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "equasea.com", false }, { "equate.net.au", true }, { "equatetechnologies.com.au", false }, + { "equeim.ru", false }, { "equi.ac", true }, { "equiac.com", true }, { "equidam.com", true }, @@ -38911,6 +38588,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "equityloupe.com", true }, { "equityloupe.org", true }, { "equityloupe.ru", true }, + { "equityset.com", true }, { "equitytrack.co", true }, { "equityyes.org", true }, { "equivid.ga", true }, @@ -38942,6 +38620,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "erciyesspor.tk", true }, { "erclab.kr", true }, { "erclaim.com", true }, + { "erctra.com", true }, { "erdethamburgeronsdag.no", true }, { "ereader.uno", true }, { "erectiepillenwinkel.nl", true }, @@ -38952,7 +38631,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eremnews.com", true }, { "erenvakfi.org", true }, { "erethon.com", true }, - { "erevan-news.tk", true }, { "erfgoedeisden.tk", true }, { "erfolgsmaschine.ch", false }, { "ergaomnes.cz", true }, @@ -38969,7 +38647,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eric1932.tk", true }, { "ericabrahamsen.net", true }, { "ericairwin.com", true }, - { "ericca.org", true }, { "ericdiao.com", true }, { "ericfm.tk", true }, { "ericfo.cf", true }, @@ -39008,7 +38685,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "erik-stomp.de", true }, { "erikaepedro.ga", true }, { "erikbraam.com", true }, - { "erikbraam.nl", true }, { "erikheemskerk.nl", true }, { "erikhubers.nl", true }, { "erikkruithof.nl", true }, @@ -39057,7 +38733,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "erosofia.tk", true }, { "eroticgirlfriend.com", true }, { "eroticlist.com", true }, - { "eroticsexy.com.br", true }, { "eroticsochi.com", true }, { "erotikstahrtseite.cf", true }, { "erotikstahrtseite.ga", true }, @@ -39131,7 +38806,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "es-tools.at", true }, { "es-tools.com", true }, { "es-tools.de", true }, - { "es-trade.biz", true }, { "es-vps.eu", true }, { "es.ax", true }, { "es.search.yahoo.com", false }, @@ -39163,13 +38837,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esb553.com", true }, { "esb556.com", true }, { "esb5889.com", true }, - { "esb666.com", true }, { "esb688.com", true }, { "esb68888.com", true }, { "esb777.cc", true }, { "esb777.com", true }, { "esb777.me", true }, - { "esb777.net", true }, { "esb777.us", true }, { "esb888.net", true }, { "esb8886.com", true }, @@ -39192,7 +38864,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esball518.org", true }, { "esball888.com", true }, { "esball888.net", true }, + { "esballs.com", true }, + { "esbfun.com", true }, + { "esbfun.net", true }, { "esbgood.com", true }, + { "esbjon.net", true }, { "esbuilders.co.nz", false }, { "esc-romania.tk", true }, { "esc-turkey.tk", true }, @@ -39238,7 +38914,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "escortlistings.fr", true }, { "escortlistings.ph", true }, { "escortlistingsuk.co.uk", true }, - { "escortmantra.com", true }, { "escorts.works", true }, { "escortsontop.co.uk", true }, { "escortz.gq", true }, @@ -39267,7 +38942,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esdiscuss.org", true }, { "eseances.ch", true }, { "esecuredata.com", true }, - { "esehospitalsabanagrande.com", true }, { "eselina.at", true }, { "eservices-greece.com", true }, { "eset.ml", true }, @@ -39287,7 +38961,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eshspotatoes.com", true }, { "eshtapay.com", true }, { "esiac.net", true }, - { "esibun.net", true }, { "esiefektivs.lv", true }, { "esigmbh.de", true }, { "esignandpay.net", true }, @@ -39301,6 +38974,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eskiegaming.com", true }, { "eskimosboards.ga", true }, { "eskisehirhaberleri.tk", true }, + { "esko.bar", true }, { "eskola.cc", true }, { "eskriett.com", false }, { "eskritt.ca", true }, @@ -39313,7 +38987,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "esmejor.tk", true }, { "esmincg2t1.com", true }, { "esnekkaucuk.com", true }, - { "esoa.net", true }, { "esocite.la", true }, { "esoko.eu", true }, { "esolcourses.com", true }, @@ -39328,7 +39001,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "espace-caen.fr", false }, { "espace-gestion.fr", true }, { "espace-habitat-francais.fr", true }, - { "espace-orenda.ch", false }, + { "espace-orenda.ch", true }, { "espace-vet.fr", true }, { "espace.network", true }, { "espace.spb.ru", false }, @@ -39409,9 +39082,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "essentialinteriors.ga", true }, { "essentialoils.nl", true }, { "essentialoilsimports.com", true }, - { "essentialstudiomanager.com", true }, { "essentiel-physique.com", true }, { "essentry.com", true }, + { "essentta.com", true }, { "essenttamarketplace-essenttamarketplaceqa.azurewebsites.net", true }, { "esseriumani.com", true }, { "essethon.xyz", false }, @@ -39447,7 +39120,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "estebanborges.com", true }, { "estebanoria.net", true }, { "estedafah.com", true }, - { "esteladigital.com", true }, { "estenio.com.mx", true }, { "esteniomexico.com", true }, { "esteriliza-me.org", true }, @@ -39683,7 +39355,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "eudireto.com", true }, { "eudore.org", true }, { "euexia.fr", true }, - { "eugenetech.org", true }, { "eugeniocorso.com", true }, { "eugenioperez.tk", true }, { "eugostodefilmesbrasileiros.tk", true }, @@ -39891,7 +39562,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "evelienzorgt.nl", true }, { "evelin.tk", true }, { "evelyndayman.com", true }, - { "evemarketer.com", true }, { "evendesign.gq", true }, { "evenementenhoekvanholland.nl", true }, { "evenfall.tk", true }, @@ -39951,7 +39621,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "evermade.fi", true }, { "evermarkstudios.com", true }, { "evernaut.com", true }, - { "everpcpc.com", true }, { "everready.tk", true }, { "everseo.tk", true }, { "evertonarentwe.com", true }, @@ -40046,7 +39715,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "evlilikilan.com", true }, { "evlqa1sp1tzb05zo-reoo0vhj9a1t5pousfudnkg.com", false }, { "evntage.com", true }, - { "evo-ai.com", true }, { "evobox.store", true }, { "evoco.vc", true }, { "evodation.com", true }, @@ -40150,9 +39818,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "examedge.com", true }, { "examika.ru", true }, { "examlab.tk", true }, + { "example.sc", true }, + { "example.wf", true }, { "exampleessays.com", true }, + { "examroll.com", true }, { "examroll.fr", true }, { "examroll.io", true }, + { "examroo.nl", true }, { "examsite.tk", true }, { "examsmate.in", true }, { "examticket.tk", true }, @@ -40203,7 +39875,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "exciters.tk", true }, { "excitingbulgaria.com", true }, { "excitoninteractive.com", true }, - { "exclusive-okno.ru", true }, { "exclusive-world.tk", true }, { "exclusivebeautystudio.com.au", true }, { "exclusivebouncycastles.co.uk", true }, @@ -40277,12 +39948,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "expancio.com", false }, { "expanda.org", false }, { "expandabil.cf", true }, - { "expanddigital.media", true }, { "expandtheroom.com", true }, { "expansion-lidl.es", true }, { "expatads.com", true }, { "expatfinancial.com.hk", true }, - { "expatfire.com", true }, { "expatmortgage.uk", true }, { "expatriate.pl", false }, { "expe.voyage", true }, @@ -40293,7 +39962,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "expelliarmus.tk", true }, { "expensivejewelsest.ga", true }, { "exper.gr", true }, - { "experens.com", true }, { "experienceoz.com.au", true }, { "experiment-626.tk", true }, { "experimentalguruji.cf", true }, @@ -40414,7 +40082,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "extensia.it", true }, { "extensibility.biz.tr", true }, { "extensiblewebmanifesto.org", true }, - { "extensiblewebreportcard.org", true }, { "extensiblewebsummit.org", true }, { "extensionciglia.roma.it", true }, { "extensionschallenge.com", true }, @@ -40439,7 +40106,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "externer-datenschutzbeauftragter-bochum.de", true }, { "extienso.com", true }, { "extinctionrebellion.de", true }, - { "extintormadrid.com", true }, { "extirosli.ga", true }, { "extmatrix.com", false }, { "extrabusiness.tk", true }, @@ -40600,7 +40266,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "f1worldwide.tk", true }, { "f2h.io", true }, { "f36533.com", true }, - { "f3b.de", true }, { "f3r.xyz", true }, { "f42.net", true }, { "f43.me", true }, @@ -40709,7 +40374,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "faazmusic.com", true }, { "fabbro-roma.org", true }, { "fabbro.roma.it", true }, - { "fabdiz.com", true }, { "fabelturen.tk", true }, { "faber.org.ru", false }, { "faberoclub.tk", true }, @@ -40753,7 +40417,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fabservicos.com.br", true }, { "fabslabour.uk", true }, { "fabtechexpo.com", true }, - { "fabulosa.com.br", true }, { "fabulouseventsmiami.com", true }, { "fabulouslyyouthfulskin.com", true }, { "fabulouslyyouthfulskineyeserum.com", true }, @@ -40804,7 +40467,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fachfusspflege-exner.de", true }, { "fachim.tk", true }, { "fachiri.tk", true }, - { "fachmann-umzuege.de", true }, { "fachowisko.pl", true }, { "fachschaften.org", false }, { "fachschaftslisten.at", true }, @@ -40812,7 +40474,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fachversand-hennes.de", true }, { "facialcare.tk", true }, { "facialexercising.com", true }, - { "facialflex.com", true }, { "facialparalysisnetwork.ga", true }, { "facialplasticsurgeryofaustin.com", true }, { "facil.services", false }, @@ -40856,7 +40517,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "factozia.tk", true }, { "facts-about-bees.ml", true }, { "factslider.tk", true }, - { "factsvision.sr", true }, { "factua.nl", true }, { "factum-info.net", true }, { "facturama.pt", true }, @@ -40896,6 +40556,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fagus.hopto.org", true }, { "fahadbook.com", true }, { "faharas.net", true }, + { "fahmed.de", false }, { "fahnamporn.com", true }, { "fahrenwal.de", true }, { "fahrenwalde.de", true }, @@ -41013,7 +40674,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "falconerny.gov", true }, { "falconfrag.com", true }, { "falconstap.tk", true }, - { "falconvintners.com", false }, { "falcoz.co", true }, { "faldoria.de", true }, { "fale.io", true }, @@ -41084,7 +40744,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "familievisscher.tk", true }, { "familjenm.se", true }, { "familledessaint.fr", true }, - { "familleseux.net", true }, { "familleshilton.com", true }, { "family-clinic.tk", true }, { "familyclinicstl.com", true }, @@ -41112,7 +40771,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "famousit.nl", true }, { "famousmodels.tk", true }, { "famouspdf.gq", true }, - { "famousstages.com", true }, { "famvsomeren.nl", true }, { "fan.gov", true }, { "fan4all.de", true }, @@ -41139,6 +40797,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fanfareunion.ch", false }, { "fanfiction.tk", true }, { "fangbing.me", true }, + { "fangkehou.eu.org", true }, { "fangkehou.tk", true }, { "fangs.ink", true }, { "fanidrakopoulou.tk", true }, @@ -41156,7 +40815,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fanschic.com", true }, { "fansided.com", true }, { "fansta.jp", true }, - { "fanstuff.ru", true }, { "fantacast.it", true }, { "fantasiapainter.com", true }, { "fantasiatravel.hr", true }, @@ -41429,7 +41087,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fatetx.gov", true }, { "fatfrog.nl", true }, { "fatfueled.com", true }, - { "fathalla.com", true }, { "fatherhood.gov", true }, { "fatidique.com", true }, { "fatiguefree.com", true }, @@ -41523,7 +41180,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fbrief.org", true }, { "fbsbx.com", true }, { "fbthirdpartypixel.com", true }, - { "fbtholdings.com", true }, { "fburl.com", true }, { "fbwat.ch", true }, { "fbwifi.com", true }, @@ -41575,7 +41231,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fdp-alsdorf.de", true }, { "fdp-heinsberg.de", true }, { "fdpbrig.ch", true }, - { "fdremodelingatlanta.com", false }, { "fdresearch.ca", true }, { "fdsl.eu", true }, { "feac.us", true }, @@ -41667,6 +41322,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "feedkovacs.hu", true }, { "feedough.com", true }, { "feedstringer.com", true }, + { "feedthebot.com", true }, { "feedthefood.com", true }, { "feedthegreek.tk", true }, { "feedtube.com", true }, @@ -41748,7 +41404,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "felipesuri.com", false }, { "feliscatus.tk", true }, { "felistirnavia.sk", true }, - { "felitecn.com", true }, { "felix-amez.tk", true }, { "felix-hirner.de", true }, { "felix.vn", true }, @@ -41797,7 +41452,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "feminina.eu", true }, { "feminina.pt", true }, { "feminique.tk", true }, - { "feminism.lgbt", false }, { "feministreview.cf", true }, { "feministreview.ga", true }, { "feministreview.gq", true }, @@ -41838,7 +41492,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fennydewit.nl", true }, { "fenom.ga", true }, { "fenotipo.com", true }, - { "fenriragic.com", true }, { "fenschui.ru", true }, { "fenster-bank.at", true }, { "fenster-bank.de", true }, @@ -41868,7 +41521,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ferienhaus-urlaub-danemark.de", true }, { "ferienhausprovence.ch", true }, { "ferienstpeter.de", true }, - { "ferienwohnung-becks.de", true }, { "ferienwohnung-hafeninsel-stralsund.de", true }, { "ferienwohnung-wiesengrund.eu", true }, { "ferienwohnungen-lastminute.de", true }, @@ -41938,6 +41590,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "festesuniversitaries.tk", true }, { "festin.tk", true }, { "festival-tipps.com", true }, + { "festival-transform.com", true }, { "festival365.ml", true }, { "festivaldays.tk", true }, { "festivaldelumieresgand.be", true }, @@ -42031,6 +41684,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ffg.berlin", true }, { "ffiec.gov", true }, { "ffis.me", false }, + { "ffl123.com", true }, { "fflone.com", true }, { "ffmradio.de", true }, { "ffmv.de", true }, @@ -42046,7 +41700,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fgdc.gov", true }, { "fgeiger.dnshome.de", true }, { "fggpay.com", true }, - { "fgsv-heureka.de", true }, { "fh-x.de", true }, { "fh14.com", true }, { "fh169.cc", true }, @@ -42106,7 +41759,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fiduciaire-ratio.ch", false }, { "fieggen.eu", true }, { "fieggen.net", true }, - { "fieldexpert.eu", true }, { "fieldsgynroboticsurgery.com", true }, { "fienaliri.tk", true }, { "fierce-escarpment-59441.herokuapp.com", true }, @@ -42200,7 +41852,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fileshare.party", true }, { "filestar.io", true }, { "filestartest.io", true }, - { "filestreak.com", true }, { "filesuffix.com", true }, { "filetransfer.one", true }, { "filezilla-project.org", true }, @@ -42222,7 +41873,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "filleritemsindia.com", true }, { "fillmorecountyne.gov", true }, { "fillmysuitca.se", true }, - { "fillo.sk", true }, { "fillu.de", true }, { "film-colleges.com", true }, { "film-op-tv.nl", true }, @@ -42292,7 +41942,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "financeguest.com", true }, { "financeinterface.tk", true }, { "financejobs.ch", true }, - { "financeknown.com", true }, { "financelong.com", true }, { "financemain.com", true }, { "financenews.tk", true }, @@ -42409,7 +42058,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "finestroom.ru", true }, { "finex.by", true }, { "finexo.ch", true }, - { "finext.cz", true }, { "finfleet.id", true }, { "finform.ch", true }, { "fingerscrossed.style", true }, @@ -42421,12 +42069,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "finishingpasteers.ga", true }, { "finishingpasteest.ga", true }, { "finisron.in", true }, - { "finisterre1994.com", true }, { "finkelstein.fr", true }, { "finlandcook.online", true }, { "finlandcook.top", true }, { "finlito.tk", true }, - { "finmarket.tk", true }, { "finn-svoboda.cf", true }, { "finn-thorben.me", true }, { "finn.io", true }, @@ -42484,7 +42130,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "firebirdrangecookers.com", true }, { "firebounty.com", true }, { "fireboxfood.com", true }, - { "firebrandchurch.com", true }, { "firecask.com", true }, { "firechip.cc", true }, { "firechip.srl", true }, @@ -42500,7 +42145,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "firefighters.dating", true }, { "firefish.com.au", true }, { "fireflywellnesscounseling.com", true }, - { "firegeisha.com", true }, { "fireglow.de", true }, { "fireintheholevideos.tk", true }, { "fireleadership.gov", true }, @@ -42561,7 +42205,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "first.org", true }, { "first4it.com", true }, { "firstbaptistchurchofchrist.org", true }, - { "firstbaptistjeff.org", true }, { "firstbooks.ml", true }, { "firstcentralsavings.com", true }, { "firstchoicebouncycastlehire.co.uk", true }, @@ -42674,7 +42317,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fitfocusau.com.au", true }, { "fitkram.cz", true }, { "fitmeat.at", true }, - { "fitmybike.eu", true }, + { "fitmybike.eu", false }, { "fitness-challenge.co.uk", true }, { "fitness-world.ga", true }, { "fitness.gov", true }, @@ -42701,7 +42344,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "five.sh", true }, { "fiveboosts.xyz", true }, { "fivefortheroad.com", true }, - { "fiveloaves.life", true }, { "fiveminute.tk", true }, { "fivemnetwork.nl", true }, { "fivepedia.tk", true }, @@ -42769,13 +42411,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fkraiem.org", true }, { "fktpm.ru", true }, { "fl.ru", true }, - { "fl0w.fr", true }, { "flabacinov.ga", true }, { "flabutelov.tk", true }, { "flacandmp3.ml", true }, { "flacon.tk", true }, { "fladby.org", true }, - { "flaemig42.de", false }, { "flaeskeklubben.dk", true }, { "flaeskeklubben.eu", false }, { "flagburningworld.com", true }, @@ -42791,14 +42431,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flaglerelections.gov", true }, { "flagma.by", true }, { "flagma.pl", true }, - { "flagma.ru", true }, { "flagma.ua", true }, { "flagmanfishing.by", true }, { "flagpedia.asia", true }, { "flagpedia.net", true }, { "flagriculture.gov", true }, { "flagspot.net", false }, - { "flagstone-magazin.ro", true }, + { "flagstone-magazin.ro", false }, { "flagyl-500-mg.ga", true }, { "flairfindr.com", true }, { "flam.io", true }, @@ -42950,7 +42589,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flexiblenetflow.com", true }, { "flexibsd.com", true }, { "flexicurity.tk", true }, - { "fleximaal.com", true }, { "fleximus.org", false }, { "flexinvesting.fi", false }, { "flexitanq.es", true }, @@ -43077,7 +42715,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "floralworkshopsers.ga", true }, { "florasite.tk", true }, { "florausa.net", false }, - { "floravan.com", true }, { "floravino.de", true }, { "floreg.com", true }, { "florenceapp.co.uk", true }, @@ -43097,6 +42734,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "florianbouchet.fr", true }, { "florianimdahl.de", true }, { "floriankarmen.com", true }, + { "floriankeller.de", false }, { "florianmitrea.uk", true }, { "florianschmitt.ca", true }, { "floriantanner.ch", true }, @@ -43116,7 +42754,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "floridastadium.ga", true }, { "floridastadiumers.ga", true }, { "floridastadiumest.ga", true }, - { "floridawaterapparel.net", true }, { "floridaweightlossdoctors.com", true }, { "floriebriand.com", true }, { "floriimorii.tk", true }, @@ -43185,7 +42822,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flubio.de", true }, { "flucky.xyz", true }, { "fluconazole.gq", true }, - { "flucover.com", true }, { "fluenciamodas.com.br", true }, { "fluencytech.com", true }, { "fluessiggas.de", true }, @@ -43222,7 +42858,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flvyingeagle.ga", true }, { "flwrightwichita.org", true }, { "fly", true }, - { "fly-en-drive.nl", true }, { "fly.moe", true }, { "flyabe.com", true }, { "flyavantar.com", true }, @@ -43233,7 +42868,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "flyboyfpv.com", true }, { "flycheaps.com", true }, { "flydoc.org", true }, - { "flydrivesicilie.nl", true }, { "flyeagle.com.br", true }, { "flyer.tools", true }, { "flyerdatabase.tk", true }, @@ -43298,8 +42932,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fmm-creative.com", true }, { "fmn.nl", true }, { "fmodoux.biz", false }, - { "fmorales.com", true }, - { "fmorales.com.ni", true }, + { "fmorales.com", false }, + { "fmorales.com.ni", false }, { "fmovies.qa", true }, { "fmplus.cl", true }, { "fmquiero.cl", true }, @@ -43314,6 +42948,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fneon.eu", true }, { "fnerk.org", true }, { "fnews.tk", true }, + { "fnh-expert.net", true }, { "fnkr.net", true }, { "fnof.ch", true }, { "fnordserver.eu", true }, @@ -43370,7 +43005,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "folk.as", true }, { "folkdance.tk", true }, { "folkfests.org", true }, - { "folkofolk.se", true }, { "folkperu.tk", true }, { "folkrace.tk", true }, { "folktalerecords.tk", true }, @@ -43384,7 +43018,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "followme.com", true }, { "followmystaff.com", true }, { "followthatpage.com", true }, - { "followthepin.com", true }, { "folszyb.pl", true }, { "foluomeng.net", true }, { "folwark.krakow.pl", true }, @@ -43399,7 +43032,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fondationo2.ch", true }, { "fondationwiggli.ch", true }, { "fondbaikal.ml", true }, - { "fondy.ru", true }, { "fondy.ua", true }, { "foneapk.com", true }, { "foneo.com", true }, @@ -43420,6 +43052,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fontein.de", true }, { "fontela.es", true }, { "fontnegar.ir", true }, + { "fonts2u.com", true }, { "fonts4free.net", true }, { "foo", true }, { "foo.fo", true }, @@ -43434,6 +43067,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "foodatlantic.ga", true }, { "foodattitude.ch", false }, { "foodauthority.ga", true }, + { "foodavatar.ga", true }, { "foodbad.ga", true }, { "foodbeast.ga", true }, { "foodblod.ga", true }, @@ -43640,7 +43274,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fordlibrarymuseum.gov", true }, { "fordshop.by", false }, { "fordtrac.com.br", true }, - { "foreachcode.com", true }, { "forecastapp.net", true }, { "forecastcity.com", true }, { "forecastera.com", true }, @@ -43651,7 +43284,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "foreign-language-colleges.com", true }, { "foreignpharmacydirectory.com", true }, { "foreignxchange.com.au", true }, - { "forellenpark.com", true }, { "foremail.tk", true }, { "forenschmiede.tk", true }, { "forensic-system.com", false }, @@ -43761,7 +43393,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fornarisandres.com", true }, { "fornwall.net", false }, { "foro-coopfuture.tk", true }, - { "foro.io", false }, { "foro.red", true }, { "foroaranda.com", true }, { "forobachiller.com", true }, @@ -43777,7 +43408,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forokd.com", true }, { "forologikidilosi.com.gr", true }, { "foromasters.tk", true }, - { "foropl.com", true }, + { "foropl.com", false }, { "forosdelmisterio.tk", true }, { "forourselves.com", true }, { "forowarhammer.tk", true }, @@ -43853,6 +43484,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forty-two.ml", true }, { "forty-two.nl", true }, { "forty.sh", true }, + { "forty8creates.com", true }, { "fortygordy.com", true }, { "fortytwo.cloud", true }, { "fortytwo.tk", true }, @@ -43862,6 +43494,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forum-egypte.tk", true }, { "forum-expert.tk", true }, { "forum-gilee.cf", true }, + { "forum-kinozal-tv.appspot.com", true }, { "forum-kinozal.appspot.com", true }, { "forum-mercury.tk", true }, { "forum-noginska.tk", true }, @@ -43885,7 +43518,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forumpakistan.tk", true }, { "forumpenaguru.com", true }, { "forumrowerowe.org", true }, - { "forumrussia.tk", true }, { "forums4everyone.tk", true }, { "forumsampdoria.tk", true }, { "forumsrussia.ga", true }, @@ -43916,12 +43548,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fossboxen.com", true }, { "fossboxen.net", true }, { "fossboxen.org", true }, - { "fossbytes.com", true }, { "fossewayflowers.co.uk", true }, { "fossewayflowers.com", true }, - { "fossewaygardencentre.co.uk", false }, { "fossildlp.com", true }, - { "fossilfreeyale.org", true }, { "foster.ga", true }, { "fosterpark.ca", true }, { "fotbal-dubina.tk", true }, @@ -43941,7 +43570,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "foto-znakomstva.ml", true }, { "foto.by", true }, { "fotoallerlei.com", true }, - { "fotoars.pl", true }, { "fotoblog.nrw", true }, { "fotobodyart.nl", true }, { "fotoboxvysocina.cz", true }, @@ -43953,7 +43581,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fotofon.tk", true }, { "fotografechristha.nl", true }, { "fotografiadellalucerossa.com", true }, - { "fotografiamakro.pl", true }, { "fotografies.tk", true }, { "fotografija.tk", true }, { "fotografoivanalmeida.com.br", true }, @@ -44013,7 +43640,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fourcornerscb.com", true }, { "fourdesignstudio.com", true }, { "fourfivecbd.co.za", true }, - { "fourfourcrew.com", true }, { "fourfri.es", true }, { "fourie.ca", true }, { "fouriemc.com", true }, @@ -44055,7 +43681,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "foxquill.com", false }, { "foxroy.com", true }, { "foxsburg.xyz", true }, - { "foxscribbler.com", true }, { "foxstreetcomms.co.za", false }, { "foxstyle.gq", true }, { "foxtransportables.com.au", true }, @@ -44189,7 +43814,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "francescopandolfibalbi.it", true }, { "francescorenna.tk", true }, { "francescosiciliano.tk", true }, - { "francescoyatesfansite.com", true }, { "francesfluente.cf", true }, { "franceskivillas.tk", true }, { "francetraceur.fr", true }, @@ -44212,7 +43836,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "francois-occasions.be", false }, { "francois-thienpont.com", true }, { "francoisbelangerboisclair.com", true }, - { "francoiscarrier.com", true }, { "francoise-paviot.com", true }, { "francoisharvey.ca", true }, { "francoislaude.fr", true }, @@ -44228,6 +43851,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frangipane.tk", true }, { "frank-lastia.tk", true }, { "frank-wendy.tk", true }, + { "frank.fyi", true }, { "frankbellamy.co.uk", true }, { "franke-chemie.de", true }, { "frankellawfirm.com", true }, @@ -44285,7 +43909,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "frasesparaface.com.br", true }, { "frasestop.com.br", true }, { "frasesytarjetas.com", true }, - { "frasys.net", true }, { "fratelliscarrone.com", true }, { "fratellistomboli.it", true }, { "fraterbolivia.tk", true }, @@ -44454,6 +44077,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freedomwill.tk", true }, { "freeebooksblog.com", true }, { "freeenglishhelp.com", true }, + { "freeexampapers.com", true }, { "freefallproductions.tk", true }, { "freefilesync.org", true }, { "freefincal.com", true }, @@ -44461,7 +44085,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freeform4u.de", true }, { "freeformconstruction.com.au", true }, { "freegame-mugen.jp", true }, - { "freegamesmac.com", true }, { "freegutters.com", true }, { "freehdporn.tv", true }, { "freehotline.ru", true }, @@ -44517,7 +44140,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freepedia.cf", true }, { "freephonefinder.cf", true }, { "freepik.com", true }, - { "freepik.es", true }, { "freeplace.tk", true }, { "freepnglogos.com", true }, { "freepoints.us", true }, @@ -44527,7 +44149,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "freepornvideos.life", true }, { "freepornxxxvids.com", true }, { "freepron.xyz", true }, - { "freepublicprofile.com", true }, { "freeradical.zone", true }, { "freereal.ml", true }, { "freerealincest.com", true }, @@ -44700,7 +44321,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "friedstechnology.com", true }, { "friedstechnology.nl", true }, { "friedstechnology.online", true }, - { "friedzombie.com", true }, { "friedzombie.nl", true }, { "friedzombie.online", true }, { "friendbot.ml", true }, @@ -44806,6 +44426,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fromthesoutherncross.com", true }, { "fromtinythings.com", false }, { "fromwithin.tk", true }, + { "fronhadeseda.com.br", true }, { "frontbaydevices.tk", true }, { "fronteers.nl", false }, { "fronteimoveis.com.br", true }, @@ -44871,10 +44492,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fruityten.co.uk", true }, { "frutasyvejetales.com", true }, { "frutidump.tk", true }, + { "frutuozo.com.br", true }, { "fruturaproduce.com", true }, { "fruxh.moe", true }, { "fruxnux.net", true }, - { "fruxprivatebank.net", true }, { "frydrychit.cz", true }, { "fryergroup.com", true }, { "fs-d.org", true }, @@ -45186,6 +44807,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "funkydealz.no", true }, { "funkyflo.tk", true }, { "funline.tk", true }, + { "funloaded.org.ng", true }, { "funlook.ga", true }, { "funlook.tk", true }, { "funmountaincanyon.com", true }, @@ -45243,7 +44865,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "furi.ga", true }, { "furisode-yamaguchiya.com", true }, { "furiya.tk", true }, - { "furkancaliskan.com", true }, { "furkankose.ml", true }, { "furkot.com", true }, { "furkot.de", true }, @@ -45275,7 +44896,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "furrycraft.ga", true }, { "furrytech.network", true }, { "fursandfur.tk", true }, - { "fursuitbutts.com", false }, { "furtodo.com", true }, { "furu-sato.com", true }, { "furuy.com", true }, @@ -45325,7 +44945,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "futurama-il.tk", true }, { "future-dance.tk", true }, { "futureaudiographics.com", false }, - { "futurefire.de", true }, { "futurefive.asia", true }, { "futurefive.co.nz", true }, { "futurefive.com.au", true }, @@ -45372,7 +44991,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fwtpic.com", true }, { "fx-rating.com", true }, { "fx-rk.com", true }, - { "fx110.com", true }, { "fx5.de", true }, { "fxbrokerreview.org", true }, { "fxe.pt", true }, @@ -45487,7 +45105,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gabbyer.ga", true }, { "gabbyer.gq", true }, { "gabbyer.ml", true }, - { "gabe.download", true }, { "gabe.house", true }, { "gabe.link", true }, { "gabe.pics", true }, @@ -45537,7 +45154,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gacirenin.cf", true }, { "gacirenin.tk", true }, { "gackowski.tk", true }, - { "gad.co.id", true }, { "gadabit.pl", true }, { "gadaj.eu", true }, { "gadanie.cf", true }, @@ -45592,7 +45208,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gagygnole.ch", false }, { "gaiafood.co", true }, { "gaiavanderzeyp.com", false }, - { "gaigai.com", true }, { "gaijin.network", true }, { "gaijin.systems", true }, { "gaijinsystems.com", true }, @@ -45704,7 +45319,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "galpsafetytalks-portal-preprod.azurewebsites.net", true }, { "galpsafetytalks-portal-production.azurewebsites.net", true }, { "galtelligence.com", true }, - { "galvingao.com", true }, { "galvinism.ink", true }, { "galwew.ga", true }, { "gamagam.gq", true }, @@ -45922,7 +45536,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gammaphibeta.tk", true }, { "gamster.tv", true }, { "gan.wtf", true }, - { "ganaderosdeceres.com.ar", true }, { "ganapati.fr", true }, { "ganardinerillo.tk", true }, { "ganardineroporinternett.com", true }, @@ -45941,7 +45554,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gangstafier.tk", true }, { "gangstaflow.tk", true }, { "gangsterz.tk", true }, - { "ganjinedanesh.com", true }, { "gankel.nl", true }, { "gannettinnovation.com", true }, { "ganodermatiendaonline.com", true }, @@ -45950,7 +45562,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ganyouxuan.com", true }, { "ganzgraph.de", true }, { "ganztagplus.de", true }, - { "gao.ci", true }, { "gao.rocks", true }, { "gaodebo.com", true }, { "gaoinnovation.gov", true }, @@ -45991,7 +45602,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "garciaortiz.com", true }, { "garda-see.mobi", true }, { "gardarika.tk", true }, - { "gardedenfantspourtous.fr", true }, { "garden-land.ga", true }, { "garden-life.org", true }, { "garden4less.co.uk", true }, @@ -46110,7 +45720,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gatlink.tk", true }, { "gatomix.net", true }, { "gatoslivres.org", true }, - { "gatot.id", true }, + { "gatot.id", false }, { "gattomatto.tk", true }, { "gattschan.tk", true }, { "gauche.com", true }, @@ -46184,7 +45794,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gbmwolverine.com", true }, { "gboys.net", false }, { "gbs-uk.com", false }, - { "gbsapri.it", true }, + { "gbsapri.it", false }, { "gbsvelasco.com", true }, { "gbusercontent.com", true }, { "gc-hartberg.tk", true }, @@ -46225,7 +45835,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gdomusicaeventi.tk", true }, { "gdpr-pohotovost.cz", true }, { "gdpr.fr", true }, - { "gdraco.com", true }, { "gdretrofunk.cf", true }, { "gdv.me", false }, { "gdz.tv", true }, @@ -46233,7 +45842,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ge3k.net", false }, { "gealot.com", true }, { "gear-acquisition-syndrome.community", true }, - { "gear4you.shop", true }, { "gearallnews.com", true }, { "gearbot.rocks", true }, { "gearboxhero.com", true }, @@ -46285,7 +45893,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geekdama.com.br", true }, { "geekdocs.de", true }, { "geekedin.ga", true }, - { "geekeries.org", false }, + { "geekeries.org", true }, { "geekgao.cn", true }, { "geekgear.tk", true }, { "geekgirltech.com", true }, @@ -46299,6 +45907,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geekpad.com", true }, { "geekport.net", true }, { "geeks.berlin", true }, + { "geeks.lgbt", false }, { "geeks.one", false }, { "geeksforrent.com", true }, { "geekshirts.cz", true }, @@ -46338,6 +45947,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gefolge.org", true }, { "gegeco.ch", false }, { "geh.li", true }, + { "gehaowu.com", true }, { "gehas-wein-shop.de", false }, { "gehirn.co.jp", true }, { "gehirn.jp", true }, @@ -46396,6 +46006,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gemeentestein.nl", true }, { "gemeinde-sonnen.de", true }, { "gemeinderatswahl2020.de", true }, + { "gemeinfreie-lieder.de", true }, { "gemelen.net", true }, { "gemforex.pro", true }, { "gemforex.top", true }, @@ -46465,7 +46076,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "generationnext.pl", false }, { "generationr.nl", true }, { "generationsweldom.com", true }, - { "generator.creditcard", true }, { "generatorkodowkreskowych.pl", true }, { "generatormag.com", true }, { "generatormusic.tk", true }, @@ -46474,7 +46084,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "generic-sildenafil-citrate.cf", true }, { "generic-tadalafil.cf", true }, { "generic-tenormin.gq", true }, - { "generic.cx", true }, { "genericabana.gq", true }, { "genericaccutaneonline.ml", true }, { "genericaceon.tk", true }, @@ -46522,7 +46131,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "genevoise-entretien.ch", false }, { "genfaerd.dk", true }, { "genghan.com", true }, - { "gengive-smalto-oralb.it", true }, { "genhu.com.ar", true }, { "genia-life.de", true }, { "genie.tk", true }, @@ -46783,12 +46391,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "germanssky.de", true }, { "germantownwi.gov", true }, { "germantrip.tk", true }, - { "germany-board.tk", true }, { "germanytravel.ga", true }, { "germanytravelguide.ml", true }, { "germfr.ee", true }, { "germinalekeren.tk", true }, - { "germistonrubbleremovals.co.za", true }, { "germistry.com", true }, { "gernert-server.de", true }, { "gero.io", true }, @@ -46865,7 +46471,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "getbreadcrumbs.com", true }, { "getbrowink.com", true }, { "getbutterfly.com", true }, - { "getby.download", true }, + { "getcalc.com", true }, { "getcarina.com", true }, { "getcloak.com", false }, { "getcodelove.com", true }, @@ -47000,6 +46606,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "geulis.tk", true }, { "geus-okna.eu", true }, { "gevelreinigingtiel.nl", true }, + { "gevme.com", true }, { "gewel.io", true }, { "gewinn.tk", true }, { "gexobiz.tk", true }, @@ -47093,7 +46700,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gheorghesarcov.ga", true }, { "gheorghesarcov.tk", true }, { "ghettonetflix.de", true }, - { "ghfip.com.au", true }, { "ghgkhalsaschool.com", true }, { "ghiafeh.com", false }, { "ghienlamdep.com", true }, @@ -47101,7 +46707,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ghiro.tk", true }, { "ghislainphu.fr", true }, { "ghllc.com", true }, + { "ghobcars.com", true }, { "ghobot.ai", true }, + { "ghobusers.com", true }, { "ghostbusters.tk", true }, { "ghostbustersuk.tk", true }, { "ghostcir.com", true }, @@ -47131,7 +46739,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "giac.org", true }, { "giacchettaauto.it", true }, { "giacomopelagatti.it", true }, - { "giacomorosaldi.com", true }, { "giakki.eu", false }, { "gialupa.tk", true }, { "giancarlomarino.com", true }, @@ -47180,6 +46787,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gierds.de", true }, { "gieschke.de", true }, { "giethoorn.com", true }, + { "gietvloer-wand.nl", false }, { "gietvloergarant.nl", true }, { "gif.tips", true }, { "giff.com.mx", true }, @@ -47211,6 +46819,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "giga.is", true }, { "giga.nl", true }, { "gigabitz.pw", true }, + { "gigacloud.org", true }, { "gigagroup.cf", true }, { "giganet.tk", true }, { "gigantar.com", true }, @@ -47225,7 +46834,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gigawattz.com", true }, { "giggletotz.co.uk", true }, { "gigharborwa.gov", true }, - { "gigiena-ruk.ru", true }, + { "gigis-pizzeria.de", true }, { "gigiscloud.servebeer.com", true }, { "giglink.club", true }, { "gigloog.tk", true }, @@ -47244,7 +46853,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gilium.com", true }, { "gill-swerts.tk", true }, { "gillesmorelle.com", false }, - { "gillettechampions.it", true }, { "gillettepromociones.com", true }, { "gillfamily.de", true }, { "gillmanandsoame.co.uk", true }, @@ -47282,7 +46890,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gino-gelati.de", true }, { "gintonic.tk", true }, { "ginza-viola.com", true }, - { "ginzadelunch.jp", true }, { "ginzaj.com", true }, { "gio-abbigliamento.it", true }, { "giochistem.it", true }, @@ -47370,7 +46977,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "github.blog", true }, { "github.com", true }, { "githubapp.com", true }, - { "gitla.in", true }, { "gitlab-apps.com", true }, { "gitns.com", true }, { "gitns.dev", true }, @@ -47510,7 +47116,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "glaucoma.uk", true }, { "glavfundament.ru", true }, { "glavred.info", true }, - { "glavsudexpertiza.ru", true }, { "glazedmag.fr", true }, { "glazkova.ga", true }, { "glcastlekings.co.uk", true }, @@ -47557,7 +47162,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "glk.academy", true }, { "glloq.org", false }, { "glnpo.gov", true }, - { "gloalerts.com", true }, { "global-adult-webcams.com", true }, { "global-business-solutions.cf", true }, { "global-electronic-music.tk", true }, @@ -47670,10 +47274,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "globemilk.nl", true }, { "globemusic.es", true }, { "globereservationsest.ga", true }, + { "globetalent.nl", true }, { "globologic.com", true }, { "globotech.be", true }, { "globotur.de", true }, { "globowood.ml", true }, + { "globuli-info.de", true }, { "globus-plus.ml", true }, { "globustrust.tk", true }, { "gloeckle-gruppe.de", true }, @@ -47690,6 +47296,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gloryofmusic.tk", true }, { "gloryrise.tk", true }, { "glosiko.cn", true }, + { "glosiko.com", true }, { "glosiko.com.cn", true }, { "glosiko.net", true }, { "glosiko.org", true }, @@ -47839,12 +47446,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goalsaj.com", true }, { "goanalyse.co.uk", true }, { "goand.run", true }, + { "goapunks.net", false }, { "goarmy.eu", true }, { "goatbot.xyz", true }, - { "goatcloud.com", true }, + { "goatcloud.com", false }, { "goatstore.ca", true }, { "goatstudio.sg", true }, - { "goaudits.com", true }, { "gobarrelroll.com", true }, { "gobi.tk", true }, { "gobiernousa.gov", true }, @@ -47862,6 +47469,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goclix.ml", true }, { "gocphongthuy.net", true }, { "god-clan.hu", true }, + { "god-esb.com", true }, { "godalivetpalandet.tk", true }, { "godall.tk", true }, { "godan.tech", true }, @@ -47871,6 +47479,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "godbo9.com", false }, { "godclan.hu", true }, { "goddg.com", true }, + { "godesb.com", true }, { "godesigner.ru", true }, { "godfilm.tk", true }, { "godiscovers.com", true }, @@ -47899,7 +47508,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goehler-baumpflege.de", true }, { "goeikan.life", true }, { "goemail.me", true }, - { "goempyrean.com", true }, { "goenea.com", true }, { "goerdeler-alumni-club.de", true }, { "goergetown.tk", true }, @@ -47913,7 +47521,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goetzinger-web.de", true }, { "goffrie.com", true }, { "gofigure.fr", false }, - { "gofile.io", true }, { "goflo.net", true }, { "gofobo.com", true }, { "gofoiayourself.org", true }, @@ -48131,6 +47738,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goodfundsgateway.com", true }, { "goodgame.lt", true }, { "goodgaminggear.com", true }, + { "goodhealthgateway.com", true }, { "goodhealthtv.com", true }, { "goodhotel.co", true }, { "goodhuecountymn.gov", true }, @@ -48163,7 +47771,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goodvibesblog.com", true }, { "goodway.tv", true }, { "goodwin43.ru", false }, - { "goodwincasinos.com", true }, { "goodyearsotn.co.uk", true }, { "goofy.gr", true }, { "google", true }, @@ -48175,7 +47782,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "googlehits.com", true }, { "googlekun.tk", true }, { "googlemail.com", false }, - { "googlepinyin.com", true }, { "googleplex.com", true }, { "googlerecetas.com", true }, { "googleshortcuts.org", true }, @@ -48215,6 +47821,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goprozone.com", true }, { "gopuntaisla.com", true }, { "gopwhip.gov", true }, + { "goquiq.com", true }, { "goquiqstatus.com", true }, { "gorakhpurclassifieds.tk", true }, { "goranrango.ch", true }, @@ -48402,7 +48009,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "goyahkles-spirit-to.tk", true }, { "goyumoilexpeller.com", true }, { "gozadera.es", true }, - { "gozenhost.com", true }, { "gpalabs.com", true }, { "gpastore.com.br", true }, { "gpbdev.ru", true }, @@ -48421,9 +48027,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gplclubbd.com", true }, { "gplintegratedit.com", true }, { "gpltimes.club", true }, - { "gplverse.com", true }, { "gplvilla.com", true }, { "gpm.ltd", true }, + { "gpna.org", true }, { "gpodev.gov", true }, { "gpolanco.com", true }, { "gpony.fr", true }, @@ -48441,7 +48047,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gpsroomers.ga", true }, { "gpsvideocanada.com", true }, { "gpswebsoft.ml", true }, - { "gpu.nu", false }, + { "gpu.nu", true }, { "gpwa.org", true }, { "gpwaconference.com", true }, { "gpwatimes.org", true }, @@ -48449,6 +48055,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gpz500s.tk", true }, { "gq-magazine.co.uk", true }, { "gqmstore.com.br", true }, + { "gqyyingshi.com", false }, { "gqyyy.cc", false }, { "gr.search.yahoo.com", false }, { "gr8engineer2b.com", true }, @@ -48523,7 +48130,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grahamcarruthers.co.za", true }, { "grahamcluley.com", false }, { "grahamleeonline.com", true }, - { "grahamsmith.tech", true }, { "grailify.com", true }, { "grain-feature-branch.co", true }, { "grain-staging.co", true }, @@ -48590,13 +48196,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "graniteind.com", true }, { "granitestateproductions.tk", true }, { "grannys-stats.com", true }, - { "grannyshouse.de", true }, + { "grannyshouse.de", false }, { "granool.ga", true }, { "granpoder-islacristina.tk", true }, { "granstrom.tk", true }, { "grantashqg.com", true }, { "grantcooper.com", true }, + { "grantdb.ca", true }, { "grantmorrison.net", true }, + { "grantpark.org", true }, { "grantsmasters.com", true }, { "graonatural.com.br", false }, { "grapee.jp", true }, @@ -48668,6 +48276,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grattan.co.uk", true }, { "gratuitweb.tk", true }, { "graumeier.de", true }, + { "grauwasser-blog.de", true }, { "gravedigger.tk", true }, { "gravelshooters.com", true }, { "gravelshooters.net", true }, @@ -48704,7 +48313,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "graysquare.com", true }, { "grazetech.com", true }, { "grazhdanskij-advokat.tk", true }, - { "grazitti.com", true }, { "grc.com", false }, { "grceurope.eu", true }, { "grday.com", true }, @@ -48913,7 +48521,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gresak.io", false }, { "gresb.com", true }, { "gresik.info", true }, - { "gressnet.id", true }, + { "gressnet.id", false }, { "greta-birkner.de", true }, { "gretaraccontastorie.com", true }, { "gretathemes.com", true }, @@ -48923,7 +48531,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grevesgarten.de", true }, { "grexx.today", true }, { "grey-cat.tk", true }, - { "greybazar.com", true }, { "greybeards.ca", true }, { "greycentre.com", true }, { "greycrane.net", true }, @@ -48970,7 +48577,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "griffinsrfc.tk", true }, { "griffioenconsulting.com", true }, { "griffophotography.tk", true }, - { "grifomarchetti.com", true }, + { "grifomarchetti.com", false }, { "grifone.tk", true }, { "grigo.ga", true }, { "grigo.tk", true }, @@ -48983,7 +48590,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grilllness.com", true }, { "grilltanksplus.com", true }, { "grillteller42.de", true }, - { "grimcalc.com", true }, { "grimdarkterrain.com", true }, { "grimetoshinecleaners.co.uk", true }, { "grimm.cz", true }, @@ -49008,9 +48614,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gripwenab.cf", true }, { "grishavirus.cf", true }, { "griswoldia.gov", true }, - { "griswoldplumbingct.com", false }, { "grit3.com", true }, - { "gritte.ch", true }, { "grittherapeutic.com", true }, { "griyo.online", true }, { "grizz.gdn", true }, @@ -49131,7 +48735,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grplusbd.cf", true }, { "grscouts.tk", true }, { "grsecurity.net", true }, - { "grsstore.it", true }, { "grthomes.com", true }, { "gruaskmsa.cl", true }, { "gruasllanos.cl", true }, @@ -49184,7 +48787,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grupodepasajeros.tk", true }, { "grupoellatu.tk", true }, { "grupoenelcolombia.com", true }, - { "grupofurlan.com", true }, { "grupogrande.com.co", true }, { "grupoharbour.com", true }, { "grupoiwana.tk", true }, @@ -49215,7 +48817,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gryffin.ga", true }, { "gryffin.ml", true }, { "gryffin.tk", true }, - { "gryphonfinancialsolutions.com", true }, { "gryphzia.cf", true }, { "gryte.tk", true }, { "grytics.com", true }, @@ -49267,7 +48868,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gtestepourvous.fr", true }, { "gti.cx", true }, { "gtlaun.ch", true }, - { "gtlfsonlinepay.com", true }, { "gtmetrix.com", true }, { "gtmhub.com", true }, { "gtn-pravda.ru", true }, @@ -49352,8 +48952,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "guestofhonor.tk", true }, { "gueules-cassees.asso.fr", true }, { "guevener.de", true }, - { "gueze-ardeche.fr", true }, - { "gueze-sas.fr", true }, { "gufen.ga", true }, { "gufen.gq", true }, { "guffr.it", true }, @@ -49408,7 +49006,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "guillaume-briand.fr", true }, { "guillaumecote.me", true }, { "guillaumematheron.fr", true }, - { "guillaumeperrin.io", true }, { "guillaumepommier.com", true }, { "guillemagullo.tk", true }, { "guillemaud.me", false }, @@ -49418,7 +49015,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "guineapig101.com", false }, { "guineapigmustach.es", true }, { "guinguetteclovis.com", true }, - { "guisador.com", true }, { "guise.tk", true }, { "guitar-strings-online.tk", true }, { "guitar.bible", true }, @@ -49532,13 +49128,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gutegutscheine.de", true }, { "gutendag.ga", true }, { "gutetexte.tk", true }, + { "guthabenkarten-billiger.de", true }, { "gutieli.com", true }, { "gutools.co.uk", true }, { "guts.me", true }, { "guts.moe", true }, { "gutscasino.ml", true }, { "gutschein-spezialist.de", true }, - { "gutscheinemagic.de", true }, { "gutscheineplus.de", true }, { "gutscheingeiz.de", true }, { "gutshaus-marketing.de", true }, @@ -49592,7 +49188,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gw2efficiency.com", true }, { "gw2zone.net", false }, { "gw66.cc", false }, - { "gwandalancobras.com.au", true }, { "gwbet99.cc", true }, { "gwennyeeckels.com", true }, { "gwenolakaigre.tk", true }, @@ -49604,7 +49199,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gwo24.pl", true }, { "gworld.cf", true }, { "gwrtech.com", true }, - { "gwsec.co.uk", true }, { "gwthub.com", true }, { "gwy15.com", true }, { "gwynfryncottages.com", true }, @@ -49742,7 +49336,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "habbzohotel.tk", true }, { "habeeba.tk", true }, { "haberer.me", true }, - { "haberkotherapy.com", true }, { "haberlandconsulting.com", true }, { "haberlanddesign.com", true }, { "haberlanddigital.com", true }, @@ -49804,7 +49397,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hackengine.ga", true }, { "hackenkunjeleren.nl", true }, { "hackenturet.dk", true }, - { "hacker.club", true }, { "hacker.deals", true }, { "hacker.holiday", true }, { "hacker.im", true }, @@ -49905,7 +49497,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hagix.tk", true }, { "hagoyvivo.com", true }, { "hagskold.se", true }, - { "hagueaustralia.com.au", true }, { "haguichi.net", true }, { "haha-raku.com", true }, { "haha.nl", true }, @@ -49992,6 +49583,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "halagroup.ml", true }, { "halbbit.eu", true }, { "halbich.design", true }, + { "halbowman.com", true }, { "halcraft.tk", true }, { "halcyonsbastion.com", true }, { "halcyonyachts.com", true }, @@ -50121,7 +49713,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "handicappingsportsers.ga", true }, { "handicappingsportsest.ga", true }, { "handicraftsman.tk", true }, - { "handigehannie.nl", true }, { "handleidingkwijt.com", true }, { "handlekrypto.com", true }, { "handlingcosters.ga", true }, @@ -50178,7 +49769,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hannah.link", true }, { "hannahbarrettyoga.com", true }, { "hannaljungberg.tk", true }, - { "hannasecret.de", true }, { "hannde.com", true }, { "hannehovi.fi", true }, { "hannes.paris", true }, @@ -50227,6 +49817,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hao.gay", true }, { "haogoodair.ca", true }, { "haorenka.co", true }, + { "haorenka.me", true }, { "haorenka.org", true }, { "haosygt.com", true }, { "haotown.cn", false }, @@ -50277,7 +49868,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "happydoq.ch", false }, { "happydota.ga", true }, { "happydreamsz.com", true }, - { "happydyes.co.uk", true }, { "happyexwife.ga", true }, { "happyfun.tk", true }, { "happyfuture.tk", true }, @@ -50299,7 +49889,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "happymondayclub.com", true }, { "happymothersday.tk", true }, { "happynight.tk", true }, - { "happyretail.co", true }, { "happyrunning.tk", true }, { "happyschnapper.com", true }, { "happyscubadiving.tk", true }, @@ -50383,7 +49972,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hardworm.tk", true }, { "hardy.bz", true }, { "hardyhaberland.com", true }, - { "harelmallacglobal.com", true }, + { "harelmallac.com", false }, { "harem.tk", true }, { "harery.com", true }, { "hargaindo.com", true }, @@ -50434,6 +50023,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "harringtonca.com", true }, { "harrisandharris.com.au", true }, { "harrisconsulting.ie", true }, + { "harrisexteriors.com", true }, { "harrisonar.gov", true }, { "harrisoncountyms.gov", true }, { "harrisoncountymschanceryclerk.gov", true }, @@ -50482,7 +50072,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "harvestapp.com", true }, { "harvester.fr", true }, { "harvestfellowshipchurch.net", true }, - { "harvestgospelministries.org", true }, { "harvestmoon.ga", true }, { "harvestmoon.ml", true }, { "harveyauzorst.com", true }, @@ -50546,7 +50135,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hatake.tk", true }, { "hataonline.tk", true }, { "hatarisecurity.co.ke", true }, - { "hatcher.cloud", true }, { "hate.ga", true }, { "hate.tk", true }, { "hatemarga.tk", true }, @@ -50579,7 +50167,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "haus-momo.ch", true }, { "haus.bio", true }, { "hausarzt-stader-str.de", false }, - { "hausarztpraxis-weilheim.de", true }, { "hausfrauficken.com", true }, { "haushaltsaufloesung-vor-ort.de", true }, { "haushaltsaufloesung-zentrum.de", true }, @@ -51136,6 +50723,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heartsucker.com", false }, { "hearttruth.gov", true }, { "heartview.com.br", true }, + { "heartwoodart.com", true }, { "heartwoodrefuge.org", true }, { "hearty.blog", true }, { "hearty.edu.pl", true }, @@ -51231,8 +50819,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heg.ge", true }, { "hegartymaths.com", true }, { "hegdahl.tk", true }, - { "hegen.com.pl", false }, - { "hegen.cz", false }, { "hegenshop.de", true }, { "heh.ee", true }, { "heha.co", false }, @@ -51256,7 +50842,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heigeyuan.com", true }, { "heightselectrical.com.au", true }, { "heijdel.nl", true }, - { "heijenoord.net", true }, { "heijmans.blog", true }, { "heijmans.email", true }, { "heijmans.io", true }, @@ -51455,7 +51040,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hematoonkologia.pl", true }, { "hemdal.se", true }, { "hemdian.com", true }, - { "hemingwayfp.co.uk", true }, { "hemlibra.co.il", true }, { "hemnet.se", true }, { "hemorroi.ga", true }, @@ -51483,8 +51067,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "henley-computer-repairs.co.uk", true }, { "henleybouncycastles.co.uk", true }, { "henlich.de", true }, - { "hennastories.com", true }, - { "hennastories.org", true }, { "hennecke-forstbetrieb.de", true }, { "henneke.me", true }, { "hennes-haan.de", true }, @@ -51519,7 +51101,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "henryocallaghan.com", true }, { "henryphan.com", false }, { "henrysautodetail.com", true }, - { "henrywithu.com", true }, { "hens.ch", true }, { "hensonphotography.com.au", true }, { "hentai.baby", true }, @@ -51705,7 +51286,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hevrishut.cf", true }, { "hewavitharanamv.tk", true }, { "hex.nl", true }, - { "hexacon.io", true }, { "hexagon-e.com", true }, { "hexagon.io", true }, { "hexapt.com", true }, @@ -51745,7 +51325,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heymoney.de", true }, { "heyomg.com", true }, { "heyplay.eu.org", true }, - { "heyrockerproductions.com", true }, { "heysora.net", true }, { "heytrade.com", true }, { "heyvilleers.ga", true }, @@ -51767,7 +51346,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hg.gg", true }, { "hg.python.org", true }, { "hg0086.la", false }, - { "hg170.cc", true }, { "hg661.cc", true }, { "hg71839.com", true }, { "hg881.com", true }, @@ -51776,7 +51354,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hgcityca.gov", true }, { "hgfa.fi", true }, { "hghanbarimd.com", true }, - { "hghwebs.com", true }, { "hgmaranatha.nl", true }, { "hgpowerglue.nl", true }, { "hgseo.net", true }, @@ -51798,7 +51375,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hh9721.com", false }, { "hh9728.co", true }, { "hhhdb.com", true }, - { "hhidr.org", true }, { "hhl.de", true }, { "hhpsummit.com", true }, { "hhristov.tk", true }, @@ -51879,7 +51455,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hifly.com.tw", true }, { "hifumi.us", true }, { "hig.gov", true }, - { "higea.mx", true }, { "higgsboson.tk", true }, { "higgstools.org", true }, { "high-flying.co.uk", true }, @@ -51900,9 +51475,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "highenergy.ro", true }, { "highenergy.tk", true }, { "higherpress.org", true }, - { "highfive.jp", true }, { "highftp.tk", true }, - { "highgatejoinery.co.uk", true }, { "highgravityconsulting.com", true }, { "highheeltamia.com", true }, { "highintegrity.tk", true }, @@ -51921,6 +51494,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "highnation.ml", true }, { "highperformance.ie", true }, { "highplainssiding.com", true }, + { "highpressuretech.com", true }, { "highqappliance.com", true }, { "highrank.cf", true }, { "highrank.ga", true }, @@ -51962,7 +51536,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hilaryhutler.com", true }, { "hilde.link", true }, { "hildebrand.group", true }, - { "hilden.ws", true }, { "hiledge.com", true }, { "hilfe-bei-krebs-vechta.de", true }, { "hilinecreators.tk", true }, @@ -52085,6 +51658,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hirsch-lawyer.tk", true }, { "hirschl.eu", true }, { "hirte-digital.de", false }, + { "hirtz.pm", true }, + { "hirtzfr.eu", true }, { "hiru.info", true }, { "hirunet.ml", true }, { "hisax.de", true }, @@ -52100,7 +51675,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hispanidad.tk", true }, { "hispasat.es", true }, { "hispasys.com", true }, - { "hisregistries.com", true }, { "hisregistries.net", true }, { "hisregistries.org", true }, { "histhist.ru", true }, @@ -52135,6 +51709,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hitchpin.com", true }, { "hitchunion.org", true }, { "hitech-news.ml", true }, + { "hitech-zone.com", false }, { "hitechgr.eu", true }, { "hiteco.com", true }, { "hitekcomputing.net", true }, @@ -52168,7 +51743,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hitpatrolers.ga", true }, { "hitpatrolest.ga", true }, { "hitpointer.tk", true }, - { "hitpt.com", true }, + { "hitpt.com", false }, { "hitrek.ml", true }, { "hitrost.com", true }, { "hitrow-move.ga", true }, @@ -52281,7 +51856,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hmarchat.tk", true }, { "hmcdj.cn", true }, { "hme360.com", true }, - { "hmeonot.org.il", false }, { "hmnd.io", true }, { "hmoegirl.com", true }, { "hmri.org.au", true }, @@ -52399,7 +51973,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hogyerzedmagad.hu", true }, { "hohenleimbach.de", true }, { "hohenpoelz.de", true }, - { "hohm.in", true }, { "hohma.tk", true }, { "hohnet.com", false }, { "hoikin.tk", true }, @@ -52420,7 +51993,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "holacannx.com", true }, { "holacbdoils.com", true }, { "holadinero.es", false }, - { "holadinero.mx", true }, + { "holadinero.mx", false }, { "holainternet.tk", true }, { "holboxwhalesharktours.com", true }, { "holbrookaz.gov", true }, @@ -52457,7 +52030,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hollabanken.cf", true }, { "holland-sailing.de", true }, { "hollandco.com", true }, - { "hollander.com", true }, { "hollanderclub.tk", true }, { "hollandersleepproducts.com", true }, { "hollandhouse.info", true }, @@ -52487,7 +52059,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "holowaty.me", true }, { "holoxplor.space", true }, { "holstein.tk", true }, - { "holstphoto.com", true }, { "holtcountyne.gov", true }, { "holtslander.ca", true }, { "holubowski.com", true }, @@ -52532,8 +52103,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "home-portal.tk", true }, { "home-remedies.tk", true }, { "home-sagita.tk", true }, - { "home-style.hu", true }, { "homeable.io", true }, + { "homeadore.com", true }, { "homeadvice.ga", true }, { "homeadvice.tk", true }, { "homeandliving.it", true }, @@ -52959,7 +52530,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "horoca.net", true }, { "horochx.org", false }, { "horodance.dk", true }, - { "horos.es", true }, { "horoscopimages.tk", true }, { "horoscopos-amor.com", false }, { "horotoday.tk", true }, @@ -53077,7 +52647,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hosts.cf", false }, { "hostux.network", true }, { "hostwinds.com", true }, - { "hosuronline.com", true }, { "hosuto.nl", true }, { "hot-and-new.gr", true }, { "hot-models.tk", true }, @@ -53109,7 +52678,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hotel-le-vaisseau.ch", false }, { "hotel-promyk.pl", true }, { "hotel-rosner.at", true }, - { "hotel-villaelaia.fr", true }, { "hotelamgarnmarkt.at", false }, { "hotelarevalo.com", true }, { "hotelastor.com", true }, @@ -53145,6 +52713,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hotels-insolites.com", true }, { "hotels-resorts-in-crimea.tk", true }, { "hotels3d.com", true }, + { "hotels4teams.com", true }, { "hotelsalzberg.ga", true }, { "hotelsalzberg.gq", true }, { "hotelsalzberg.ml", true }, @@ -53155,7 +52724,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hotelsolinebrela.com", true }, { "hotelsonline.tk", true }, { "hotelsrit.tk", true }, - { "hotelv.ru", false }, { "hotelvalena.com", true }, { "hotelvisegrad.hu", true }, { "hotelzapse-aurora.tk", true }, @@ -53279,7 +52847,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "howardscholars.org", true }, { "howarh.com", true }, { "howbehealthy.com", true }, - { "howbigismybuilding.com", true }, { "howdybikes.com", true }, { "howellaccounts.co.uk", true }, { "howesky.com", true }, @@ -53292,7 +52859,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "howlongtobeatsteam.com", true }, { "howmanymilesfrom.com", true }, { "howmanypeoplearethereinthe.world", true }, - { "howmanypeoplearethereintheworld.com", true }, + { "howmanypeoplearethereintheworld.com", false }, { "howmuch.cf", true }, { "howmuch.ga", true }, { "howoldisjava8.today", true }, @@ -53353,20 +52920,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hplace.com.br", true }, { "hpneo-conseil.com", true }, { "hps.digital", true }, - { "hps.hu", true }, { "hpsdigital.hu", true }, { "hpvtimmerwerken.nl", true }, { "hq.marketing", true }, { "hq77.ru", true }, { "hqblog.cn", false }, { "hqmovies.club", true }, - { "hqq.tv", true }, { "hqteas.com", true }, { "hquest.pro.br", true }, { "hqwebhosting.tk", false }, { "hqy.moe", true }, { "hr-automation.eu", true }, { "hr-clan.tk", true }, + { "hr-intranet.com", false }, { "hr-nielsen.tk", true }, { "hr-praemien-santander.de", true }, { "hr-tech.store", true }, @@ -53382,7 +52948,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hrbrt.nl", true }, { "hrcrew.com.au", true }, { "hrdns.de", false }, - { "hrebecek.cz", true }, { "hreflang.info", true }, { "hric.com.mx", true }, { "hristijanspirovski.tk", true }, @@ -53403,6 +52968,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hrndz.io", true }, { "hro.to", true }, { "hrobert.hu", true }, + { "hroling.nl", true }, { "hromaticworld.tk", true }, { "hroschyk.cz", true }, { "hrpage.ml", true }, @@ -53528,6 +53094,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "htxnet.biz", true }, { "hu-a-u.com", true }, { "hu.search.yahoo.com", false }, + { "hua-in.net", true }, + { "hua-li88.com", true }, + { "hua-li88.net", true }, { "huabianwa.com", true }, { "huagati.com", true }, { "huahinpropertylisting.com", true }, @@ -53812,7 +53381,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hustl.nl", true }, { "hustle.com", true }, { "hustlerstate.tk", true }, - { "hutchh.com", true }, { "hutchinsonmn.gov", true }, { "huthacks.com", true }, { "huto.ml", true }, @@ -53861,7 +53429,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hwx8.com", false }, { "hx-sun.com", true }, { "hx36.net", true }, - { "hx56.cc", true }, { "hx678.cc", true }, { "hx77.cc", false }, { "hxkvm.com", true }, @@ -53914,6 +53481,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hydronium.ml", true }, { "hydronium.tk", true }, { "hydroponicglobal.com.au", true }, + { "hydrosight.com", true }, { "hydroturbine.info", false }, { "hydrozone.fr", true }, { "hyec.jp", true }, @@ -53935,6 +53503,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hyper-matrix.org", true }, { "hyper-text.org", true }, { "hyper.ai", true }, + { "hyper.lol", true }, { "hyperalgesia.com", true }, { "hyperautomotive.com.au", true }, { "hyperblast-universe.tk", true }, @@ -53958,7 +53527,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hypertensionexplained.com", true }, { "hypertesto.me", true }, { "hyperthymia.com", true }, - { "hyperverge.co", true }, { "hypevents.net", true }, { "hypexstore.tk", true }, { "hyphen.co.za", true }, @@ -53989,7 +53557,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hyrius.net", true }, { "hyrulekingdom.tk", true }, { "hys-te-ria.tk", true }, - { "hysh.jp", true }, { "hysolate.com", true }, { "hysquad.it", true }, { "hystats.net", true }, @@ -54006,7 +53573,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hyychat.com", true }, { "hyyen.com", true }, { "hyyperchat.com", true }, - { "hyza.sk", true }, { "hzbk.org", false }, { "hztgzz.com", true }, { "hzwc.nl", true }, @@ -54018,7 +53584,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "i-cyber.gov.ua", true }, { "i-fastnet.net", true }, { "i-forum.ga", true }, - { "i-geld.de", true }, { "i-house.gq", true }, { "i-hoz.ru", true }, { "i-lab.ml", true }, @@ -54042,7 +53607,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "i-red.info", true }, { "i-scream.space", true }, { "i-sports.cz", true }, - { "i-stats.net", true }, { "i-tm.com.tw", true }, { "i-tools.ru", true }, { "i-verbi.it", true }, @@ -54065,6 +53629,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "i365365.com", true }, { "i36588.com", true }, { "i3o.me", true }, + { "i4cu.uk", true }, { "i4net.eu", true }, { "i51365.com", true }, { "i5197.co", true }, @@ -54189,6 +53754,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ibericartechnik.es", true }, { "iberion.pl", true }, { "ibertel.eu", true }, + { "ibestproduct.com", false }, { "ibetora.com", true }, { "ibexcore.com", true }, { "ibexmultiday.com", true }, @@ -54232,13 +53798,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ic3.gov", true }, { "icafecash.com", true }, { "icams-portal.gov", true }, - { "icanhas.report", true }, { "icanhazpass.com", true }, { "icanseeyou.tk", true }, { "icap.my", true }, { "icarlos.net", true }, { "icas-nsn.gov", true }, - { "icasnetwork.com", false }, { "icasture.top", true }, { "icbemp.gov", false }, { "icc.kharkov.ua", true }, @@ -54283,6 +53847,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ich-finde-wikipedia-toll.tk", true }, { "ich-hab-die-schnauze-voll-von-der-suche-nach-ner-kurzen-domain.de", true }, { "ich-tanke.de", true }, + { "icharme.fr", true }, { "ichasco.com", true }, { "ichbinein.org", true }, { "ichbinkeinfreier.com", true }, @@ -54312,7 +53877,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "icmarket.com", true }, { "icmfortaleza.tk", true }, { "icmhd.ch", false }, - { "icmp2018.org", true }, { "icnc.ga", true }, { "icnsoft.org", true }, { "ico.wf", true }, @@ -54324,7 +53888,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "icolorpalette.com", true }, { "icon-art.nl", true }, { "icon-programming.tk", true }, - { "iconecoiffure.ca", true }, { "iconintegration.com.au", true }, { "iconoarte.tk", true }, { "icons4free.tk", true }, @@ -54338,12 +53901,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "icpc2016.in.th", true }, { "icq-project.net", true }, { "icq-world.tk", true }, - { "icreative.nl", false }, + { "icreative.nl", true }, { "icruise.com", true }, { "ics.edu.hn", true }, { "icst.tk", true }, { "ict-concept.nl", true }, - { "ict-crew.nl", true }, { "ict-radar.com", true }, { "ict-radar.nl", true }, { "ict.govt.nz", true }, @@ -54434,6 +53996,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idee-lq.net", true }, { "ideeaanzee.tv", true }, { "ideefactory.de", true }, + { "idegrafico.com", false }, { "idehvector.com", true }, { "ideiasefinancas.com.br", true }, { "ideice.gob.do", true }, @@ -54463,7 +54026,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idesoft.eu", true }, { "idesoft.net", true }, { "idesoft.org", true }, - { "idesoftinnovacion.com", true }, { "idesoftinnovacion.es", true }, { "idev-hub.com", true }, { "idevicesinc.com", true }, @@ -54487,7 +54049,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "idleleo.com", true }, { "idlemon.net", true }, { "idlethoughtsandramblings.com", true }, - { "idlewildflowers.com", true }, { "idlxb.com", true }, { "idmanagement.gov", true }, { "idmaster.ml", true }, @@ -54529,7 +54090,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ie.edu", true }, { "ie.search.yahoo.com", false }, { "iechistore.com", true }, + { "ieeeaast.org", true }, { "ieeedeis.org", true }, + { "ieeesb.nl", true }, + { "ieeesbe.nl", true }, { "ieeespmb.org", true }, { "iegat.com", true }, { "iegatpracticetest.com", true }, @@ -54572,7 +54136,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ifgcdn.com", true }, { "ifibe.com", true }, { "ifisher.xyz", true }, - { "ifiveglobal.com", true }, + { "ifitko.cz", true }, { "ifleurs.com", true }, { "iflixtv.ga", true }, { "iflyi.me", true }, @@ -54611,12 +54175,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ig.me", true }, { "iga-semi.jp", true }, { "igamingaffiliateprograms.com", true }, - { "igamingdirectory.com", true }, { "igamingnews.com", true }, { "igamingpocketdirectory.com", true }, { "igamingsuppliers.com", true }, { "iganesh.com", true }, - { "igap.pt", false }, { "igarage.nl", false }, { "igdn.de", true }, { "igeh-immo.at", true }, @@ -54714,8 +54276,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ihkk.net", true }, { "ihls.world", false }, { "ihmphila.org", true }, - { "ihoey.com", true }, - { "ihollaback.org", true }, { "ihorizon.jp", true }, { "ihorvorotnov.com", true }, { "ihost.md", true }, @@ -54847,6 +54407,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ilawgix.com", true }, { "ilazycat.com", true }, { "ilbiglietto24.eu", true }, + { "ilbiscottificiodipamparato.it", true }, + { "ilc999.com", false }, { "ilcourthelp.gov", true }, { "ilctucson.com", true }, { "ildepu.tk", true }, @@ -55028,7 +54590,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imanageproducts.co.uk", true }, { "imanageproducts.com", true }, { "imanageproducts.uk", true }, - { "imanet.cl", true }, { "imanolbarba.net", true }, { "imap.support", true }, { "imap2imap.de", true }, @@ -55053,9 +54614,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imck.ml", true }, { "imcreative.ro", true }, { "imcsi.cn", true }, - { "imcsx.co", true }, { "imdb.com", true }, - { "imdhd.org", true }, { "ime-a-tolerancia-eredmenye.club", true }, { "ime.moe", true }, { "imed.com.pt", true }, @@ -55078,7 +54637,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "img.ovh", true }, { "imgaa.com", true }, { "imgbb.com", true }, - { "imgbu.com", true }, { "imgencrypt.com", true }, { "imgg.es", true }, { "imgo.ga", true }, @@ -55164,7 +54722,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imobile3.com", true }, { "imobiliare.tk", true }, { "imobilien.tk", true }, - { "imoe.ac.cn", false }, { "imokuri123.com", true }, { "imolights.com", true }, { "imolights.net", true }, @@ -55189,6 +54746,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "impactshaker.com", true }, { "impakho.com", true }, { "impaqservices.org", true }, + { "impartesco.com", true }, { "impas.se", true }, { "impay.one", true }, { "impec-cable.com", true }, @@ -55269,7 +54827,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "improved-madness.de", true }, { "improvenerg.com", true }, { "improveyourvision.tk", true }, - { "improvingwp.com", true }, { "impudence.tk", true }, { "impuls.tk", true }, { "impulse-clan.de", true }, @@ -55300,7 +54857,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "in-bachelor.de", true }, { "in-books.tk", true }, { "in-crypto.tk", true }, - { "in-depthgame.reviews", true }, { "in-depthoutdoors.com", true }, { "in-flames.com", true }, { "in-love.tk", true }, @@ -55320,7 +54876,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inanec.gq", true }, { "inaned.ga", true }, { "inantrantung.com", true }, - { "inanyevent.london", true }, { "inares.org", true }, { "inarizona.tk", true }, { "inazuma7.jp", true }, @@ -55353,6 +54908,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "includesubdomains2.preloaded.test", true }, { "inclusion.tn", true }, { "inclusiv.nl", false }, + { "incnjp.com", true }, { "incoherent.ch", true }, { "incomeplus.tk", true }, { "incometaxbengaluru.org", true }, @@ -55401,7 +54957,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "indexmarket.ml", true }, { "indexpert.es", true }, { "indexsalaire.be", true }, - { "indexyz.me", true }, { "india-ennenga.ga", true }, { "indiaexamresult.in", true }, { "indiaflowermall.com", true }, @@ -55411,7 +54966,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "indiamistress.tk", true }, { "indian-elephant.com", true }, { "indianaberry.com", true }, - { "indianaffairs.gov", false }, { "indianafoundationpros.com", true }, { "indianahealth.tk", true }, { "indianamoldremediation.com", true }, @@ -55438,7 +54992,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "indianvirginhumanhair.tk", true }, { "indianwarriors.tk", true }, { "indianwomen.cf", true }, - { "indiapur.com", true }, { "indiatechblogger.cf", true }, { "indiaviral.ga", true }, { "indiawise.co.uk", true }, @@ -55496,7 +55049,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "indonesianadventure.id", true }, { "indonesiatrip.tk", true }, { "indoor-kletterwald.de", true }, - { "indoorpaintball.co.uk", true }, { "indopress.tk", true }, { "indorsie.com", true }, { "indospot.ml", true }, @@ -55549,6 +55101,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inex.one", true }, { "inexlog.fr", true }, { "inexpensivecomputers.net", true }, + { "inextmovies.link", true }, { "ineztheminiatureelephant.com", true }, { "inf-fusion.ca", true }, { "inf0sec.nl", true }, @@ -55597,6 +55150,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infinityepos.co.uk", true }, { "infinityfaces.tk", true }, { "infinityhts.com", true }, + { "infinityrecruitinggroup.com", true }, { "infinitysearch.co", true }, { "infinitysportsandfitness.in", true }, { "infinityvr.net", true }, @@ -55662,7 +55216,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infocusvr.net", true }, { "infodesigners.eu", true }, { "infodesk.at", true }, - { "infodiscus.com", false }, { "infoduv.fr", true }, { "infofamouspeople.com", true }, { "infofp.tk", true }, @@ -55674,7 +55227,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infogress.tk", true }, { "infogrfx.com", true }, { "infogroups.ml", true }, - { "infogym.com", false }, + { "infogym.com", true }, { "infohas.ma", true }, { "infohunter.education", true }, { "infoiinfo.tk", true }, @@ -55744,7 +55297,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "infosecdecompress.com", true }, { "infosecmates.com", true }, { "infosecsw.ca", true }, - { "infosectalks.com", true }, { "infosectekniques.com", true }, { "infosective.org", true }, { "infosenior.ch", false }, @@ -55959,7 +55511,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inmamaskitchen.com", true }, { "inmaps.xyz", true }, { "inmatefinancial.com", true }, - { "inmateintake.com", true }, { "inmedic.pl", true }, { "inmemorium.tk", true }, { "inmemoryofdaniella.com", true }, @@ -55973,7 +55524,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inmueblescartagena.com.co", true }, { "inmusicfestival.com", true }, { "inmyhead.tk", true }, - { "innabilawgroup.com", true }, { "innainnaki.net", true }, { "innatocol.com", true }, { "inncoaching.nl", true }, @@ -56043,12 +55593,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inpatec.com", true }, { "inpdp.tk", true }, { "inpector.de", true }, - { "inphi.com", true }, { "inprint.id", true }, { "inprosy.com", true }, { "inprotec.com.co", true }, { "input.club", true }, - { "input.pt", false }, + { "input.pt", true }, { "input.sh", true }, { "inputclub.com", true }, { "inputmodes.com", true }, @@ -56088,7 +55637,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "insideaudit.com", true }, { "insidebeach.com.br", true }, { "insidebedroom.com", false }, - { "insidebitcoins.de", true }, { "insideevs.com", true }, { "insideevs.com.tr", true }, { "insideevs.de", true }, @@ -56106,7 +55654,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "insiderx.com", true }, { "insidethefirewall.tk", true }, { "insidetheigloo.com", true }, - { "insidevice.com", true }, { "insighti.com", true }, { "insights.is", true }, { "insights.plus", true }, @@ -56139,7 +55686,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inspreeveryone.ga", true }, { "insrt.uk", false }, { "insside.net", true }, - { "insta-drive.com", true }, { "insta-viewer.ml", true }, { "instaart.org", true }, { "instacart.com", true }, @@ -56241,7 +55787,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "int-ext-design.fr", true }, { "int.icu", true }, { "int64software.com", true }, - { "inta-aivn.org", true }, { "intab.io", true }, { "intafe.co.jp", true }, { "intakesync.com", true }, @@ -56337,7 +55882,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "interasistmen.se", true }, { "interbec.com", true }, { "interc0der.tk", true }, - { "interchangeillawarra.org", true }, { "interchanges.io", true }, { "intercom-attachments-1.com", true }, { "intercom-attachments-5.com", true }, @@ -56535,7 +56079,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inu.nl", true }, { "inuevostiempos.es", true }, { "inumcoeli.com.br", true }, - { "inup.jp", true }, { "inusasha.de", true }, { "inuyasha-petition.tk", true }, { "invadecafe.tk", true }, @@ -56563,7 +56106,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "invariant.me", true }, { "invasion.com", true }, { "invasivespeciesinfo.gov", true }, - { "invasmani.com", true }, { "invata-ma.ro", true }, { "invenio.software", true }, { "inventaire.ch", false }, @@ -56652,7 +56194,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "invitescene.com", true }, { "invitethemhome.com", true }, { "invito.tk", true }, - { "invkao.com", true }, { "invoiced.com", true }, { "invokingspirits.tk", true }, { "involic.com", true }, @@ -56663,7 +56204,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inwit.tk", true }, { "inwonderofit.com", true }, { "inyourcornerinsurance.com", true }, - { "inyourowntime.info", true }, { "inyourowntime.zone", true }, { "inzdr.com", true }, { "inzeitinteractive.tk", true }, @@ -56711,6 +56251,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iorgroup.org", true }, { "ios11018.com", true }, { "iosartstudios.gr", true }, + { "iosbankermyanmar.com", true }, { "iosecurity.co.za", true }, { "iosjailbreakiphone.com", true }, { "ioslo.net", true }, @@ -56730,7 +56271,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iotportal.tk", true }, { "iotsms.io", true }, { "iowacolonytx.gov", true }, - { "iowaent.com", true }, { "iowaintex.gov", true }, { "iowamissingpersons.gov", true }, { "iowaschoolofbeauty.com", true }, @@ -56739,7 +56279,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iowxy.com", true }, { "iox.is", true }, { "ip-addr.es", true }, - { "ip-address.me", true }, { "ip-audio.org", true }, { "ip-hahn.de", false }, { "ip-life.net", true }, @@ -56830,7 +56369,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iproducemusic.com", true }, { "iproductrepair.com", true }, { "ips-consult.nl", true }, - { "ips-ihre-pflege-sachsen.de", false }, { "ips-sachsen.de", true }, { "ipschool.spb.ru", true }, { "ipsecurelink.com", true }, @@ -56857,7 +56395,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ipv6.jetzt", false }, { "ipv6ioffentligsektor.se", true }, { "ipv6vpn.net", true }, - { "ipvbook.com", true }, + { "ipvbook.com", false }, { "ipwho.site", true }, { "iqos.com.ua", true }, { "iqos.ml", true }, @@ -56906,19 +56444,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iraqinews.ga", true }, { "iraqtop.tk", true }, { "irareturners.ga", true }, - { "irasandi.com", true }, { "irayo.net", true }, { "irbe.ch", true }, { "irbisweb.com", true }, { "irc-results.com", true }, - { "ircica.org", false }, + { "ircica.org", true }, { "ircmett.de", true }, { "ircoholik.ml", true }, { "ircsapiklari.tk", true }, { "irdll.com", true }, { "ireaco.com", true }, { "iready.ro", true }, - { "ireef.tv", true }, { "iregister.al", true }, { "ireiguam.org", true }, { "ireland.gq", true }, @@ -56957,6 +56493,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iris-insa.com", true }, { "iris.gotdns.com", true }, { "iriscddg.com", true }, + { "irische-segenswuensche.info", true }, { "irisdesideratum.com", true }, { "irisdesign.com", true }, { "irish.dating", true }, @@ -56972,8 +56509,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "irisws-development.co.uk", true }, { "irisws-staging.co.uk", true }, { "irisws-testing.co.uk", true }, - { "iritual.ru", false }, - { "irkfap.com", true }, + { "iritual.ru", true }, { "irkutsk-studygood.ga", true }, { "irkutsk38.tk", true }, { "irland-firma.com", true }, @@ -57084,7 +56620,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "isastylish.com", true }, { "isavings.com", true }, { "isbaseballstillon.com", true }, - { "isbengrumpy.com", true }, { "isc2estoniachapter.ee", true }, { "iscert.org", true }, { "ischool.co.jp", true }, @@ -57112,7 +56647,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ishimen.co.jp", true }, { "ishland.com", true }, { "ishopforpowerserg.com", true }, - { "ishotagency.com", true }, { "ishtyl.com", true }, { "isidore.uk", true }, { "isiklitabela.tk", true }, @@ -57124,7 +56658,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "isinthe.uk", true }, { "isis.cloud", true }, { "isiso.com.tr", true }, - { "isistomie.com", true }, + { "isistomie.com", false }, { "isitchristmas.com", true }, { "isitcoffeetime.com", true }, { "isitdoneyet.gov", true }, @@ -57193,7 +56727,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "islikimas.lt", true }, { "islykaithecutest.cf", true }, { "islykaithecutest.ml", true }, - { "ismangadexupyet.com", true }, { "ismat.com", true }, { "ismena.bg", true }, { "isminc.com", true }, @@ -57333,6 +56866,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "it-expert.tk", true }, { "it-inside.ch", true }, { "it-jobbank.dk", true }, + { "it-journal.de", false }, { "it-kron.de", true }, { "it-maker.eu", true }, { "it-meneer.nl", true }, @@ -57379,7 +56913,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "italianluxuryinter.gq", true }, { "italiano-bello.com", true }, { "italianracingteam.tk", true }, - { "italianshoemanufacturers.com", true }, { "italiansrent.com", true }, { "italiansrit.tk", true }, { "italiaserie.org", true }, @@ -57456,6 +56989,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ithenrik.com", true }, { "ithinc.net", true }, { "ithjalpforetag.se", true }, + { "ithot.ro", true }, + { "itidying.com", true }, { "itikon.com", true }, { "itilo.de", true }, { "itioc10.tk", true }, @@ -57483,6 +57018,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itn.co.uk", true }, { "itnota.com", true }, { "itnow.ng", true }, + { "itnrd.com", false }, { "itochan.jp", true }, { "itogoyomi.com", true }, { "itoma.tech", true }, @@ -57528,7 +57064,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itsatrap.nl", false }, { "itsaw.de", true }, { "itsayardlife.com", true }, - { "itsblue.de", true }, { "itsburning.nl", true }, { "itsch-itsche.com", true }, { "itsdcdn.com", true }, @@ -57576,7 +57111,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itvia.net", true }, { "itvia.org", true }, { "itvirtual.tk", true }, - { "itvpatagonia.com", true }, { "itweak.tk", true }, { "itwebentwicklung.de", true }, { "itwell.cz", true }, @@ -57620,7 +57154,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ivanwolf.ga", true }, { "ivanya.tk", true }, { "ivanzorin.cf", true }, - { "ivaoru.org", true }, { "ivelop.me", true }, { "ivendi.com", true }, { "ivermectin.gq", true }, @@ -57687,9 +57220,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iwtsd.gov", true }, { "iww.me", true }, { "iww.mx", true }, + { "iwyc.cn", false }, { "ix8.ru", false }, { "ixaris.com", true }, - { "ixds.org", true }, { "ixiatiao.com", true }, { "ixit.cz", true }, { "ixplayer.com", true }, @@ -57720,6 +57253,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "izamulhakeem.tk", true }, { "izanagi52.ddns.net", true }, { "izavel.com", true }, + { "izdaher.com", true }, { "izecubz.me", true }, { "izilife.co", true }, { "izipik.gq", true }, @@ -57750,6 +57284,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "j-harrison.co.uk", true }, { "j-k-fischer-verlag.de", true }, { "j-l.pw", true }, + { "j-maxton.de", false }, { "j-navi.com", true }, { "j-ph.ovh", true }, { "j-robertson.com", true }, @@ -57757,7 +57292,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "j00228.com", true }, { "j0bs.org", true }, { "j0e.com", true }, - { "j0hn.net", true }, + { "j0hn.net", false }, { "j0hndball.com", true }, { "j0m.de", true }, { "j0s.eu", true }, @@ -57890,8 +57425,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jacksanalytics.com", true }, { "jacksball.com", true }, { "jacksfeestverhuur.nl", true }, + { "jackson-quon.com", true }, { "jacksoncountyfl.gov", true }, - { "jacksonhu.com", true }, { "jacksonville.gov", true }, { "jacksonvilleal.gov", true }, { "jacksorrell.com", true }, @@ -57967,7 +57502,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jahanaisamu.com", true }, { "jahit.tk", true }, { "jahner.xyz", true }, - { "jahofmann.de", false }, { "jahubar.tk", true }, { "jaialdi.tk", true }, { "jaiho-zeetoz1server.ga", true }, @@ -58022,7 +57556,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jakubboucek.cz", true }, { "jakubklimek.com", true }, { "jakubsindelar.cz", true }, - { "jakubtopic.cz", true }, { "jakubvrba.cz", true }, { "jala.co.jp", true }, { "jalebiyat.tk", true }, @@ -58097,6 +57630,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jamjestsimon.pl", true }, { "jammucake.com", true }, { "jammysplodgers.co.uk", true }, + { "jamonsilva.com", true }, { "jamstallt.se", true }, { "jamstatic.fr", true }, { "jamusa.tk", true }, @@ -58159,7 +57693,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jannes-althoff.de", true }, { "jannesmeyer.com", true }, { "jannisfink.de", true }, - { "jannyrijneveld.nl", true }, { "janokacer.sk", true }, { "janome.club", true }, { "janome.com.ua", true }, @@ -58206,9 +57739,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jar.io", false }, { "jaraizaboli.tk", true }, { "jaramilloconstrucciones.pe", true }, - { "jarcasting.com", true }, - { "jarcasting.in", true }, - { "jarcasting.ru", true }, { "jardigital.com.au", true }, { "jardinderline.ch", true }, { "jardineras.online", true }, @@ -58227,12 +57757,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jarmix.fi", true }, { "jarniashop.se", true }, { "jarno.rocks", true }, - { "jarnob.xyz", true }, { "jarnobogaert.com", false }, { "jarnobogaert.xyz", true }, { "jarnskog.tk", true }, { "jarofthread.com", true }, - { "jaroku.com", true }, { "jarondl.net", true }, { "jaroslavc.eu", true }, { "jarovske-udoli.cz", true }, @@ -58245,7 +57773,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jas-ac.com", true }, { "jas-team.net", true }, { "jasalokal.id", true }, - { "jasawebbisnis.com", true }, + { "jasawebbisnis.com", false }, { "jaschaa.de", true }, { "jaseng.ga", true }, { "jashinchan.cn", true }, @@ -58259,7 +57787,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jasmyn.tk", true }, { "jasnowidzkajowi.pl", true }, { "jason-isaacs.tk", true }, - { "jasonadam.de", false }, { "jasonamorrow.com", true }, { "jasonchampagne.fr", true }, { "jasoncoopermd.com", true }, @@ -58326,6 +57853,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "javiscoffee.com", true }, { "javitron.tk", true }, { "javleech.com", true }, + { "javmobile.net", true }, { "javorina.tk", true }, { "javsod.top", true }, { "jawharati.tk", true }, @@ -58358,12 +57886,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jaypark.gq", true }, { "jaysaw.me", true }, { "jayschulman.com", true }, - { "jayshao.com", true }, + { "jayshao.com", false }, { "jayspage.tk", true }, { "jaytx.com", true }, { "jayveel.nl", true }, { "jayxon.com", true }, - { "jayxu.com", true }, + { "jayxu.com", false }, { "jazerxx.com", true }, { "jazminguaramato.com", true }, { "jazz-alliance.com", true }, @@ -58388,7 +57916,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jbdesignfoundations.com", true }, { "jbdillon.com", true }, { "jbeta.is", true }, - { "jbfp.dk", true }, { "jblackweb.com", true }, { "jblan.org", true }, { "jbliss.net", true }, @@ -58402,11 +57929,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jbsoftware.ca", true }, { "jbt-stl.com", true }, { "jcadg.com", true }, - { "jcai.dk", true }, { "jcaicedo.com", true }, { "jcaicedo.tk", true }, { "jcb.com", true }, - { "jcbgolfandcountryclub.com", true }, { "jccars-occasions.be", true }, { "jccrew.org", true }, { "jcde.xyz", false }, @@ -58421,7 +57946,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jci.coach", true }, { "jci.community", true }, { "jci.contact", true }, - { "jci.deals", true }, { "jci.direct", true }, { "jci.domains", true }, { "jci.education", true }, @@ -58627,7 +58151,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jembatankarir.com", true }, { "jemefaisdesamis.com", true }, { "jemezsprings-nm.gov", true }, - { "jemianna.com", true }, { "jemnezymy.com", true }, { "jemore.it", true }, { "jemoreng.tk", true }, @@ -58678,7 +58201,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jeps.fi", true }, { "jeremiahbenes.com", true }, { "jeremy-chen.org", true }, - { "jeremy.codes", true }, { "jeremy.hu", true }, { "jeremybentham.com", true }, { "jeremybloomfield.co.uk", true }, @@ -58696,6 +58218,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jerichoproject.org", true }, { "jering.tech", true }, { "jerisandoval.tk", true }, + { "jermann.biz", true }, { "jerodslay.com", true }, { "jeroendeneef.com", true }, { "jeroendev.one", true }, @@ -58793,7 +58316,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jetsieswerda.nl", true }, { "jetson.tk", true }, { "jetstreampro.com", true }, - { "jetstudio.ch", true }, + { "jetstudio.ch", false }, { "jetswhiteout.com", true }, { "jettenbommelaer.nl", true }, { "jettenjachtbouw.eu", true }, @@ -58886,7 +58409,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jiangwu.eu", true }, { "jiangxu.site", true }, { "jiangzm.com", false }, - { "jianji.de", true }, { "jianny.me", true }, { "jianshu.com", true }, { "jianwei.wang", true }, @@ -58993,7 +58515,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jj9721.com", false }, { "jj9728.co", true }, { "jjhampton.com", true }, - { "jjhof.com", true }, { "jjj.blog", true }, { "jjsguitarpickups.com", true }, { "jjspartyhire.co.uk", true }, @@ -59018,7 +58539,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jkrippen.com", false }, { "jkuu.org", true }, { "jkv-media.cloud", true }, - { "jkvglobalsourcing.com", true }, { "jkvov.com", true }, { "jkyuan.tk", true }, { "jl-dns.eu", true }, @@ -59100,6 +58620,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "joanofarcmtcarmel.org", true }, { "joansoy.com", true }, { "joaoaugusto.net", false }, + { "joaobautista.com", false }, { "joaojunior.com", true }, { "joaosampaio.com.br", true }, { "job-chocolat.jp", true }, @@ -59124,7 +58645,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jobit.gr", true }, { "jobkaka.com", false }, { "jobkontor.com", true }, - { "joblab.com.ua", false }, { "joblife.co.za", true }, { "joblover.ml", true }, { "jobmi.com", true }, @@ -59152,6 +58672,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jobtestprep.it", false }, { "jobtread.com", true }, { "jobty.net", false }, + { "joburgplumbing.co.za", true }, { "jobvoyager.com", true }, { "jobwinner.ch", true }, { "jobynet.tk", true }, @@ -59257,6 +58778,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "johnblackbourn.com", true }, { "johnblackwell.net", true }, { "johnblotsky.tk", true }, + { "johnbpodcast.com", true }, { "johncam.tk", true }, { "johncook.co.uk", true }, { "johncook.ltd.uk", true }, @@ -59350,7 +58872,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jolle.io", true }, { "jollyfun.tk", true }, { "jollygoodspudz.ca", true }, - { "jollyjoker.de", true }, { "jollykidswobbleworld.co.uk", true }, { "jollytotschildminder.com", true }, { "jolo.software", true }, @@ -59368,6 +58889,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jonandnoraswedding.com", true }, { "jonas-thelemann.de", true }, { "jonas.me", true }, + { "jonasberger.com", true }, { "jonasbrothers-la-jonaticas.tk", true }, { "jonasdiego.tk", true }, { "jonasherkel.de", true }, @@ -59432,6 +58954,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jonlabelle.com", true }, { "jonlu.ca", true }, { "jonnasbeauty.com", true }, + { "jonnichols.info", true }, { "jonny5.ru", true }, { "jonnybarnes.uk", true }, { "jonnyflash.tk", true }, @@ -59443,6 +58966,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jons.org", true }, { "jonscaife.com", true }, { "jonsey.co", true }, + { "jonssheds.direct", true }, { "jonstar.tk", true }, { "jooblis.com", true }, { "jooblis.net", true }, @@ -59456,10 +58980,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "joomlon.com", false }, { "joompress.biz", true }, { "joona.pw", true }, + { "joonatoona.me", true }, { "joorshin.ir", true }, { "joostbovee.nl", true }, { "joostmaglev.nl", true }, - { "joostrijneveld.nl", true }, { "joostvanderlaan.nl", true }, { "jootshop.ga", true }, { "jophson.tk", true }, @@ -59509,7 +59033,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jose-latino.tk", true }, { "jose-lesson.com", true }, { "jose-manuel-benito-alvarez.tk", true }, - { "josealonsodds.com", true }, { "joseenriquegonzalez.tk", true }, { "joseetesser.nl", true }, { "josef-lotz.de", true }, @@ -59561,7 +59084,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "joshtriplett.org", true }, { "joshu.am", true }, { "joshua-kuepper.de", true }, - { "joshua.mn", true }, { "joshuadiamant.com", true }, { "joshuajohnson.ca", true }, { "joshuamccracken.org", true }, @@ -59599,7 +59121,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "journeedesfilles.gc.ca", true }, { "journeyfriday.rocks", true }, { "journeying.ca", true }, - { "journeylens.in", true }, { "journeyofmymothersson.com", true }, { "journeytoascension.com", true }, { "journeytofi.com", true }, @@ -59650,7 +59171,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jpeg.io", true }, { "jpegshare.net", true }, { "jperformance.nl", true }, - { "jpgangbang.com", true }, { "jphost.ml", true }, { "jpilan.com", true }, { "jpinfo.tk", true }, @@ -59661,7 +59181,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jpmguitarshop.com.br", true }, { "jpn-ks.co.jp", true }, { "jpod.cc", true }, - { "jpoirierlavoie.ca", true }, { "jppcadvertising.com", true }, { "jpph.org", true }, { "jpr.io", true }, @@ -59690,7 +59209,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jreinert.com", true }, { "jrflorian.com", true }, { "jrfortune.com", true }, - { "jrjuristen.nl", true }, + { "jrjuristen.nl", false }, { "jrlopezoficial.com", true }, { "jrock.tk", true }, { "jrock.us", true }, @@ -59731,7 +59250,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jsfloydlaw.com", false }, { "jsg.hk", true }, { "jsh918.com", true }, - { "jsheekeyatlanticbar.co.uk", true }, { "jsidefox.de", true }, { "jsjfact.com", true }, { "jsjohnsononline.com", true }, @@ -59856,13 +59374,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "julia.school", true }, { "juliaexclusiv.com", true }, { "juliajuice.net", true }, - { "juliakhairaton.com", false }, { "julian-miller.de", true }, { "julian-post.de", false }, { "julian-uphoff.de", true }, { "julian-weigle.de", true }, { "julian.tech", true }, { "julianaedouglas.ga", true }, + { "julianaferrari.com.br", true }, { "julianbroadway.com", true }, { "juliangonggrijp.com", true }, { "juliangramajo.tk", true }, @@ -59932,7 +59450,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jumperke.be", true }, { "jumperoos.co.uk", true }, { "jumperweb.tk", true }, - { "jumpgc.com", true }, { "jumping4all.com", true }, { "jumping4all.info", true }, { "jumping4all.nl", true }, @@ -59997,7 +59514,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jupiterchiropractic.com", true }, { "juppy.tk", true }, { "jura-reiseschutz.de", true }, - { "juraciimoveis.com.br", true }, { "juragan.ga", true }, { "juraganhp.com", true }, { "jurancic.com", true }, @@ -60061,7 +59577,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "justice-rains-from-above.tk", true }, { "justice.gov", true }, { "justiceforjameela.org", true }, - { "justicemirror.com", true }, { "justin-p.me", true }, { "justin-tech.com", true }, { "justin3d.nl", true }, @@ -60157,7 +59672,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jzcapital.co", true }, { "jzeb.co", true }, { "jzeg.net", true }, - { "jzgj088.com", true }, { "jztkft.hu", true }, { "jzwebdesign.ie", true }, { "k-bone.com", true }, @@ -60191,7 +59705,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "k36533.com", true }, { "k38.cc", true }, { "k3nny.fr", true }, - { "k3t.net", true }, { "k4law.com", true }, { "k4r.ru", true }, { "k51365.com", true }, @@ -60207,29 +59720,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "k6957.co", true }, { "k6957.com", false }, { "k7azx.com", true }, - { "k8.com", true }, { "k801.com", false }, { "k805.net", false }, { "k80608.com", true }, { "k8082.com", true }, { "k811.com", false }, - { "k8111.com", true }, - { "k81111.com", true }, { "k811111.com", false }, { "k81365.com", true }, { "k8158.com", false }, { "k82.org", true }, { "k821.net", false }, - { "k82222.com", true }, { "k82222.net", false }, { "k82365.com", true }, { "k8268.com", true }, - { "k8268.net", true }, { "k83333.com", false }, - { "k8368.com", true }, { "k846.com", true }, { "k85.app", true }, - { "k851.com", true }, { "k86.app", true }, { "k865.net", false }, { "k86666.com", false }, @@ -60258,6 +59764,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "k87100.com", false }, { "k87120.com", false }, { "k87178.com", true }, + { "k87183.com", false }, { "k87210.com", false }, { "k873.co", true }, { "k873.com", true }, @@ -60298,7 +59805,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "k88670.com", false }, { "k88671.com", true }, { "k88672.com", false }, - { "k88870.com", true }, { "k889.co", true }, { "k8892.com", true }, { "k89.app", true }, @@ -60316,7 +59822,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "k8slot.com", false }, { "k8v02.com", false }, { "k8v03.com", false }, - { "k8v05.com", false }, + { "k8v05.com", true }, { "k8v08.com", true }, { "k8v21.com", false }, { "k8v27.com", false }, @@ -60438,6 +59944,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kaimi.io", true }, { "kainelaw.com", true }, { "kainetsoft.com", true }, + { "kainsanders.com", true }, { "kainz.be", true }, { "kaioken.bar", true }, { "kaipel.de", true }, @@ -60495,6 +60002,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kakpoluchitzaim.ml", true }, { "kakpoluchitzaim.tk", true }, { "kaktus-tour.cf", true }, + { "kakuch.com", false }, { "kakvzyatdolg.ga", true }, { "kakvzyatdolg.ml", true }, { "kakvzyatzaim.cf", true }, @@ -60521,7 +60029,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kalender.goip.de", true }, { "kalerne.tk", true }, { "kalevlamps.co.uk", true }, - { "kalex.nl", true }, { "kaleylocks.com", true }, { "kalhufvudet.se", true }, { "kaliaa.fi", true }, @@ -60550,7 +60057,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kalnet.tech", true }, { "kalohan.tk", true }, { "kaloix.de", true }, - { "kalolina.farm", true }, + { "kalolina.farm", false }, { "kalombo.ru", true }, { "kalompaturi.com", true }, { "kalpavriksh.org", true }, @@ -60610,6 +60117,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kamlunglelystad.tk", true }, { "kamnob.com", true }, { "kamokiminoyu.net", true }, + { "kamp-kisten.nl", true }, { "kampffische.tk", true }, { "kamppailusali.fi", true }, { "kampunginggris-ue.com", true }, @@ -60625,7 +60133,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kanag.pl", true }, { "kanal-schaefer.de", true }, { "kanal-tv-haensch.de", true }, - { "kanalasal.id", true }, { "kanapa.gq", true }, { "kanariesite.tk", true }, { "kanatsuki.tk", true }, @@ -60660,7 +60167,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kangzaber.com", true }, { "kanis.ag", true }, { "kanis.me", true }, - { "kanitha.sk", true }, + { "kanitha.sk", false }, { "kankakeecountyclerk.gov", true }, { "kanker.nl", true }, { "kankerpannekoek.nl", true }, @@ -60739,7 +60246,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "karacommagere.com", true }, { "karadenizhaberleri.tk", true }, { "karajonline.tk", true }, - { "karalane.com", false }, { "karamel69.ru", true }, { "karamomo.net", true }, { "karanastic.com", false }, @@ -60747,6 +60253,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "karanjthakkar.com", true }, { "karanlyons.com", true }, { "karantholdings.ga", true }, + { "karantyn.pro", true }, { "karaoglanis-info.tk", true }, { "karaoglanis.tk", true }, { "karaokerentalcalgary.com", true }, @@ -60875,8 +60382,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kartonmodellbau.org", true }, { "kartpay.com", true }, { "kartpower.tk", true }, - { "karty.in", true }, - { "karula.org", true }, + { "karula.org", false }, { "karupp-did.net", true }, { "karussell.com.tr", true }, { "kas.ie", true }, @@ -60947,7 +60453,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "katekligys.com", true }, { "katemihalikova.cz", true }, { "katenka.tk", true }, - { "katericke.com", true }, { "katerinastudio.com", true }, { "katerinaverbovskaya.com", true }, { "katerman.cf", true }, @@ -61004,7 +60509,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "katushka.ga", true }, { "katycomputer.com", true }, { "katyl.info", false }, - { "katyusha.net", true }, { "katzei.fr", true }, { "katzenbrunnen-test.de", true }, { "katzensklave.me", true }, @@ -61017,7 +60521,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kauperwood.ovh", true }, { "kausharach.tk", true }, { "kausta.me", true }, - { "kaustubhalandkar.com", true }, { "kavalasite.gr", true }, { "kavatasygarety.tk", true }, { "kaverti.com", true }, @@ -61103,7 +60606,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kb82.net", true }, { "kb86.net", true }, { "kb88.com", true }, - { "kb88818.com", true }, { "kb88dc05.com", true }, { "kb88dc12.com", true }, { "kb88dc15.com", true }, @@ -61147,6 +60649,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kcsordparticipation.org", true }, { "kcsprayfoam.com", true }, { "kd.net.nz", true }, + { "kd3.in", true }, { "kdcinfo.com", true }, { "kde-je-skladem.cz", true }, { "kdex.de", true }, @@ -61346,7 +60849,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kendu.si", false }, { "kenedytx.gov", true }, { "kenforeman.com", true }, - { "kenia-vakantie.nl", true }, { "keniasfamilychildcare.com", true }, { "keniff.gq", true }, { "kenkoelectric.com", false }, @@ -61401,19 +60903,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "keramed.gq", true }, { "keramikaopava.cz", true }, { "kerb-grossauheim.de", true }, + { "kerbin.org", true }, { "kercovaparty.tk", true }, { "kerebro.com", true }, { "kerijacoby.com", true }, { "kerkdienststream.nl", true }, { "kerkeslager.com", true }, - { "kermadec.fr", true }, + { "kermadec.com", true }, + { "kermadec.net", true }, { "kermispagina.tk", true }, { "kernel-error.com", true }, { "kernel-error.de", true }, { "kernel-panik.me", true }, { "kernel.nz", true }, { "kernelpanics.nl", true }, - { "kernelprogrammer.com", true }, + { "kernelprogrammer.com", false }, { "kernet.com.ar", true }, { "kernkompas.nl", true }, { "kerocristais.pt", false }, @@ -61483,7 +60987,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kevincoynepage.tk", true }, { "kevincramer.net", true }, { "kevindienst.blog", false }, - { "kevindustries.com", true }, { "kevinfigueroamusic.tk", true }, { "kevinfoley.org", true }, { "kevinfumbles.com", true }, @@ -61494,10 +60997,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kevinlocke.name", true }, { "kevinmathiesen.tk", true }, { "kevinmeijer.nl", true }, - { "kevinmo.com", true }, + { "kevinmo.com", false }, { "kevinmoreland.com", true }, { "kevinn.nl", true }, - { "kevinpatel.com", true }, { "kevinperrow.com", true }, { "kevinpirnie.com", true }, { "kevinrandles.com", false }, @@ -61532,7 +61034,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "keykong.io", true }, { "keylaserinstitute.com", true }, { "keylength.com", true }, - { "keymach.com", true }, { "keymaster.lookout.com", false }, { "keymicrosystems.com", true }, { "keynes.id.au", true }, @@ -61561,6 +61062,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kf196.com", true }, { "kf199.com", true }, { "kf2525.com", true }, + { "kf388.com", true }, { "kf6628.com", true }, { "kf6636.com", true }, { "kf66888.com", true }, @@ -61639,7 +61141,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "khebranet.tk", true }, { "khedmatazma.com", true }, { "kheshtar.pl", true }, - { "khetibuddy.com", true }, { "khetzal.info", true }, { "khey-tv.fr", true }, { "khg-orchester.de", true }, @@ -61649,6 +61150,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "khmb.ru", false }, { "khmerios.tk", true }, { "khmerlive.cf", true }, + { "khmrynok.com.ua", true }, { "khoasweb.tk", true }, { "khodromedic.com", true }, { "khojhealth.com", true }, @@ -61670,7 +61172,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ki-management.ch", true }, { "kiadoapartman.hu", true }, { "kiahalchemy.com", true }, - { "kiahoriane.com", true }, { "kialo-edu.com", true }, { "kialo-pro.com", true }, { "kialo.com", true }, @@ -61850,6 +61351,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kinder-garten.tk", true }, { "kinderarzt-berlin-zia.de", true }, { "kinderbasar-luhe.de", true }, + { "kinderbuecher-kostenlos.de", true }, { "kinderchor-bayreuth.de", true }, { "kinderevents-sehnde.de", true }, { "kinderfestival.com", true }, @@ -61863,7 +61365,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kinderosteopathie-osteopathie.de", true }, { "kinderpneumologie.ch", true }, { "kindertagespflege-rasselbande-halle.de", true }, - { "kindertherapie-wesel.de", true }, { "kinderzorg.tk", true }, { "kindesfreude.ch", true }, { "kindfotografie.nl", true }, @@ -61882,7 +61383,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kinesiologiuddannelsen.dk", true }, { "kinetikos.com.au", true }, { "kinetiq.com", true }, - { "kineto.space", true }, { "king-of-the-castles.com", true }, { "kingant.net", true }, { "kinganywhere.eu", true }, @@ -62028,6 +61528,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kirie-photos.tk", true }, { "kirig.ph", true }, { "kirikira.moe", true }, + { "kirill.ws", true }, { "kirillaristov.com", true }, { "kirillpokrovsky.de", true }, { "kirina.nl", true }, @@ -62060,7 +61561,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kisakazan.ml", true }, { "kisaragihayato.com", true }, { "kiseimarriage.com", true }, - { "kiseki.xyz", true }, { "kisel.org", true }, { "kish-takhfif.com", true }, { "kishcar.co", true }, @@ -62073,6 +61573,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kismyder.tk", true }, { "kissen.li", true }, { "kisser.name", true }, + { "kissesb.com", true }, { "kissesb.net", true }, { "kissgyms.com", true }, { "kissima-gakou.ml", true }, @@ -62207,7 +61708,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kkcsc.co.jp", true }, { "kkgn.nl", true }, { "kki.org", true }, - { "kkicreative.com", true }, { "kkiskra.tk", true }, { "kkk0011.com", false }, { "kkk101.com", false }, @@ -62251,10 +61751,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klarika.com", true }, { "klarmobil-empfehlen.de", true }, { "klassen.tk", true }, - { "klassenlos.tk", true }, { "klassiekballet.tk", true }, { "klassika.cf", true }, { "klassika.tk", true }, + { "klatschreime.de", true }, { "klaudialeszczynska.pl", true }, { "klauke-enterprises.com", true }, { "klausbrinch.dk", false }, @@ -62269,7 +61769,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kle.cz", true }, { "klea.tk", true }, { "kleaning.by", true }, - { "kleankonshiens.com", true }, { "klebetape.de", true }, { "kleebauerhof.com", true }, { "kleemans.nl", true }, @@ -62315,7 +61814,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klev.tk", true }, { "klever.com.mk", true }, { "kleverltd.ru", true }, - { "klexhub.com", true }, { "kli.is", true }, { "klickinvite.com", true }, { "klickstdu.com", true }, @@ -62326,6 +61824,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kliklinks.tk", true }, { "klikmanga.com", true }, { "klikmarket.tk", true }, + { "klikweb.id", false }, { "klil.co.il", true }, { "klimaatgroepstars.nl", true }, { "klimaatkids.be", true }, @@ -62351,7 +61850,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klinkov.tk", true }, { "klinto.nl", true }, { "klipa.tk", true }, - { "klishyn.com", true }, { "klitmoeller.de", true }, { "klitmoeller.dk", true }, { "klj-beveren.tk", true }, @@ -62372,7 +61870,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klop.info", true }, { "klose.family", true }, { "klosko.net", true }, - { "klothsfrance.com", true }, { "kloudboy.com", true }, { "kloza.tk", true }, { "klpiano.my", true }, @@ -62419,6 +61916,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "knapp.servehttp.com", true }, { "knarcraft.net", true }, { "knarkkorven.tk", true }, + { "knashaug.com", true }, { "knautiluz.net", false }, { "knbbw-frnab.tk", true }, { "kncg.pw", true }, @@ -62440,7 +61938,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "knighkidoma.tk", true }, { "knightsblog.de", true }, { "knightsbridge.net", true }, - { "knightsweep.com", true }, + { "knightsweep.com", false }, { "knighulki.cf", true }, { "knigi-free.cf", true }, { "knigi-market.ml", true }, @@ -62511,7 +62009,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "koalarong.com", false }, { "koalas.org", true }, { "koba.jp", true }, - { "kobar.id", true }, { "kobb.tk", true }, { "kobejet.com", true }, { "kobezda.net", true }, @@ -62521,7 +62018,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kobofarm.com", true }, { "koboldcraft.ch", true }, { "koboldmalade.fr", true }, - { "kobolya.hu", true }, { "kobovec.tk", true }, { "kobrin.tk", true }, { "kobtsev.tk", true }, @@ -62604,6 +62100,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kohoutsautomotive.com", true }, { "kohparadise.com", true }, { "kohsandra.com", false }, + { "kohu.nz", true }, { "koi-lexikon.de", true }, { "koidulag.edu.ee", true }, { "koifish.org", true }, @@ -62611,16 +62108,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "koirala.email", true }, { "koiro.fi", true }, { "koishi.pro", true }, - { "koizumidesign.com", true }, { "koj.co", true }, { "koji-tsujitani.net", true }, { "kojiishikawa.com", true }, { "kojipkgs.fedoraproject.org", true }, { "koka-shop.de", true }, + { "kokankart.com", true }, { "kokensupport.com", true }, { "koketteriet.se", true }, { "kokica.si", true }, - { "kokily.com", true }, { "koko.news", true }, { "kokoiroworks.com", true }, { "kokomo.cloud", true }, @@ -62676,7 +62172,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kolotsainaskoto.tk", true }, { "kolpingsfamilie-vechta-maria-frieden.de", true }, { "kolrami.com", true }, - { "koltiva.com", true }, { "koluke.co", true }, { "koluke.com", true }, { "kolyapetrov.tk", true }, @@ -62877,7 +62372,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kordut.tk", true }, { "korea-dpr.org", true }, { "korea.dating", true }, - { "korea.de", true }, { "koreabestood.ga", true }, { "koreaboo.com", true }, { "koreanfashion.tk", true }, @@ -62905,7 +62399,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "korolevstvo-movie.ml", true }, { "koroli.tk", true }, { "koroshkabir.tk", true }, - { "korporativnabezbednost.rs", true }, { "korrelzout.nl", true }, { "korsanparti.net", true }, { "korst.tk", true }, @@ -62988,6 +62481,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kouwenhoven.xyz", true }, { "kov.space", true }, { "kovachica.tk", true }, + { "kovaldo.ru", true }, { "kovered.net", true }, { "kovnsk.net", true }, { "kovspace.com", true }, @@ -63075,7 +62569,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "krasa.tk", true }, { "krasavchik.by", true }, { "krasheninin.tech", true }, - { "krashlab.com.ua", true }, { "krasivye-foto.ru", true }, { "kraski.tk", true }, { "krasnaya-nit.ga", true }, @@ -63087,7 +62580,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "krasnoyarsk24.tk", true }, { "krasotkafirm.tk", true }, { "krasotki.ml", true }, - { "krasovsky.me", true }, { "kratochvilovi.net", true }, { "krattk.de", true }, { "krauseent.com", false }, @@ -63210,13 +62702,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kristineskitchenblog.com", true }, { "kristjanrang.eu", false }, { "kristofba.ch", true }, - { "kristofdv.be", true }, + { "kristofdv.be", false }, { "kristoffer.is", true }, { "kriston.tk", true }, { "kriswauters.tk", true }, { "kritical.es", true }, { "kritikawebu.cz", true }, - { "kritikos.io", true }, { "kriyayoga.fr", true }, { "krizevci.info", true }, { "krizialim.tk", true }, @@ -63239,6 +62730,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kronos-crm.com", true }, { "kronos-web.com", true }, { "kronosproject.tk", true }, + { "krony.de", true }, { "kronych.cz", true }, { "kroon.email", true }, { "kropkait.pl", true }, @@ -63246,6 +62738,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "krossakorven.tk", true }, { "krouzkyliduska.cz", false }, { "krovatka.tk", true }, + { "kroy.io", true }, { "kroyou.com", false }, { "krozilla.tk", true }, { "krpaforum.org", true }, @@ -63294,7 +62787,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kryptux.xyz", true }, { "kryshodel.ml", true }, { "krystal-framework.ml", true }, - { "krystalrsimpson.com", true }, { "krytykawszystkiego.com", true }, { "krytykawszystkiego.pl", true }, { "ks-19.com", true }, @@ -63320,10 +62812,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ks0618.com", true }, { "ks0660.com", true }, { "ks068.com", true }, - { "ks0788.com", true }, { "ks080.com", true }, - { "ks081.com", true }, - { "ks0858.com", true }, { "ks0877.com", true }, { "ks0886.com", true }, { "ks0888.com", true }, @@ -63342,7 +62831,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ks2020.vip", true }, { "ks206.com", true }, { "ks208.com", true }, - { "ks2099.com", true }, { "ks2235.com", true }, { "ks2251.com", true }, { "ks2375.com", true }, @@ -63536,7 +63024,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kuditel.net", true }, { "kudofoto.com", true }, { "kudoran.tk", true }, - { "kueche-co.de", false }, { "kuechler.info", true }, { "kuehndel.org", true }, { "kuehnel-bs.de", false }, @@ -63607,7 +63094,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kunstundkulturradioschoepfwerk.tk", true }, { "kunstundunrat.de", true }, { "kunvarji.com", true }, - { "kunze-medien.de", true }, + { "kunze-medien.de", false }, { "kuon.me", true }, { "kuoruan.com", true }, { "kuotiva.com", true }, @@ -63615,7 +63102,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kupaa.ink", true }, { "kupferschmids.ch", true }, { "kupferstichshop.com", true }, - { "kupibilet.ru", true }, { "kupid.com", true }, { "kupil.ru", true }, { "kupimlot.ru", true }, @@ -63801,8 +63287,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kyledrake.net", true }, { "kyleggiero.me", true }, { "kylegutschow.com", true }, - { "kylehaka.la", true }, - { "kylehakala.com", true }, { "kylejohnson.io", true }, { "kylelaker.com", true }, { "kylepet.co", true }, @@ -63879,6 +63363,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "la-boutique-langlois.fr", true }, { "la-buns.com", true }, { "la-casa.tk", true }, + { "la-cave-a-nodo.fr", false }, { "la-clairiere-arlon.be", true }, { "la-compagnie-des-elfes.fr", true }, { "la-fenice-neheim.de", true }, @@ -63938,7 +63423,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laboiteasous.com", true }, { "laboni.design", true }, { "labor-augsburg-mvz.de", true }, - { "laboratoire-mediflor.fr", true }, { "laboratoriodemarketingb3.com", true }, { "laboratoriomolina.tk", true }, { "laborbluesers.ga", true }, @@ -63984,7 +63468,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lacazadora.tk", true }, { "laceleste.it", true }, { "lacentral.com", false }, - { "lacetsfun.com", true }, { "lacetsroses.ch", true }, { "laceysfarm.ie", true }, { "lachainedesentrepreneurs.fr", true }, @@ -64032,6 +63515,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ladanivabelgium.tk", true }, { "ladanmokhtari.tk", true }, { "ladbroke.net", true }, + { "ladeboks.dk", true }, { "ladedu.com", true }, { "ladelicateparenthese.com", true }, { "ladenzeile.at", true }, @@ -64108,7 +63592,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lafka.org", true }, { "laflanelle.fr", true }, { "laflash.com", true }, - { "laforetenchantee.ch", false }, { "lafr4nc3.xyz", true }, { "lafsc.co.uk", true }, { "lafyne.eu", true }, @@ -64141,7 +63624,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laguiadelocioenuruguay.com", true }, { "laguiadelpapa.com", true }, { "laguinguette.fr", true }, - { "lagunakitchenandbath.com", true }, { "lagunaklub.tk", true }, { "laguterbaru.gq", true }, { "lahabra.gov", true }, @@ -64183,7 +63665,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lakelandbank.com", true }, { "lakelandmom.com", true }, { "lakemillsiowa.gov", true }, - { "lakeoswegotowncar.com", true }, { "lakersview.com", true }, { "lakesherwoodelectric.com", true }, { "lakesherwoodelectrical.com", true }, @@ -64194,7 +63675,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lakesherwoodoutdoorlighting.com", true }, { "lakeshiremo.gov", true }, { "lakeshowlife.com", true }, - { "lakestclairguide.com", true }, { "lakestreetministorage.com", true }, { "lakevotes.gov", true }, { "lakewinnipegdatastream.ca", true }, @@ -64295,13 +63775,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lan-divy.com", true }, { "lan-divy.fr", true }, { "lan.biz.tr", true }, - { "lan4.life", true }, { "lana.swedbank.se", true }, { "lanabello.com.br", true }, { "lanaengel.com", true }, { "lanagiselle.net", true }, { "lanahallen.com", true }, - { "lanasomething.com", true }, { "lanaturedaure.com", true }, { "lanausea.tk", true }, { "lanbroa.eu", true }, @@ -64330,7 +63808,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "landfrauen-hermetschwil.ch", true }, { "landhaus-christmann.de", false }, { "landhof-scout.de", true }, - { "landifer.cz", true }, { "landinfo.no", true }, { "landing-phillipferreira.herokuapp.com", true }, { "landingear.com", true }, @@ -64397,7 +63874,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "langly.fr", true }, { "langotie.com.br", true }, { "langrock.info", false }, - { "langstreckensaufen.de", true }, { "languageatplay.de", true }, { "languagecourse.net", true }, { "languageio.com", true }, @@ -64493,7 +63969,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laportedufutur.org", true }, { "lapotagere.ch", false }, { "lapparente-aise.ch", false }, - { "lappari.com", false }, + { "lappari.com", true }, { "lappersfort.tk", true }, { "lapps.es", true }, { "laprensadelasagradafamilia.org", true }, @@ -64563,7 +64039,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lars-kusch.de", true }, { "lars-mense.de", true }, { "lars-mielke.de", true }, - { "lars-minecraft.de", true }, { "lars.cloud", true }, { "lars.moi", true }, { "larsberglund.tk", true }, @@ -64573,7 +64048,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "larsi.org", true }, { "larsklene.nl", true }, { "larsklint.com", true }, - { "larsmerke.de", true }, { "larsnittve.tk", true }, { "larsvontrier.tk", true }, { "lartduportrait.fr", true }, @@ -64636,6 +64110,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lassesworld.com", true }, { "lassesworld.se", true }, { "lassovideos.com", true }, + { "lasst-uns-beten.de", true }, { "last-strike.org", true }, { "lastbooks.gq", true }, { "lastingmarksers.ga", true }, @@ -64754,7 +64229,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laurainnes.tk", true }, { "laurakashiwase.com", true }, { "lauralaurant.tk", true }, - { "lauraofrank.com", true }, { "lauraohagan.com", true }, { "laurasplacefamilysupport.org.au", true }, { "laurateen.net", true }, @@ -64771,7 +64245,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laurensvanderblom.nl", true }, { "lauresta.lt", true }, { "lauresta.lv", true }, - { "lauriemilne.com", true }, { "laurindale.tk", true }, { "laurineprice.com", true }, { "laurinhaepaulo.ga", true }, @@ -64887,7 +64360,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "laxxl.com", true }, { "layan-luxurylighting.com", true }, { "layazc.com", true }, - { "layer8.tk", true }, + { "layer8.tk", false }, { "layermesh.net", true }, { "layers.media", true }, { "layflamso.tk", true }, @@ -64944,7 +64417,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lbrls.tk", true }, { "lbsgroup.co.uk", true }, { "lbt-russia.ru", true }, - { "lbux.org", true }, { "lc-8.com", true }, { "lc-cs.com", false }, { "lc-promiss.de", true }, @@ -65076,11 +64548,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lc8917.com", true }, { "lc8918.com", true }, { "lc892.com", true }, - { "lc8924.com", true }, - { "lc8925.com", true }, - { "lc8926.com", true }, { "lc8928.com", true }, - { "lc8929.com", true }, { "lc893.com", true }, { "lc8930.com", true }, { "lc8931.com", true }, @@ -65090,8 +64558,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lc897.com", true }, { "lc8a.com", true }, { "lc8c.com", true }, + { "lc8dc28.com", false }, { "lc8guidance.com", true }, { "lc8md77.com", true }, + { "lc9108.com", false }, { "lc9158.com", true }, { "lc9256.com", true }, { "lc98.net", true }, @@ -65118,7 +64588,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lcs.wiki", true }, { "lcsoftware.tk", true }, { "lcti.biz", true }, - { "lcv.psc.br", true }, { "lcvip3.com", true }, { "lcvip5.com", true }, { "lcvip6.com", true }, @@ -65249,6 +64718,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "learntosurflisbon.com", true }, { "learntotradethemarket.com", true }, { "learntradingforexnow.com", true }, + { "learntube.cz", false }, { "leasecar.uk", true }, { "leaseit24.com", true }, { "leasenow.tk", true }, @@ -65256,7 +64726,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leaseplanbank.de", true }, { "leaseplanbank.nl", true }, { "leasit.de", true }, - { "leaskoupartners.com", true }, { "leastern.net", true }, { "leastsignificantbit.de", true }, { "leatam.fr", true }, @@ -65403,7 +64872,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lefreka.fr", true }, { "lefroyee.com", true }, { "left-baggage.co.uk", true }, - { "leftbankdesign.net", true }, { "leftbrainsolutions.com.au", true }, { "leftclick.be", true }, { "leftclick.cloud", true }, @@ -65543,13 +65011,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "legna.roma.it", true }, { "legnami24.it", true }, { "legoktm.com", true }, + { "legoutcheznous.com", true }, { "legoutdesplantes.be", true }, { "legow.tk", true }, - { "legowerewolf.net", true }, + { "legowerewolf.net", false }, { "legrandvtc.fr", true }, { "legro.tk", true }, { "legterm.cz", true }, - { "legumeinfo.org", true }, { "legyenkianegykereked.hu", true }, { "lehighvalleypeds.com", true }, { "lehmitz-weinstuben.de", true }, @@ -65614,7 +65082,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lemagauto.fr", true }, { "lemans.com.gt", true }, { "lemarcheelagrandeguerra.it", true }, - { "lemarquier.com", true }, { "lemasdupalus.com", true }, { "lemat.de", true }, { "lemazol.fr", true }, @@ -65624,7 +65091,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lemfam.ru", true }, { "lemilane.it", true }, { "leminhduong.com", true }, - { "lemmy.ca", true }, + { "lemmy.ca", false }, { "lemni.top", true }, { "lemoine.at", true }, { "lemonadefashion.com", true }, @@ -65635,6 +65102,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lemonpool.com.tr", true }, { "lemonrockbiketours.com", true }, { "lemonrotools.com", true }, + { "lemuslimpost.com", true }, { "lena-klein.de", true }, { "lena-klein.eu", true }, { "lena-nitro.org", true }, @@ -65652,7 +65120,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lendingmate.ca", true }, { "lenemes.tk", true }, { "lenergietoutcompris.fr", true }, - { "lenget.com", true }, { "lengow.com", true }, { "lengua-alemana.tk", true }, { "lenguajecoloquial.com", true }, @@ -65703,6 +65170,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leo-boutique.fr", true }, { "leo-music.tk", true }, { "leoandpeto.com", true }, + { "leob.in", false }, { "leochedibracchio.com", true }, { "leocollo.com", true }, { "leodraxler.at", true }, @@ -65777,7 +65245,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lequerceagriturismo.com", true }, { "lequest.dk", true }, { "lequocthai.com", true }, - { "lereporter.ma", true }, + { "lereporter.ma", false }, { "leretour.ch", false }, { "lerika.tk", true }, { "lerku.com", true }, @@ -65950,7 +65418,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leukert.org", true }, { "leukos-laser.com", true }, { "leulu.com", true }, - { "leumi-how-to.co.il", true }, { "leusemiamusic.tk", true }, { "leuthardtfamily.com", true }, { "leuvensefilmclub.tk", true }, @@ -66054,14 +65521,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lfyhokk.tk", true }, { "lg-obchod.cz", true }, { "lg-store.sk", true }, - { "lg-waps.go.jp", true }, { "lg-world.cz", true }, { "lg.gz.cn", true }, { "lg0.site", true }, { "lg2.com", true }, { "lgam.com", true }, { "lgbt-colleges.com", true }, - { "lgbt.io", true }, { "lgbt.ventures", true }, { "lgbtventures.com", true }, { "lgbusiness.es", false }, @@ -66117,16 +65582,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "liangbi.ml", true }, { "lianglongcredit.com", true }, { "liangxingai.com", true }, - { "liangyichen.net", true }, { "lianwen.kim", true }, - { "lianye1.cc", true }, { "liaozheqi.cn", true }, { "liaronce.com", true }, { "lib64.net", true }, { "libbitcoin.org", true }, { "libble.eu", true }, { "libbysbooks.com", true }, - { "libbywinberginteriors.com.au", true }, { "libcip.org", true }, { "libcmodbus.org", true }, { "libcrc.org", true }, @@ -66155,7 +65617,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "libertyland.tk", true }, { "libertytereconoce.com", true }, { "libertyvault.us", true }, - { "libertywines.co.uk", true }, + { "libertywines.co.uk", false }, { "libertywines.ie", true }, { "libertyxpress.tk", true }, { "libfins.org", true }, @@ -66202,7 +65664,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "libresoft.ml", true }, { "libressobooks.sk", true }, { "libretech.de", true }, - { "libricks.fr", true }, { "librisulibri.it", true }, { "libroautomotriz.com", true }, { "librofilia.com", true }, @@ -66259,7 +65720,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lidernaturascarlettbados.com", true }, { "liderok.tk", true }, { "liderwalut.pl", false }, - { "lidl-foto.it", true }, { "lidl-fotos.de", true }, { "lidl-gewinnspiel.de", true }, { "lidl-holidays.com", true }, @@ -66280,7 +65740,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lidogr.com", true }, { "lidong.me", true }, { "lidosparesort.com", true }, - { "lidow.eu", true }, { "lidservicessac.com", true }, { "lidtkemotors.com", true }, { "liduan.com", false }, @@ -66350,7 +65809,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lifemstyle.com", true }, { "lifenews24.tk", true }, { "lifenexto.com", true }, - { "lifeqa.net", true }, { "lifereset.it", true }, { "lifesafety.com.br", true }, { "lifesaver.tk", true }, @@ -66361,13 +65819,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lifeseatsest.ga", true }, { "lifeset.pp.ua", true }, { "lifesettlements.com", true }, - { "lifesharing.gr", true }, { "lifeskills-education.co.uk", false }, { "lifeslice.online", true }, { "lifeslonglist.com", true }, { "lifestorage.com", true }, { "lifestrongacademy.org", true }, { "lifestyle7788.com", true }, + { "lifestylecent.com", true }, { "lifestyler.me", true }, { "lifestylexplocial.tk", true }, { "lifesuccessandpersonalgrowth.com", true }, @@ -66532,7 +65990,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lillylove.net", true }, { "lillypornokatze.net", true }, { "lilomatrixcorner.fr", true }, - { "lilosaludable.com", true }, { "lilou-sportswear.com", true }, { "lilov.com.ua", true }, { "lilpwny.com", true }, @@ -66557,7 +66014,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "limbra.tk", true }, { "lime-host.cf", true }, { "lime-host.tk", true }, - { "limecho.net", true }, { "limehost.com", true }, { "limehotel.tk", true }, { "limelightnashville.cf", true }, @@ -66581,6 +66037,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "limoairporttoronto.net", true }, { "limoforsale.com", true }, { "limoshka.ru", true }, + { "limousineservicezurich.com", false }, { "limouzines.cf", true }, { "limouzy-combi.com", true }, { "limpiadordeporos.online", true }, @@ -66727,7 +66184,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linksite.tk", true }, { "linksmatrix.tk", true }, { "linkspace.tk", true }, - { "linksphotograph.com", true }, { "linkst.co", false }, { "linkstagr.am", true }, { "linkthis.me", true }, @@ -66806,7 +66262,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linux.study", true }, { "linux3.org", true }, { "linux4all.tk", true }, - { "linux4tw.de", true }, { "linuxadictos.com", true }, { "linuxarequipa.tk", true }, { "linuxbabe.com", true }, @@ -66838,14 +66293,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linuxsecurity.expert", true }, { "linuxwerkstatt.net", true }, { "linuz.it", true }, + { "linx.net", true }, { "linxmind.eu", true }, { "linzyjx.com", true }, - { "lioe.net", true }, { "lionchita.tk", true }, { "lionhosting.nl", true }, { "lionland.tk", true }, { "lionlyrics.com", true }, - { "lions.com.co", true }, { "lionsk.tk", true }, { "lioprog.com", true }, { "lioraaja.com", true }, @@ -66978,10 +66432,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "literaturka.ga", true }, { "literaturtage-recklinghausen.de", true }, { "literie06.com", true }, - { "literiedupantheon.fr", true }, { "litespeed-webserver.de", true }, { "litespeedwebserver.com", true }, { "litespeedwebserver.de", true }, + { "litfin.name", true }, { "litfl.com", true }, { "lithan.com", true }, { "lithesalar.se", true }, @@ -67018,7 +66472,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "littlemaster.tk", true }, { "littlenicky.org", true }, { "littlenina.nz", false }, - { "littlenlargeevents.co.uk", true }, { "littleorangecookbook.com", true }, { "littlepigcreek.com.au", true }, { "littlepincha.fr", false }, @@ -67056,6 +66509,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "liuq.org", true }, { "liuqiao.best", true }, { "liuqiao.cf", true }, + { "liuqiao.eu.org", false }, { "liuqiao.ga", true }, { "liuqiao.gq", true }, { "liuqiao.ml", true }, @@ -67311,6 +66765,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loafhead.me", true }, { "loan-lenders.co.za", true }, { "loanfreeze.ga", true }, + { "loanmatch.sg", true }, { "loanpad.com", true }, { "loanreadycredit.com", true }, { "loansharkpro.com", true }, @@ -67345,10 +66800,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "localcleann.uk", true }, { "localcrew.eu", false }, { "localcryptopremium.com", true }, - { "localcryptos.com", true }, { "locald.at", true }, { "localegroup.com", false }, - { "localethereum.com", true }, { "localexpert.realestate", true }, { "localhorst.duckdns.org", true }, { "localhost.cat", true }, @@ -67445,7 +66898,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "locksmithmadisonheights.com", true }, { "locksmithmesquitetexas.com", true }, { "locksmithmesquitetx.com", true }, - { "locksmithmidrand24-7.co.za", true }, { "locksmithmissouricity.com", true }, { "locksmithsammamishwa.com", true }, { "locksmithsbluff.com", true }, @@ -67465,12 +66917,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "locksport.org.nz", true }, { "locktonportal.com", true }, { "lockwoodchristmastreefarm.com", true }, + { "locomocosec.com", false }, { "locomotionds.com", true }, { "locomotiv.tk", true }, { "locomotive.ca", true }, { "locoserver.net", true }, { "locoxlasmascotas.com.ar", true }, - { "locurimunca.co", true }, { "locus-dashboard.com", true }, { "locus.ml", true }, { "locus.tk", true }, @@ -67512,7 +66964,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "logbot.info", true }, { "logcat.info", true }, { "logdoc.tk", true }, - { "logement-saisonnier.com", true }, { "logement.com", true }, { "logement.tk", true }, { "logentries.com", false }, @@ -67554,7 +67005,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "loglineargroup.com", true }, { "logo-vogtland.de", true }, { "logobravo.com", true }, - { "logodzyn.com", true }, { "logoenvue.fr", true }, { "logoesun.com", true }, { "logoglo.com", true }, @@ -67712,6 +67162,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lomza.tk", true }, { "lon-so.com", true }, { "lona.io", true }, + { "lonasdigital.com", true }, { "lonavla.tk", true }, { "lonay.me", false }, { "loncarlyonjenkins.com", true }, @@ -67727,7 +67178,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "londonjob.tk", true }, { "londonkan.jp", true }, { "londonkeyholdingcompany.co.uk", true }, - { "londonlegaltranslation.ae", true }, { "londonmoneyman.com", true }, { "londonnorthwesternrailway.co.uk", true }, { "londonpods.co.uk", true }, @@ -67791,7 +67241,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "long266.com", true }, { "long68.net", true }, { "long688.com", false }, - { "long8.com", true }, { "long8021.com", true }, { "long8026.com", true }, { "long8032.com", true }, @@ -67836,12 +67285,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lookastic.ru", true }, { "lookatmysco.re", true }, { "lookbetweenthelines.com", false }, - { "looker.com", true }, { "looker.wang", false }, { "lookgadgets.com", true }, { "lookie.ml", true }, { "lookingstores.fr", false }, - { "lookout.com", true }, { "lookup-dns.net", true }, { "loomis.center", true }, { "loonbedrijfdenboer.nl", true }, @@ -67886,9 +67333,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lordsesshoumaru.tk", true }, { "lordshaokahn.tk", true }, { "lordskate.tk", true }, - { "lordtracking.com", true }, { "lordusa.com", true }, - { "lordusers.com", true }, { "lore.azurewebsites.net", true }, { "loreedeslandes.com", true }, { "loremipsum.info", true }, @@ -67934,6 +67379,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "losdisidentes.tk", true }, { "losdrogatones.tk", true }, { "lose-weight-now.ml", true }, + { "losebellyfat.pro", false }, { "losedata.tk", true }, { "losemperadores.tk", true }, { "loser.wtf", true }, @@ -67945,7 +67391,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "losfuocos.tk", true }, { "losgringos.tk", true }, { "loshogares.mx", true }, - { "losinterrogantes.com", true }, { "losjardines.tk", true }, { "losjuegosdemesa.online", true }, { "loslegendarios.tk", true }, @@ -67996,7 +67441,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lotimena.com", true }, { "lotl.ru", true }, { "lotn.mobi", true }, - { "lotn.nl", true }, { "lotnonline.com", true }, { "lotnonline.net", true }, { "lotnonline.nl", true }, @@ -68140,7 +67584,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lovg.ren", true }, { "lovin.ga", true }, { "lovin.tk", true }, - { "lovingearth.co", false }, { "lovink.net", true }, { "lovizaim.ru", true }, { "lovlyhorses.tk", true }, @@ -68197,6 +67640,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lra-cloud.de", true }, { "lrdo.net", true }, { "lrfix.com", true }, + { "lriese.ch", true }, { "lroc.com.au", true }, { "lrs.lt", true }, { "lrssystems.com", true }, @@ -68223,7 +67667,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lspdonline.gq", true }, { "lsquo.com", true }, { "lsscreens.de", true }, - { "lstlx.com", true }, { "lstma.com", true }, { "lstu.tk", true }, { "lsv-tech.com", true }, @@ -68333,7 +67776,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lucko.me", true }, { "luckperms.net", true }, { "lucky-bul.tk", true }, - { "lucky-frog.co.uk", true }, { "lucky-time.tk", true }, { "luckyabonent.ml", true }, { "luckycasino.se", true }, @@ -68350,7 +67792,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lucschiltz.com", true }, { "luctam.com", true }, { "lucy.science", true }, - { "lucybles.com", true }, { "lucychan.tk", true }, { "lucycorn.com", true }, { "lucyhancock.tech", true }, @@ -68385,7 +67826,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ludwig.im", true }, { "ludwigjohnson.se", true }, { "ludwigpro.net", true }, - { "lueck-bertram.de", true }, { "luedeke-bremen.eu", true }, { "lueersen.homedns.org", true }, { "luehne.de", true }, @@ -68469,12 +67909,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lukekuza.me", true }, { "lukem.eu", false }, { "lukem.net", true }, - { "lukeng.net", true }, { "lukepeltier.com", true }, - { "luker.org", true }, - { "lukersstorage.com", true }, - { "lukerstorage.com", true }, - { "lukertech.net", true }, { "lukesbouncycastlehire.com", true }, { "lukesutton.info", true }, { "lukezweb.tk", true }, @@ -68485,10 +67920,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lukmanulhakim.id", true }, { "lukonet.com", true }, { "luksusy.pl", false }, - { "lukull-pizza.de", true }, { "lule-kendo.tk", true }, { "lullugun.net", true }, { "luls.tk", true }, + { "luludapomerania.com", true }, { "lumacurve.com", true }, { "lumbardhi.tk", true }, { "lumbercartel.ca", true }, @@ -68507,7 +67942,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luminaire.fr", true }, { "luminaproject.ml", true }, { "luminary.pl", true }, - { "lumindigital.com", true }, { "lumitop.com", true }, { "lumizor.com.ua", true }, { "lummi-nsn.gov", true }, @@ -68678,7 +68112,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "luxvacuos.net", true }, { "luxwatch.com", true }, { "luyckx.net", true }, - { "luyungterd.com", true }, + { "luyungterd.com", false }, { "luzat.com", true }, { "luzfaltex.com", true }, { "luzi-type.ch", true }, @@ -68735,6 +68169,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lyness.uk", true }, { "lyngvaer.no", true }, { "lynho.com.br", true }, + { "lynk.hopto.org", true }, { "lynkmi.com", true }, { "lynndye.com", true }, { "lynnejeancleaning.com", true }, @@ -68848,6 +68283,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "m9728.co", true }, { "m9t.ch", true }, { "ma-canne-a-peche.fr", true }, + { "ma-eir.nl", true }, { "ma-paroisse.ch", true }, { "ma-queue.com", true }, { "ma-ze-linux.tk", true }, @@ -68897,7 +68333,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "macawos.com", true }, { "macaws.org", true }, { "macbook.es", true }, - { "macc.org.my", true }, { "maccabi-dent.com", true }, { "macdj.tk", true }, { "macedonian-hotels.com.mk", true }, @@ -68927,7 +68362,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "macho-i-botan.tk", true }, { "machon.biz", true }, { "machtweb.de", true }, - { "machu-picchu.nl", true }, { "machupicchu.tk", true }, { "maciej.website", true }, { "macil.tech", true }, @@ -68950,7 +68384,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "macnetwork.eu", false }, { "macnetwork.fr", false }, { "macnetwork.net", false }, - { "macnews.me", true }, { "macnugget.org", true }, { "maco.org.uk", true }, { "macon.de", true }, @@ -68967,6 +68400,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "macroseo.tk", true }, { "macrotech.tk", true }, { "macslure.com", true }, + { "macstore.pe", false }, { "macupdate.com", true }, { "macvcure.com", true }, { "macvidcards.eu", true }, @@ -68991,7 +68425,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maddistonevangelical.co.uk", true }, { "maddreefer.com", true }, { "made-dwell.com", true }, - { "made-in-auto.com", true }, { "made-in-earth.co.jp", true }, { "made-to-usb.com", true }, { "made.md", true }, @@ -69002,7 +68435,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "madebyvasilis.site", true }, { "madecenter.com.br", true }, { "madechocolaterie.nl", true }, - { "madeconsultingsrl.it", true }, { "madedwell.com", true }, { "madeglobal.com", true }, { "madeinamerica.gov", true }, @@ -69011,7 +68443,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "madeinolive.com", false }, { "madeinrussia.com", true }, { "madeinstudio3.com", true }, - { "madeintucson.org", true }, { "madeinua.com", true }, { "madeira.link", true }, { "mademoe.com", true }, @@ -69036,7 +68467,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "madknight.tk", true }, { "madlandezboard.tk", true }, { "madluging.tk", true }, - { "madmar.ee", true }, { "madmasters.tk", true }, { "madmax-store.gr", true }, { "madmaxstore.it", true }, @@ -69054,6 +68484,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "madrasareforms.ga", true }, { "madrasareforms.ml", true }, { "madreacqua.org", true }, + { "madrecha.com", false }, { "madreluna.it", true }, { "madrese.tk", true }, { "madrespect.com", true }, @@ -69065,6 +68496,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "madskauts.tk", true }, { "madskills.tk", true }, { "madsklitgaard.dk", true }, + { "madsstorm.dk", false }, { "madteam.tk", true }, { "madtown.tk", true }, { "maduexclusive.com", true }, @@ -69137,6 +68569,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "magenda.sk", true }, { "magenkompass.de", true }, { "magentaize.net", true }, + { "magenx.com", true }, { "magepro.fr", true }, { "magescobd.com", true }, { "magesy.blog", true }, @@ -69165,7 +68598,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "magicdlp.com", true }, { "magicflora.tk", true }, { "magiciansofchaos.tk", true }, - { "magicitaca.com", true }, + { "magicitaca.com", false }, { "magicjudges.org", true }, { "magiclen.org", true }, { "magicline.com", true }, @@ -69274,7 +68707,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mahalux.cz", true }, { "mahanpt.com", true }, { "mahaskacountyia.gov", true }, - { "mahatmayoga.org", true }, { "mahawi.sk", true }, { "mahayana.tk", true }, { "mahbobmax.tk", true }, @@ -69303,7 +68735,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mahurivaishya.com", true }, { "maiaimobiliare.ro", true }, { "maianduc.vn", true }, - { "maichun.info", true }, + { "maichun.info", false }, { "maid.tk", true }, { "maidenliput.fi", true }, { "maidenworld.tk", true }, @@ -69346,7 +68778,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mailexx.ml", true }, { "mailfence.com", true }, { "mailflank.com", false }, - { "mailgun.com", true }, + { "mailgun.com", false }, { "mailhardener.com", true }, { "mailinabox.email", true }, { "mailinabox.ml", true }, @@ -69404,6 +68836,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maisallianz.com", true }, { "maisapanama.com", true }, { "maiscelular.com.br", true }, + { "maiscuidar.com", true }, { "maisempregonet.com", true }, { "maisgasolina.com", true }, { "maisie.nl", true }, @@ -69437,7 +68870,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "majkassab.net", true }, { "majkassab.org", true }, { "majkl.me", true }, - { "majkl.xyz", true }, { "majkl578.cz", true }, { "majkyto.cz", true }, { "majlovesreg.one", true }, @@ -69462,6 +68894,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "makecharcoal.com", true }, { "makedin.net", true }, { "makedonija.net.mk", true }, + { "makeh2o.com", true }, { "makeit-so.de", false }, { "makeitshort.ml", true }, { "makejusticework.org.uk", false }, @@ -69569,7 +69002,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maleylabapplications.org", true }, { "malezan.com", true }, { "malfunction.tk", true }, - { "malgraph.net", true }, { "malhasgusmao.com.br", true }, { "maliar.fr", true }, { "malibaby.ga", true }, @@ -69643,7 +69075,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "malypiesekzuzi.pl", true }, { "malysvet.net", false }, { "mama-kind-buch.de", true }, - { "mamabali-spa.com", true }, { "mamabatataya.com", true }, { "mamabepo.com", true }, { "mamacitaz.com", true }, @@ -69676,6 +69107,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mamohe.de", true }, { "mamoni.co", true }, { "mamontov.tk", true }, + { "mamoris-net.jp", true }, { "mamospienas.lt", true }, { "mamot.fr", true }, { "mamradost.sk", true }, @@ -69723,6 +69155,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mandai-sf.jp", true }, { "mandai-st.jp", true }, { "mandai-t.jp", true }, + { "mandala-ausmalbilder.de", true }, { "mandala-book.tk", true }, { "mandanudes.ae", true }, { "mandarinplay.tk", true }, @@ -69807,6 +69240,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manipil.ch", false }, { "manipurmatka.net", true }, { "manisahaberleri.tk", true }, + { "manitaggarwal.com", false }, { "manito.kr", true }, { "manitouspringsco.gov", true }, { "manitowoccountywi.gov", true }, @@ -69906,7 +69340,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manutd.org.np", true }, { "manuth.life", true }, { "manwork.tk", true }, - { "manxa.com", true }, { "manyebook.com", true }, { "manyetikboya.com", true }, { "manyhotfiesta.ml", true }, @@ -69914,10 +69347,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "manyproservices.com", true }, { "manytubes.ga", true }, { "manyzero.ml", true }, - { "maocular.org", true }, { "maomihz.com", true }, { "maone.net", true }, - { "maosensanguentadasdejesus.net", true }, + { "maorx.cn", true }, { "maowtm.org", true }, { "maozedong.red", true }, { "map4erfurt.de", true }, @@ -70153,7 +69585,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marinella.tk", true }, { "marinershousecalstock.com", true }, { "marinettecountywi.gov", true }, - { "maringalazer.com.br", true }, { "mario-ancic.tk", true }, { "mario-sarto.com", true }, { "mario.com.ua", true }, @@ -70211,7 +69642,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "markentier.tech", true }, { "markepps.com", true }, { "market-garden.tk", true }, - { "market-vanna.ru", true }, { "market.android.com", true }, { "marketbar.ie", true }, { "marketbasket.tk", true }, @@ -70256,7 +69686,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marketsearch.ga", true }, { "marketsosyali.tk", true }, { "marketvalue.gq", true }, - { "markf.io", true }, { "markfietje.eu", true }, { "markfisher.photo", true }, { "markhaehnel.de", true }, @@ -70341,6 +69770,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marocnews.tk", true }, { "marocweb.tk", true }, { "maroebeni.tk", true }, + { "marokkaansearganolie.nl", true }, { "marolu.one", true }, { "maroquineriepirlot.be", false }, { "maroshionline.tk", true }, @@ -70395,7 +69825,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "marten-buer.de", true }, { "martensmxservice.nl", true }, { "martensson.io", true }, - { "martex.pro", true }, { "marthakenney.com", true }, { "marthasvillemo.gov", true }, { "marthus.com.br", true }, @@ -70407,6 +69836,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "martian.tk", true }, { "martide.com", true }, { "martijnschreuders.tk", true }, + { "martijnvanderzande.nl", true }, { "martijnvdputten.tk", true }, { "martin-arend.de", false }, { "martin-burger.net", true }, @@ -70429,6 +69859,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "martindales.ltd.uk", true }, { "martindano.com", true }, { "martindoe.pl", true }, + { "martine.nu", true }, { "martinebot.com", true }, { "martinelias.cz", true }, { "martineric.tk", true }, @@ -70461,6 +69892,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maruconsultoria.online", true }, { "marufmusic.tk", true }, { "maruja.tk", true }, + { "marula-oel.de", true }, { "marulaweb.com", true }, { "marustat.ru", true }, { "marvaco.cf", true }, @@ -70567,8 +69999,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "masrilanguage.tk", true }, { "masrur.org", true }, { "mass.pt", true }, - { "massa.net", true }, - { "massaboutique.com", true }, { "massaer.tk", true }, { "massage-colleges.com", true }, { "massage-la-clusaz.com", true }, @@ -70589,6 +70019,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "masse.org", true }, { "massflix.com", true }, { "massfone.com", true }, + { "masshiro.blog", true }, { "masshost.tk", true }, { "massive.tk", true }, { "massiveanalyser.com", true }, @@ -70614,21 +70045,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mastercareplus-uat.com", true }, { "mastercareplus.com", true }, { "mastercheat.net", true }, - { "masterclasses.online", true }, + { "mastercomfig.com", true }, { "masterdan.net", true }, { "masterdemolitioninc.com", true }, { "masterdesingweb.tk", true }, { "masterdigitale.com", true }, { "masterdrilling.com", true }, - { "masterenciberseguridadonline.es", true }, - { "masterenenologiaonline.es", true }, - { "masterenmarketingdigitaldq.es", true }, { "masterglasses.ru", true }, { "masterhelenaroma.com", true }, { "masterhoteis.com.br", true }, { "masterin.it", true }, - { "masteringenieriadelfuego.es", true }, { "masterjuantex-projects.tk", true }, + { "masterkitchen.com.br", true }, { "masterminer.tk", true }, { "masternetix.ga", true }, { "masterofallscience.com", true }, @@ -70687,6 +70115,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matchmadeinstubton.com", true }, { "matchpointusa.com", true }, { "matchupmagic.com", true }, + { "matdesign-prod.com", true }, { "mate.software", true }, { "matebalazs.hu", true }, { "matega.hu", true }, @@ -70897,13 +70326,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "matts.wiki", true }, { "matts.world", true }, { "mattshi.com", true }, - { "mattwservices.co.uk", true }, { "matucloud.de", true }, { "matuntu.ml", true }, { "matuslab.net", true }, { "matway.com", true }, { "matway.net", true }, { "matyldamost.cz", true }, + { "matze.co", true }, { "matze.org", false }, { "mau.chat", true }, { "mau.fi", true }, @@ -70958,7 +70387,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mawo.olkusz.pl", true }, { "mawrex.tech", true }, { "max-apk.com", false }, - { "max-cafe.cz", true }, { "max-it.fr", true }, { "max-moeglich.de", true }, { "max-phone.com", false }, @@ -71005,8 +70433,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maxico.tk", true }, { "maxiglobal.net", true }, { "maxihide.tk", true }, + { "maxima.at", false }, { "maximanet.tk", true }, - { "maximarket.info", true }, { "maximbaz.com", true }, { "maximdeboiserie.be", true }, { "maximdens.be", true }, @@ -71074,6 +70502,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "maxwellcody.com", true }, { "maxwellmoore.co.uk", true }, { "maxwittfeld.tech", true }, + { "may24.tw", true }, { "mayaimplant.com", true }, { "mayamaibach.org", true }, { "mayamushrooms.co.uk", true }, @@ -71191,8 +70620,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mcconciergerie.com", true }, { "mccoolesredlioninn.com", true }, { "mccordscvs.com", true }, - { "mccordsvillelocksmith.com", true }, - { "mccrackon.com", true }, { "mcculloughjchris.com", false }, { "mcculloughsgolf.com", true }, { "mccurtainems.gov", true }, @@ -71242,7 +70669,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mckendry.com", true }, { "mckendry.consulting", true }, { "mckenna.academy", true }, - { "mckeownshvac.com", true }, { "mckernan.in", false }, { "mckinley1.com", true }, { "mckinleytk.com", true }, @@ -71256,7 +70682,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mclinflatables.co.uk", true }, { "mclmotors.co.uk", true }, { "mclyr.com", false }, - { "mcmillanskiclub.com.au", true }, + { "mcmillanskiclub.com.au", false }, { "mcmk.in", true }, { "mcnb.top", true }, { "mcneill.io", true }, @@ -71268,6 +70694,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mcon.se", true }, { "mconline.sg", true }, { "mcoutinho.pt", false }, + { "mcpa.top", false }, { "mcpaoffice.com", true }, { "mcpart.land", true }, { "mcpat.com", true }, @@ -71277,6 +70704,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mcplayman.de", true }, { "mcprocdn.com", true }, { "mcregex.com", true }, + { "mcrn.jp", true }, { "mcsa-usa.org", true }, { "mcsdatum.co.uk", true }, { "mcseboard.de", true }, @@ -71288,10 +70716,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mcsports.es", true }, { "mcsrvstat.us", true }, { "mcstaralliance.com", true }, + { "mcsteve.com", true }, + { "mctea.tk", true }, { "mctherealm.net", true }, { "mctitan.net", true }, { "mctools.org", true }, { "mctwcloud.tk", true }, + { "mcuexchange.com", true }, { "mcukhost.co.uk", true }, { "mcuong.tk", false }, { "mcuuid.net", true }, @@ -71338,7 +70769,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mds-paris.com", true }, { "mdsave.com", true }, { "mdscomp.net", true }, - { "mdsconcept.fr", true }, { "mdsglobal.com", true }, { "mdswlegal.com", true }, { "mdtorelli.it", true }, @@ -71368,7 +70798,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meaningfulaction.org", true }, { "meanit.ie", true }, { "meany.xyz", true }, - { "meap.xyz", true }, { "meapbot.com", true }, { "meapbot.net", true }, { "meapbot.org", true }, @@ -71707,13 +71136,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mecenat-cassous.com", true }, { "mechanical.tk", true }, { "mechanics-schools.com", true }, - { "mechanicweb.com", true }, { "mechanixdirect.co.uk", false }, { "mechanus.io", true }, { "mechaspartans6648.com", true }, { "mechmk1.me", true }, { "mechta.gq", true }, - { "mechtateli.eu", true }, { "mecp.de", true }, { "med-colleges.com", true }, { "med-line.cf", true }, @@ -71766,7 +71193,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mediablaster.com", true }, { "mediabogen.net", true }, { "mediabola.net", true }, - { "mediabookdb.de", true }, + { "mediabookdb.de", false }, { "mediabooks.ml", true }, { "mediacenter.dynv6.net", true }, { "mediacluster.de", true }, @@ -71805,7 +71232,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mediathekview.de", true }, { "mediation-mv.de", true }, { "mediationculturelleclp.ch", false }, - { "mediatorzy.waw.pl", true }, { "mediaukkies.nl", true }, { "mediawax.be", true }, { "mediaweb.com.ve", true }, @@ -71884,6 +71310,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "medisense.tk", true }, { "mediskin.ro", true }, { "medisuv.ga", true }, + { "meditadvisors.com", true }, { "meditarenargentina.org", true }, { "meditateinolympia.org", true }, { "meditation-kompass.de", true }, @@ -71987,13 +71414,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mega.nz", true }, { "megaar.tk", true }, { "megabike.tk", true }, - { "megablogging.org", true }, { "megabook.ml", true }, { "megabounce.co.uk", true }, { "megabouncingcastles.com", true }, { "megadrol.com", true }, { "megaelettrostimolatore.com", true }, - { "megafide.com.br", true }, { "megafilez.tk", true }, { "megaflix.nl", true }, { "megaflowers.ru", true }, @@ -72032,7 +71457,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "megasitesoficial.tk", true }, { "megateam.tk", true }, { "megatravel.com.mx", true }, - { "megatyumen.ru", true }, + { "megatyumen.ru", false }, { "megauction.tk", true }, { "megavasoc.com.ar", true }, { "megaviews.tk", true }, @@ -72074,6 +71499,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mehrleben.at", true }, { "mehrnevesht.com", true }, { "mehrwert.de", true }, + { "meia.ir", true }, { "meideas108.com", true }, { "meidev.co", true }, { "meier-stracke.de", true }, @@ -72188,7 +71614,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mele.ro", true }, { "meledia.com", false }, { "melenchatsmelenchiens.fr", true }, - { "melhoresdominios.com", true }, { "melhoresmarcasdenotebook.com.br", true }, { "melhorproduto.com.br", true }, { "meli-deluxe.org", true }, @@ -72207,7 +71632,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "melissalb.tk", true }, { "melissameuwszen.nl", true }, { "melissaofficial.tk", true }, - { "melissasundwall.com", true }, { "meliyb.ga", true }, { "melkiran.tk", true }, { "mellika.ch", true }, @@ -72215,6 +71639,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mellonne.com", true }, { "melnessgroup.com", true }, { "melodicprogressivehouse.com", false }, + { "melodict.com", true }, { "melodija.tk", true }, { "melodiouscode.co.uk", true }, { "melodiouscode.com", true }, @@ -72277,7 +71702,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "menddie.com", true }, { "mendekuitxua.tk", true }, { "mendel.tk", true }, - { "mendelsphotography.com", true }, + { "mendelsphotography.com", false }, { "mendelsphotography.tk", true }, { "menden.com", true }, { "mendipbouncycastles.co.uk", true }, @@ -72311,7 +71736,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "menlosecurity.com", true }, { "menn.tk", true }, { "mennace.com", true }, - { "menno.cloud", true }, + { "menno.cloud", false }, { "menno.me", true }, { "menole.com", true }, { "menole.de", true }, @@ -72374,6 +71799,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mephedrone.org", true }, { "meps.net", true }, { "merafsolutions.com", true }, + { "meraki.systems", true }, { "merakidigitalmedia.com", true }, { "meralda.eu", true }, { "meralda.net", true }, @@ -72436,7 +71862,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mercuryamericas.com", false }, { "mercurycards.com", true }, { "mercyseverity.tk", true }, - { "merdacz.pl", true }, { "merelskleertjes.tk", true }, { "merenita.com", true }, { "merenita.eu", true }, @@ -72475,7 +71900,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "merson.org", true }, { "merson.tv", true }, { "mertak.cz", true }, - { "mertarauh.com", true }, + { "mertarauh.com", false }, { "mertcangokgoz.com", true }, { "meruri.com", true }, { "mervart.co.uk", true }, @@ -72507,7 +71932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "meskimonos.fr", true }, { "meskiukas.tk", true }, { "meslekifikir.com", true }, - { "meslekkursu.com", true }, { "mesmer.tk", true }, { "mesomeds.com", true }, { "mesonandino.tk", true }, @@ -72681,7 +72105,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "metsasta.com", true }, { "mettelenejohansson.dk", true }, { "mettin.org", true }, - { "mettle.co.uk", true }, { "metube.icu", true }, { "metver.tk", true }, { "metyweb.ga", false }, @@ -72826,7 +72249,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "miamibeachcommunitychurch.com", true }, { "miamifl.casa", true }, { "miamifl.homes", true }, - { "miamimosque.org", true }, { "miamiobgyndreams.com", true }, { "mianbao.ga", true }, { "miankamran.tk", true }, @@ -72885,7 +72307,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "michaelgwynn.tk", true }, { "michaelhastrich.nl", true }, { "michaelhayes.tk", true }, - { "michaelhrehor.com", true }, { "michaeliannetta.tk", true }, { "michaeliscorporation.com", true }, { "michaelismold.com", true }, @@ -72900,7 +72321,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "michaell.xyz", true }, { "michaelleibundgut.com", true }, { "michaelloveys.com", true }, - { "michaelmckenney.com", true }, { "michaeln.net", true }, { "michaelolson.blog", true }, { "michaelpelletterie.it", true }, @@ -72957,10 +72377,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "michey.tk", true }, { "michibeck.eu", true }, { "michielbijland.nl", true }, + { "michielvanfastenhout.nl", true }, { "michig.tk", true }, { "michiganhealth.tk", true }, { "michiganstateuniversityonline.com", true }, - { "michiganunionoptout.com", true }, + { "michiganunionoptout.com", false }, { "michilaw.com", true }, { "michmexguides.com.mx", true }, { "michu.pl", true }, @@ -72979,6 +72400,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "micro-credit.tk", true }, { "microbiologist.tk", true }, { "microbiota-insect-vectors.group", true }, + { "microbiote-insectes-vecteurs.group", true }, { "microbird.club", true }, { "microblading.pe", true }, { "microcert.cn", true }, @@ -73022,7 +72444,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mideo.tk", true }, { "midgawash.com", true }, { "midi-coquillages.com", true }, - { "midi-ctes.fr", true }, { "midia.tk", true }, { "midiaid.de", true }, { "midial.cz", true }, @@ -73094,7 +72515,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mihalgrameno.ml", true }, { "mihanwebtest.tk", true }, { "mihaylov.tk", true }, - { "mihealth.link", true }, { "mihealthl.ink", true }, { "mihgroup.eu.org", true }, { "mihgroup.net", true }, @@ -73105,7 +72525,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "miisy.eu", true }, { "miisy.me", true }, { "mijam.xyz", true }, - { "mijcorijneveld.nl", true }, { "mijn-maagband.tk", true }, { "mijn.computer", false }, { "mijnadviseur.shop", true }, @@ -73123,7 +72542,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mijntelefoonboek.com", true }, { "mijntransacties.nl", false }, { "mijnwefact.nl", true }, - { "mika.cat", true }, { "mika.moe", true }, { "mikadoe.nl", true }, { "mikaelf.com", true }, @@ -73139,7 +72557,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mikalikes.men", true }, { "mike-bland.com", true }, { "mike-burns.com", true }, - { "mike-estela.com", true }, { "mike-et-pascale-sanger.com", true }, { "mikeandemily.duckdns.org", true }, { "mikebelanger.ca", true }, @@ -73196,8 +72613,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mikkonen.bio", true }, { "miklagard.dk", true }, { "miklcct.com", true }, - { "mikmik.co.il", true }, - { "miknight.com", true }, + { "miknight.com", false }, { "mikonmaa.fi", true }, { "mikori.sk", true }, { "mikos.tk", true }, @@ -73255,6 +72671,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "militaryaviationsafety.gov", true }, { "militaryconsumer.gov", true }, { "militaryfetish.tk", true }, + { "militaryonesource.mil", true }, { "militarysrit.tk", true }, { "miliumnet.tk", true }, { "miljotankar.se", true }, @@ -73320,6 +72737,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mim.properties", true }, { "mimavision.ddns.net", true }, { "mimemo.io", true }, + { "mimemoriadepez.com", true }, { "mimeo.digital", true }, { "mimercadillo.tk", true }, { "mimgnj.com", true }, @@ -73421,6 +72839,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "minecraftrealgold.ml", true }, { "minecraftruns.ml", true }, { "minecrafts.gq", true }, + { "minecraftstal.com", true }, { "minecraftwin.gq", true }, { "minecraftx.ml", true }, { "minefields.tk", true }, @@ -73537,7 +72956,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "minor.news", true }, { "minorisa.tk", true }, { "minoritywhip.gov", true }, - { "minorshadows.net", true }, { "minotauro.com.ar", true }, { "minoxbahia.com.br", true }, { "minpingvin.dk", true }, @@ -73641,7 +73059,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mironi.ml", true }, { "mironized.com", true }, { "mironov.tk", true }, - { "mirror.ua", true }, { "mirrordream.net", true }, { "mirrormirror.tk", true }, { "mirrorsedgearchive.de", true }, @@ -73731,7 +73148,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "missycraindance.com", true }, { "missyjay.tk", true }, { "missyou.link", true }, - { "missyou.ro", true }, { "mist79.ru", true }, { "mistacms.com", false }, { "mistades.ga", true }, @@ -73836,7 +73252,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mix.my", true }, { "mixandplay.tk", true }, { "mixedbagashley.com", true }, - { "mixedmenus.com", true }, { "mixedrecipe.com", true }, { "mixes.cloud", true }, { "mixescloud.com", true }, @@ -73851,7 +73266,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mixpanel.com", true }, { "mixposure.com", true }, { "mixtafrica.com", true }, - { "mixuz.ru", true }, { "mixx.com.hk", true }, { "miya.io", true }, { "miyagi-ctr.com", true }, @@ -73880,9 +73294,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mjacobson.net", true }, { "mjanja.ch", true }, { "mjasm.org", true }, + { "mjgroup.io", true }, { "mjhs.org", true }, { "mjhsfoundation.org", true }, - { "mjjlab.com", true }, { "mjkholding.nl", true }, { "mjmedia.co.za", true }, { "mjniessen.com", true }, @@ -74071,7 +73485,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mnhc.gov", true }, { "mnienamel.com", true }, { "mniopenresearch.org", true }, - { "mnitro.com", true }, { "mnium.de", true }, { "mnjg123.de", true }, { "mnlfnet.com", true }, @@ -74194,7 +73607,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mobizat.com", true }, { "mobizma.com", true }, { "moblkar.com", true }, - { "mobmp4.com", true }, { "mobmp4.info", true }, { "mobobe.com", true }, { "mobolight.ml", true }, @@ -74206,10 +73618,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mobycoders.com", true }, { "mobydog.net", true }, { "mobylette.tk", true }, - { "moca-2080.com", true }, { "moca-2081.com", true }, { "moca-2082.com", true }, - { "moca-2083.com", true }, { "moca-kinder.de", true }, { "mocent.de", true }, { "mochilerostailandia.com", true }, @@ -74228,7 +73638,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "modaexecutiva.com.br", true }, { "modafinilici.com", true }, { "modafo.com", true }, - { "modahouse.co", true }, { "modalogi.com", true }, { "modalrakyat.com", true }, { "modamoom.com.br", true }, @@ -74348,7 +73757,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moenew.top", true }, { "moenew.us", true }, { "moepass.com", true }, - { "moeqing.net", true }, { "moescat.xyz", false }, { "moesif.com", true }, { "moetrack.com", true }, @@ -74405,7 +73813,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mojeco2.cz", true }, { "mojefedora.cz", true }, { "mojefilmy.xyz", true }, - { "mojezegarki.pl", true }, { "mojilitygroup.com", true }, { "mojitoparty-articlespara.website", true }, { "mojizuri.jp", true }, @@ -74441,7 +73848,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "molenaar-ricardo.tk", true }, { "moleskinestudio.com", true }, { "molidaytravel.com", true }, - { "molinero.xyz", true }, { "molinillo.tk", true }, { "moliporex.pt", true }, { "mollaretsmeningitis.org", true }, @@ -74491,7 +73897,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "momsays.co.za", true }, { "momstableonline.com", true }, { "momtazz.net", true }, - { "momut.org", true }, { "momy-genealogie.info", true }, { "mon-a-lisa.com", true }, { "mon-agenda.org", false }, @@ -74580,7 +73985,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mongolbox.tk", true }, { "mongolie.net", true }, { "mongolito.tk", true }, - { "mongooselock.com.ua", true }, { "monicahq.com", true }, { "monicanaranjo.tk", true }, { "monicapotter.tk", true }, @@ -74592,7 +73996,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "monique.io", true }, { "moniquedekermadec.com", true }, { "monirtalk.ml", true }, - { "monitman.com", true }, { "monitman.solutions", true }, { "monitorbandwidth.net", true }, { "monitorbox.jp", true }, @@ -74819,7 +74222,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moratilla.ml", true }, { "morawiecki.pl", true }, { "morbatex.com", true }, - { "morbiceramicindustry.com", true }, { "morbitiles.org", true }, { "morbius.cz", true }, { "morbotron.com", true }, @@ -74904,7 +74306,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "morozstudio.tk", true }, { "morozyaka.tk", true }, { "morph3d.tk", true }, - { "morphose.io", true }, { "morrellllc.com", false }, { "morris.computer", true }, { "morrowind-finland.tk", true }, @@ -74937,6 +74338,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "moscowlombard.ru", true }, { "moscowlove.tk", true }, { "moscownews.ml", true }, + { "moscownights.org", false }, { "moscowsex.tk", true }, { "moscowtimes.tk", true }, { "mosdosug.ml", true }, @@ -74975,6 +74377,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mostlyharmless.at", true }, { "mostlyoverhead.com", true }, { "mostmost.tk", true }, + { "mostqbalwatanalqahirah.com", true }, { "mosttaza.com", true }, { "mosurist.tk", true }, { "moswand.nl", true }, @@ -75038,12 +74441,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "motolife.tk", true }, { "motolinesupply.com", true }, { "motomorgen.com", true }, - { "motonauticaibiza.com", true }, { "motopoland.com.ua", true }, { "motor-agro.com", true }, - { "motor-agro.com.ua", true }, - { "motor-agro.kz", true }, - { "motor-agro.ru", true }, { "motor-cycles.tk", true }, { "motor-forum.nl", true }, { "motor1.com", true }, @@ -75051,7 +74450,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "motorcyclesafer.com", true }, { "motorialab.com", false }, { "motoridiricerca.tk", true }, - { "motoroilinfo.com", false }, { "motorpointarenacardiff.co.uk", true }, { "motorring.ru", true }, { "motorslopers.tk", true }, @@ -75213,7 +74611,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mpms.nl", true }, { "mpodraza.eu", true }, { "mpodraza.pl", true }, - { "mpoonamchandpearls.com", true }, { "mpornoindir.tk", true }, { "mpowr.com", true }, { "mprsco.eu", true }, @@ -75369,7 +74766,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "msl.org", true }, { "mslivros.com.br", true }, { "msm-data.com", true }, - { "msmae-ou.com", true }, { "msmails.de", true }, { "msmetana.cz", true }, { "msn.com", true }, @@ -75475,11 +74871,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mtran.co", true }, { "mtravelers.net", true }, { "mtredistricting.gov", true }, - { "mtrock.ru", true }, + { "mtrip.com", false }, { "mtrx.tech", true }, { "mts-energia.eu", true }, { "mtsoftware.com.au", true }, - { "mtsolar.es", true }, { "mtthwbrd.com", true }, { "mtv.re", true }, { "mtvernonlisbonpd-ia.gov", true }, @@ -75511,7 +74906,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "muckingabout.eu", true }, { "muclan.tk", true }, { "mucmail.de", true }, - { "mudanzasacuna.com.co", true }, { "mudanzasjuniorh.com", true }, { "mudanzasuiza.com.ec", true }, { "mudanzasytransportesbh.com", true }, @@ -75557,7 +74951,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "muhibbulislam.tk", true }, { "muhlenbergtwppa.gov", true }, { "muhrielle.org", true }, + { "mui.fitness", true }, { "mui.kitchen", true }, + { "mui.pet", true }, { "mui.today", true }, { "muii.com.br", true }, { "muii.in", true }, @@ -75595,7 +74991,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "multiagent.tk", true }, { "multichange.net", true }, { "multiclinicacardio.com.br", true }, - { "multicomhost.com", true }, { "multicore.cl", true }, { "multicorpbra.com", true }, { "multievidence.es", true }, @@ -75733,7 +75128,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "murfy.kiwi", true }, { "murfy.nz", true }, { "murgi.de", true }, - { "murielfrenchcouture.fr", true }, { "murksbreider.tk", true }, { "murmansk.cf", true }, { "murmanskforum24x7.tk", true }, @@ -75743,7 +75137,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "murphy-law.net.ru", true }, { "murray.xyz", true }, { "murraya.cn", true }, - { "murraycoin.org", true }, { "murraycountymn.gov", true }, { "mursa.tk", true }, { "mursatov.tk", true }, @@ -75815,7 +75208,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "musichiphop.ga", true }, { "musichome.tk", true }, { "musician.dating", true }, - { "musicindustrydb.org", true }, { "musicinsiderdigest.com", true }, { "musickhouseleveling.com", true }, { "musickorea.tk", true }, @@ -76025,7 +75417,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "my-new-bikini.de", true }, { "my-nextcloud.at", true }, { "my-pawnshop.com.ua", false }, - { "my-photo.me", true }, { "my-profile.org", true }, { "my-road.de", true }, { "my-salesforce-communities.com", true }, @@ -76075,7 +75466,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myanmar-responsiblebusiness.org", true }, { "myapexcard.com", true }, { "myaquaterra.tk", true }, - { "myarcade.org", false }, { "myartsjournal.com", true }, { "myasb.club", true }, { "myathena.ai", true }, @@ -76123,9 +75513,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mybuddytheplumber.com", true }, { "mybuildingcertifier.com.au", true }, { "mycaelis.fr", true }, - { "mycakeangel.co.za", true }, { "mycam.gq", true }, - { "mycamshowhub.com", true }, { "mycamshowhub.to", true }, { "mycard.moe", true }, { "mycardplace.com", true }, @@ -76190,7 +75578,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mycreditcardcenter.com", true }, { "mycreditcardclub.com", true }, { "mycreditunion.gov", true }, - { "mycritify.com", true }, { "mycrm.coach", true }, { "mycrowdstack.com", true }, { "mycrypnet.io", true }, @@ -76412,7 +75799,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mylocalmortgage.co.uk", true }, { "mylocraft.tk", true }, { "myloneworkers.com", true }, - { "mylookout.com", false }, { "mylotto.co.nz", true }, { "mylover.be", true }, { "mylrd.xyz", true }, @@ -76576,7 +75962,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "myrepublic.ga", true }, { "myrepublic.gq", true }, { "myrepublic.icu", true }, - { "myrepublic.id", true }, { "myrepublic.in", true }, { "myrepublic.limited", true }, { "myrepublic.lk", true }, @@ -76764,6 +76149,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mywetpussycams.com", true }, { "mywihomes.com", true }, { "mywikis.net", true }, + { "mywindscreen.my", true }, { "mywiwe.com.au", true }, { "mywoodbridgedentist.com", true }, { "myworkinfo.com", false }, @@ -76853,7 +76239,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "n9721.com", false }, { "n9728.co", true }, { "na-kipre.tk", true }, - { "na-n.xyz", true }, { "na-school.nl", true }, { "na.nl", true }, { "naahgluck.de", true }, @@ -76866,6 +76251,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nabaleka.com", true }, { "nabeer.ga", true }, { "nabeez.cf", true }, + { "naberiusmedia.com", false }, { "nabidkydnes.cz", true }, { "nabiev.tk", true }, { "nabitrix.tk", true }, @@ -76998,7 +76384,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nakanishi-paint.com", true }, { "nakarkhana.com", true }, { "nakayama.industries", true }, - { "nakayama.systems", true }, { "nakayamaresearch.com", true }, { "nakazanie.ga", true }, { "nakazato-shika.com", true }, @@ -77037,6 +76422,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "namamala.com", true }, { "namaperempuan.com", true }, { "namazon.org", true }, + { "namazvakitleri.com.tr", false }, { "namdak.com", true }, { "namecoin.org", true }, { "namegen.jp", true }, @@ -77125,7 +76511,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nanowallet.io", true }, { "nanpuyue.com", true }, { "nansa.ch", true }, - { "nanshy.com", false }, + { "nanshy.com", true }, { "nanubo.com", true }, { "nanubo.de", true }, { "nanwan.info", true }, @@ -77213,7 +76599,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "narutoshow.tk", true }, { "narutouzumaki.tk", true }, { "narzedziownia.top", true }, - { "nasa.co.nz", true }, { "nasaacronyms-beta.com", true }, { "nasaacronyms.com", true }, { "nasalucx.org", true }, @@ -77233,7 +76618,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nasha-kahovka.tk", true }, { "nashareklama.tk", true }, { "nashc.net", true }, - { "nashdistribution.com", true }, { "nashfm.tk", true }, { "nashfutbol.tk", true }, { "nashidetki.tk", true }, @@ -77308,6 +76692,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "natextruck.com", true }, { "nathaliedijkxhoorn.com", true }, { "nathaliedijkxhoorn.nl", true }, + { "nathaliesadventure.eu", true }, { "nathalyb.com", true }, { "nathan.ovh", true }, { "nathanaelytj.xyz", true }, @@ -77322,7 +76707,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nathankonopinski.com", false }, { "nathanmfarrugia.com", true }, { "nathanphoenix.com", true }, - { "nathans.com.au", true }, { "nathansmetana.com", true }, { "nathenmaxwell.tk", true }, { "nathumarket.com.br", true }, @@ -77340,7 +76724,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nationalhomeimprovements.co.uk", true }, { "nationalhomequotes.com", true }, { "nationalmall.gov", true }, - { "nationalmap.gov", true }, + { "nationalmap.gov", false }, { "nationalopera.ml", true }, { "nationalpriorities.org", true }, { "nationaltrails.ru", true }, @@ -77364,7 +76748,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nato-stamps.tk", true }, { "natropie.pl", true }, { "nats-flop.tk", true }, - { "natsar.com", true }, { "nattiam.com", true }, { "natuerlichabnehmen.ch", true }, { "natunion.ga", true }, @@ -77374,16 +76757,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "natur.com", true }, { "natura-sense.com", true }, { "natura2000.tk", true }, - { "naturalbeautyhacks.com", false }, + { "naturalbeautyhacks.com", true }, { "naturalbijou.com", true }, { "naturalbladdercontrol.tk", true }, { "naturalcosmetics.cf", true }, { "naturaldisasters.tk", true }, { "naturalezafengshui.com", true }, - { "naturalfit.co.uk", true }, { "naturalflowerpower.com", true }, { "naturalkitchen.co.uk", true }, - { "naturallyvegan.de", true }, { "naturalspacesdomes.com", true }, { "naturalstyle.tk", true }, { "naturana.news", true }, @@ -77653,7 +77034,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nebul.at", false }, { "nebulae.co", true }, { "nebulise.com", true }, - { "nebuso.com", true }, { "nec-x.com", true }, { "necd.me", true }, { "necessary-people.biz.ua", true }, @@ -77686,14 +77066,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nedvizhimost.tk", true }, { "nedvizhimostthailand.ml", true }, { "nedvrf.ru", true }, - { "nedworks.net", true }, { "nedzadalibegovic.com", true }, { "neecist.org", true }, { "needemand.com", true }, { "needfire.ga", true }, { "needflare.com", true }, { "needing.cf", true }, - { "needle-demo.azurewebsites.net", true }, { "needle.net.nz", true }, { "needle.nz", true }, { "needrom.com", true }, @@ -77736,7 +77114,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nehnutelnosti.io", true }, { "nehoupat.cz", true }, { "nehrp.gov", true }, - { "neht.xyz", true }, { "nehta.gov.au", true }, { "neide.ga", true }, { "neighbor.co.il", true }, @@ -77875,7 +77252,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neotiv-care.com", true }, { "neotiv.com", true }, { "neotlojka25.ru", true }, - { "neotracker.io", true }, + { "neotracker.io", false }, { "neovapo.com", true }, { "neoverso.tk", true }, { "neowa.tk", true }, @@ -78076,7 +77453,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "netletic.com", true }, { "netlevel.ga", true }, { "netlify.com", true }, - { "netliste.com", true }, { "netlocal.ru", true }, { "netmaddy.com", true }, { "netmagicas.com.br", true }, @@ -78139,7 +77515,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "netto-service.ch", false }, { "nettools.link", true }, { "nettoyage.email", true }, - { "nettx.co.uk", true }, { "nettype.ca", true }, { "netube.org", true }, { "netvizura.co.uk", true }, @@ -78172,7 +77547,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "networking-groups.co.uk", true }, { "networking4all.com", true }, { "networkingnexus.net", true }, - { "networkingphoenix.com", true }, { "networkinternetmonitor.com", true }, { "networkmas.com", true }, { "networkmidlands.co.uk", true }, @@ -78232,7 +77606,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neurophysiotherapy.ga", true }, { "neuropsychexams.com", true }, { "neuropsychologisthouston.com", true }, - { "neurostimtms.com", true }, { "neurosurgeryinmexico.com", true }, { "neurotext.net", true }, { "neuroticosanonimos.tk", true }, @@ -78260,7 +77633,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "neverendingrejection.tk", true }, { "nevergirl.tk", true }, { "nevergreen.io", true }, - { "neverguess.ca", true }, { "neverhood-tv.tk", true }, { "nevermore.fi", true }, { "neverwasinparis.com", true }, @@ -78277,7 +77649,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "new-boiler-prices.co.uk", true }, { "new-jersey-online-casinos.com", true }, { "new-medic.com", true }, - { "new-mvp.com", true }, { "new-process.ch", true }, { "new-process.com", true }, { "new-process.de", true }, @@ -78394,6 +77765,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "newparadigmventures.net", false }, { "newparrot.tk", true }, { "newphysics.fi", true }, + { "newpoke.net", false }, { "newportbus.co.uk", true }, { "newposts.ru", true }, { "newpress24.tk", true }, @@ -78584,7 +77956,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nexussystems.tk", true }, { "nexwebsites.com", true }, { "nexxus-sistemas.net.br", true }, - { "nexzcore.com", true }, { "neyer-lorenz.de", true }, { "neyjens.com", true }, { "nezis.tk", true }, @@ -78669,6 +78040,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nguyensuu.tk", true }, { "ngvf.de", true }, { "ngvgamechanger.com", true }, + { "ngx.hk", true }, { "ngxpkg.com", true }, { "nhakhoahaianh.vn", true }, { "nhance.pl", true }, @@ -78936,7 +78308,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nightcitynews.info", true }, { "nightclassifieds.com", true }, { "nightdreamer.me", true }, - { "nightfirec.at", true }, { "nightfirecat.com", true }, { "nighthawks.tk", true }, { "nighthawkstrategies.com", true }, @@ -78999,6 +78370,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nikhilnimiya.love", true }, { "nikhilramakrishnan.tk", true }, { "nikimix.com", false }, + { "nikitacartes.xyz", false }, { "nikitenko.tk", true }, { "nikitin.photo", true }, { "nikitina.ml", true }, @@ -79020,6 +78392,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nikomo.fi", false }, { "nikonlibrary.co.uk", true }, { "nikonnps.co.uk", true }, + { "nikonschool.co.uk", true }, { "nikosoikonomopoulos.tk", true }, { "nikosverths.tk", true }, { "nikscloud.eu", true }, @@ -79032,8 +78405,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "niles.xyz", true }, { "nilgirispice.co.uk", true }, { "nilianwo.com", true }, - { "nilmaracursos.com.br", true }, - { "nilmaraquintela.com.br", true }, { "nilosoft.com", true }, { "niloxy.com", true }, { "nilpointer.com", true }, @@ -79107,7 +78478,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nintendo-europe-media.com", true }, { "nintendocarddelivery.com", true }, { "nintendocollectionsystem.com", true }, - { "nintendohill.com", true }, + { "nintendohill.com", false }, { "nintendoreporters.com", true }, { "ninth.cat", true }, { "ninth.moe", true }, @@ -79123,7 +78494,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nipax.cz", true }, { "nipe-systems.de", true }, { "nipit.biz", true }, - { "nippangift.com", true }, { "nippel.tk", true }, { "nipponkempoph.tk", true }, { "nipponnews.tk", true }, @@ -79349,6 +78719,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "noel.wf", true }, { "noel.yt", true }, { "noelblog.ga", true }, + { "noelclaremont.com", true }, { "noellabo.jp", true }, { "noellimpag.me", false }, { "noematic.space", true }, @@ -79438,7 +78809,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nomio.com", true }, { "nomoondev.azurewebsites.net", true }, { "nomsing.tk", true }, - { "nomsy.net", true }, { "nomzamo.spdns.org", true }, { "noname-ev.de", true }, { "nonametheme.com", true }, @@ -79528,7 +78898,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nordlichter-brv.de", true }, { "nordlocker.com", true }, { "nordmoregatebilklubb.com", true }, - { "nordnetz-hamburg.de", true }, { "nordor.homeip.net", true }, { "nordpass.asia", true }, { "nordpass.com", true }, @@ -79551,7 +78920,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "noriel.ro", true }, { "norikazumatsuno.tk", true }, { "noris.de", false }, - { "noriskit.nl", true }, { "noritakechina.com", true }, { "normaculta.com.br", true }, { "normalady.com", true }, @@ -79657,7 +79025,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nosleepforrobots.com", true }, { "noslite.nl", true }, { "nosmoking.tk", true }, - { "nosnik.dk", true }, { "nosproduitsdequalite.fr", true }, { "nossasenhoradodesterro.com.br", true }, { "nossorepresentante.com.br", true }, @@ -79724,7 +79091,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nothinfancy.ca", true }, { "nothing.net.nz", true }, { "nothing.org.uk", true }, - { "nothingwired.com", true }, { "nothinux.id", true }, { "noticaballos.com", true }, { "noticiaelmundo.com", true }, @@ -79746,7 +79112,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "notifyed.com", true }, { "notigatos.es", true }, { "notilus.fr", true }, - { "notilus.it", true }, { "notime.tk", true }, { "notinglife.com", true }, { "notisec.hu", true }, @@ -79801,13 +79166,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "novaintegra.com", true }, { "novak.cf", true }, { "novalite.rs", true }, - { "novanetnettoyage.fr", true }, + { "novanetnettoyage.fr", false }, { "novanetwork.ml", true }, { "novanice.net", true }, { "novapur.pl", true }, { "novaratoday.it", true }, { "novarock.tk", true }, - { "novascan.net", true }, { "novasdecadamanha.com.br", true }, { "novasprint.tk", true }, { "novaway.ca", true }, @@ -79839,7 +79203,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "novickoe.ml", true }, { "novilaw.com", true }, { "novilidery.com", true }, - { "novinivo.com", true }, { "novinkihd.tk", true }, { "novobi.com", true }, { "novobudowa.pl", true }, @@ -79934,6 +79297,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nrail.eu", true }, { "nrbbs.net", true }, { "nrbpublishing.com", true }, + { "nrc-gateway.gov", true }, { "nrd.gov", true }, { "nrd.li", true }, { "nrdstd.io", true }, @@ -79964,7 +79328,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nsboutique.com", true }, { "nscai.gov", true }, { "nsdcprayerforce.com", true }, - { "nsep.gov", true }, { "nsfw-story.com", true }, { "nshepp-dct-development.azurewebsites.net", true }, { "nshipster.cn", true }, @@ -80037,6 +79400,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nubilum.noip.me", true }, { "nubium.net", true }, { "nubu.at", true }, + { "nubunk.com.ng", false }, { "nuclea.id", false }, { "nuclea.site", true }, { "nuclearcake.de", true }, @@ -80096,7 +79460,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nullscripts.tk", true }, { "nullsechs.tk", true }, { "nullshare.tk", true }, - { "nulltime.net", false }, + { "nulltime.net", true }, { "nullxsec.net", true }, { "nully.xyz", true }, { "numancia.tk", true }, @@ -80179,7 +79543,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nutralivbio.com", true }, { "nutrapurecbd.com", true }, { "nutrashop.fr", true }, - { "nutri-spec.me", true }, { "nutriciametabolics-shop.de", true }, { "nutriclub.co.id", true }, { "nutrienti.eu", true }, @@ -80263,7 +79626,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nya-cloud.com", true }, { "nya.as", true }, { "nya.one", true }, - { "nyadora.com", true }, { "nyadora.moe", true }, { "nyahururu.tk", true }, { "nyaken.tk", true }, @@ -80288,6 +79650,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nydnxs.com", false }, { "nyecountynv.gov", true }, { "nyerjachioval.hu", true }, + { "nyerjakekszekkel.hu", true }, { "nyerjazoreoval.hu", true }, { "nyerjenaheraval.hu", true }, { "nyfurnitureoutlets.com", true }, @@ -80357,6 +79720,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nzws.me", false }, { "o-bereg.ru", true }, { "o-dvor.tk", true }, + { "o-results.ch", true }, { "o00228.com", true }, { "o0c.cc", true }, { "o0o.one", true }, @@ -80367,7 +79731,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "o3-staging.herokuapp.com", true }, { "o3.wf", true }, { "o36533.com", true }, - { "o3c.com.br", true }, { "o3ptitschats.fr", true }, { "o3wallet.com", true }, { "o5.cx", false }, @@ -80393,7 +79756,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oaken.duckdns.org", true }, { "oakesfam.net", true }, { "oakface.com.au", true }, - { "oaklands.co.za", true }, { "oakparkelectrical.com", true }, { "oakparkexteriorlighting.com", true }, { "oakparklandscapelighting.com", true }, @@ -80412,7 +79774,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oasegroen.nl", true }, { "oasiristorantebagno.it", true }, { "oasis.mobi", false }, - { "oasis9.net", true }, { "oasisbahamas.com", true }, { "oasisbodycare.jp", true }, { "oasisgenetics.com", true }, @@ -80428,7 +79789,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "obamalibrary.gov", true }, { "obamawhitehouse.gov", true }, { "obamed.com", true }, - { "obasigeorge.com", true }, { "obatjantungrematik.tk", true }, { "obbr.tk", true }, { "obcevents.co.uk", true }, @@ -80476,7 +79836,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "objetodestaque.com.br", true }, { "objexunlimited.com", true }, { "oblast45.ru", false }, - { "obligacjekk.pl", true }, { "oblik.pp.ua", true }, { "oblik.press", true }, { "oblinvest.org", true }, @@ -80496,7 +79855,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oboivam.ru", true }, { "obolo4ka.ru", true }, { "obomne.tk", true }, - { "oborona24.com.ua", true }, { "obozrevatel.tk", true }, { "obra.com.br", true }, { "obrabotka-zakazow.tk", true }, @@ -80514,7 +79872,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "obsessedwithknives.ru", true }, { "obsessharness.com", true }, { "obsessivecompulsiveexplained.com", true }, - { "obsidian.net", true }, { "obsidianirc.net", true }, { "obsproject.com", true }, { "obsuzhday.com", true }, @@ -80703,7 +80060,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oduachambers.com", true }, { "oducs.org", true }, { "odvps.com", false }, - { "odxin.com", true }, { "odysea.cat", true }, { "odyssee-animation.tk", true }, { "odyssey44.com", true }, @@ -80713,8 +80069,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "odzyskaniedomeny.pl", true }, { "odzywianie.info.pl", true }, { "oe0fcdncxjpdd05b.myfritz.net", true }, - { "oe2018.gov.pt", true }, - { "oe2019.gov.pt", true }, { "oea.gov", true }, { "oec-music.com", false }, { "oecdpisaforschools.org", true }, @@ -80798,9 +80152,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "officemovepro.com", true }, { "officert.ga", true }, { "officevibe.com", true }, - { "official-sensitive.co.uk", true }, - { "official-sensitive.com", true }, - { "official-sensitive.net", true }, { "official-sensitive.org", true }, { "officialhazalturesan.tk", true }, { "officina.roma.it", true }, @@ -80864,7 +80215,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ogurishun.tk", true }, { "oguya.ch", true }, { "ogyaa.jp", false }, - { "oh-leg.com", true }, { "oh-my-lash.nl", true }, { "oh14.de", false }, { "ohai.su", true }, @@ -80907,7 +80257,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ohs.on.ca", true }, { "ohsocool.org", true }, { "ohsohairy.co.uk", true }, - { "ohyooo.com", true }, { "ohype.ga", true }, { "ohype.gq", true }, { "oi-wiki.org", true }, @@ -81013,7 +80362,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "okviz.com", true }, { "okweb.mx", true }, { "okwu.cz", true }, - { "olacatlitter.com", true }, { "olafnorge.de", true }, { "olafvantol.nl", true }, { "olamisys.com", true }, @@ -81023,10 +80371,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "olasderisa.tk", true }, { "olasouris.com", false }, { "olastrafford.org", true }, - { "olasverdeshotel.com", true }, { "olatiferreira.com", true }, { "olax.tk", true }, - { "olback.net", true }, { "olbat.net", true }, { "olcayanar.com", true }, { "olcbrookhaven.org", true }, @@ -81085,7 +80431,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "olecoin.io", true }, { "olegchursin.com", true }, { "olegon.ru", true }, - { "olegrpg.in.ua", true }, { "olegs.be", true }, { "oleksii.name", true }, { "olenergie.com", true }, @@ -81122,12 +80467,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oliveconcept.com", true }, { "oliveiraerios.adv.br", true }, { "olivejs.com", true }, - { "olivemultispecialist.com", true }, { "oliveoil.bot", true }, { "oliveoil.pro", true }, { "oliveoilschool.org", true }, { "oliveoilshop.com", true }, - { "oliveoiltest.com", true }, { "oliveoiltimes.com", true }, { "oliver-wenz.de", true }, { "oliverah.com", true }, @@ -81352,6 +80695,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "one-clue.com", true }, { "one-cozmic.com", true }, { "one-host.ga", true }, + { "one-million-places.com", true }, { "one-news.net", false }, { "one-pixel.tk", true }, { "one-resource.com", true }, @@ -81468,7 +80812,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oninpresento.ga", true }, { "onionbot.ga", true }, { "onionbot.me", true }, - { "onionplay.eu", true }, + { "onionflix.net", true }, { "onionscan.org", true }, { "onionshare.org", true }, { "onionsocial.com", true }, @@ -81525,7 +80869,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onlinebupropion.gq", true }, { "onlinebusiness.law", true }, { "onlinecarstyling.nl", true }, - { "onlinecasinobluebook.com", true }, { "onlinecasinoerdk.com", true }, { "onlinecasinoreviewz.com", true }, { "onlinecasinoselite.org", true }, @@ -81619,7 +80962,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onlymammoths.com", true }, { "onlysim.nl", true }, { "onlysmoker.com", true }, - { "onlyssd.com", true }, { "onlystars.news", true }, { "onlyu.eu", true }, { "onlyveg.tk", true }, @@ -81635,7 +80977,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onoelixir.gr", true }, { "onondaga.gov", true }, { "onoranze-funebri.biz", true }, - { "onoranzefunebri.roma.it", true }, + { "onoranzefunebri.roma.it", false }, { "onore.org", true }, { "onourwifi.com", true }, { "onpatient.com", true }, @@ -81650,7 +80992,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "onrealt.ru", false }, { "onsenlaichelesdoigts.be", true }, { "onsetfacilities.com", true }, - { "onsgenoegen-waz.nl", true }, { "onsinscrit.com", true }, { "onsite4u.de", true }, { "onsitedoc.com", true }, @@ -81713,7 +81054,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oomepu.com", true }, { "oomph-delikatessen.tk", true }, { "oomuj.info", true }, - { "oonie.co.za", false }, { "oonne.com", true }, { "ooo-santal.ml", true }, { "oooh.events", true }, @@ -81768,13 +81108,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "open-trip.id", true }, { "open.film", false }, { "open.my.id", true }, - { "open.ru", true }, { "openacte.ch", false }, { "openai.community", true }, { "openalgeria.org", true }, { "openarch.nl", true }, { "openarchivaris.nl", true }, - { "openbayes.com", true }, { "openbayesstatus.com", true }, { "openbeecloud.com", true }, { "openblox.org", true }, @@ -81803,7 +81141,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "opendataincubator.eu", true }, { "opendecide.com", true }, { "opendolls.com", true }, - { "opendor.me", true }, + { "opendoorcounselingpa.com", true }, { "openevic.info", true }, { "openfir.st", true }, { "openfitapi-falke.azurewebsites.net", true }, @@ -81965,11 +81303,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "opticaltest.com", true }, { "opticamasvision.com", true }, { "opticasocialvision.com", true }, + { "opticoolheadgear.com", true }, { "opticsboss.com", true }, { "opticsexplorer.com", true }, { "opticsschool.com", false }, { "opticstore.com.ua", true }, - { "optiekdemeester.be", true }, { "optiekzien.nl", false }, { "optigear.nl", true }, { "optik-sehstern.de", true }, @@ -82019,7 +81357,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "opus-codium.fr", true }, { "opus-nail.com", true }, { "opusclassical.net", true }, - { "opuselsalvador.com", true }, { "opussystems.com.au", true }, { "opvakantie-noorwegen.nl", true }, { "opvakantie-zweden.nl", true }, @@ -82035,7 +81372,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oracleclown.com", true }, { "oracolo.tk", true }, { "oraklinika.tk", true }, - { "oralbregalaoralb.it", true }, { "oraldigital.com.br", true }, { "oralee.org", true }, { "oralemiraza.com", true }, @@ -82043,8 +81379,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orang-utans.com", true }, { "orangeacademy.cz", true }, { "orangecityfl.gov", true }, - { "orangecomputers.com", true }, - { "orangefab.asia", true }, { "orangefinanse.com.pl", true }, { "orangehome.ga", true }, { "orangejetpack.com", true }, @@ -82121,7 +81455,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ordina.tk", true }, { "ordoh.com", true }, { "ordoro.com", true }, - { "ordr.mobi", true }, { "ordr.net", true }, { "ordr.no", true }, { "orduhaberleri.tk", true }, @@ -82160,7 +81493,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "organictanningest.ga", true }, { "organisatieteam.nl", true }, { "organisation-mariage.net", true }, - { "organise.earth", true }, + { "organise.earth", false }, { "organizacasa.com.br", true }, { "organizasyon.tk", true }, { "organization-of-holidays.tk", true }, @@ -82216,7 +81549,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orioneclipse.com", true }, { "orionfcu.com", true }, { "orionfinancialservices.com", true }, - { "oriongames.eu", true }, { "orionleasing.com", true }, { "oriveda.ch", true }, { "oriveda.co.uk", true }, @@ -82246,7 +81578,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oro.roma.it", true }, { "orocojuco.com", true }, { "oroconews.com.br", true }, - { "orodelsalento.com", true }, { "orologeria.roma.it", true }, { "orovillelaw.com", true }, { "oroygrana.com", true }, @@ -82261,6 +81592,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ortanatech.com", true }, { "ortegaportfolio.com", true }, { "ortemis.host", true }, + { "orteo.co", true }, { "ortho-graz.at", true }, { "orthocab.com", true }, { "orthocop.cz", true }, @@ -82271,7 +81603,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "orthograph.ch", true }, { "orthopedic-shoes.tk", true }, { "orthopedicsalon.tk", true }, - { "orthosportiv.de", true }, { "orthotrafficest.ga", true }, { "ortizmario.com", true }, { "ortocraft.tk", true }, @@ -82297,9 +81628,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "osagecounty-ok.gov", true }, { "osagenation-nsn.gov", true }, { "osagokasko.ga", true }, - { "osaka-hero-project.com", true }, + { "osaka-hero-project.com", false }, { "osakaevoce.com.br", true }, - { "osakeannit.fi", true }, { "osakerekisteri.fi", true }, { "osaki.fr", true }, { "osamabook.tk", true }, @@ -82343,6 +81673,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "osez-l-odyssee.fr", true }, { "osgroup.tk", true }, { "oshayr.com", true }, + { "oshea.cc", true }, { "oshens.com", true }, { "oshershalom.com", true }, { "oshkibeginnings.org", true }, @@ -82521,7 +81852,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ourchoice2016.com", true }, { "ourcloud.at", true }, { "ourcodinglives.com", true }, - { "ourcomeback.gov.au", true }, { "ourcreolesoul.com", true }, { "ourdocuments.gov", true }, { "ourevents.net", true }, @@ -82559,6 +81889,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "outbreak.games", true }, { "outdoorfurniture.ie", true }, { "outdoorgearlab.com", true }, + { "outdoorhaber.com", true }, { "outdoorimagingportal.com", true }, { "outdoorlearningmap.com", true }, { "outdoorlightingagoura.com", true }, @@ -82637,7 +81968,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "overener.com", true }, { "overframe.gg", true }, { "overheek.tk", true }, - { "overlandliberty.be", true }, { "overlevers.tk", true }, { "overlord.network", true }, { "overmorgen.nl", true }, @@ -82653,9 +81983,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "overseamusic.de", true }, { "overside.ml", true }, { "oversight.garden", true }, - { "oversight.gov", true }, { "oversightboard.com", true }, - { "oversimplifiedeconomics.com", true }, { "oversimplifiedstatistics.com", true }, { "overstemmen.nl", true }, { "overstockpromote.com", true }, @@ -82684,7 +82012,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ovpn.to", true }, { "ovuk.ru", true }, { "ovvy.net", false }, - { "owbt.pl", true }, { "owddm.com", true }, { "owennelson.co.uk", true }, { "owensboroky.gov", true }, @@ -82782,9 +82109,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "oyunoynuyalim.tk", true }, { "oz-artfocus.com", true }, { "oz-style.com", true }, - { "ozalp.dk", true }, { "ozarkinspected.com", true }, - { "ozbike.com.au", true }, { "ozcreatives.tech", true }, { "ozel-ders.tk", true }, { "ozelgitardersi.tk", true }, @@ -82801,7 +82126,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ozonytron.com", true }, { "ozonytron.de", true }, { "ozonytron.eu", true }, - { "ozoz.cc", true }, { "oztorah.com", true }, { "ozudogru.com", true }, { "ozvolvo.org", true }, @@ -82821,6 +82145,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "p-vegas.com", true }, { "p.lu", true }, { "p02.de", true }, + { "p0l.de", true }, { "p10.ru", true }, { "p1984.nl", false }, { "p1cn.com", true }, @@ -83044,13 +82369,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pahealthbilling.com", true }, { "pahira.gq", true }, { "pahom.gq", true }, - { "paidcashforhouses.com", true }, { "paide.edu.ee", true }, { "paidsurveys.tk", true }, { "paidtocode.com", true }, { "paidtodesign.com", true }, { "paidtodev.com", true }, - { "paidtohavesex.com", true }, { "paiementdp.com", true }, { "paig.pl", true }, { "paige.ai", true }, @@ -83174,7 +82497,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "palli.ch", false }, { "palmaprop.com", true }, { "palmarinaestrada.com.br", true }, - { "palmas.lk", true }, { "palmavile.us", false }, { "palmaville.com", false }, { "palmbeachcounty-fl.gov", true }, @@ -83261,7 +82583,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pandapsy.com", true }, { "pandelys.tk", true }, { "pandemicflu.gov", true }, - { "pandemicoversight.gov", true }, { "pandit.tech", true }, { "pandithaya.tk", true }, { "pandjes.com", true }, @@ -83281,11 +82602,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "panezai.tk", true }, { "pang.ga", true }, { "pangash.com", true }, + { "pangci.xyz", false }, { "pangea-it.com", true }, { "pangeaservices.com", true }, { "panghu.me", true }, { "pangoly.com", true }, - { "panhandlemenshealth.com", true }, { "panheelstraat.tk", true }, { "panic-away.tk", true }, { "panic.tk", true }, @@ -83378,7 +82699,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "papertracker.net", true }, { "paperwallets.io", true }, { "paperwork.co.za", true }, - { "paperworld.online", true }, { "paperwritinghelp.net", true }, { "paperwritten.com", true }, { "papiermakerijdehoop.nl", true }, @@ -83405,10 +82725,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paradiesgirls.ch", true }, { "paradigma-med.ru", true }, { "paradigmas.tk", true }, + { "paradigmshift.com.pk", true }, { "paradiscapacitados.site", true }, { "paradise-engineer.com", true }, { "paradise-engineering.com", true }, - { "paradise-engineers.com", true }, { "paradise-travel.net", true }, { "paradise-world.ml", true }, { "paradiselost.com", false }, @@ -83417,6 +82737,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paradisestore.org", true }, { "paradisim.tk", true }, { "paradordelgitano.com", true }, + { "paradoxdesigns.org", true }, { "paradoxium.ml", true }, { "paraelganzo.tk", true }, { "paragon-consult.ru", true }, @@ -83660,6 +82981,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pasaruang.id", true }, { "pasatiempos.tk", true }, { "pascal-bourhis.com", true }, + { "pascal-koelsch.de", true }, { "pascal-ua.tk", true }, { "pascal-wittmann.de", true }, { "pascal90.de", true }, @@ -83716,7 +83038,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "passiondesigns.web.id", true }, { "passionebenessere.com", true }, { "passionegriglia.com", true }, - { "passionpictures.eu", true }, { "passions-art.com", true }, { "passive-work.gq", true }, { "passiveseinkommen.tk", true }, @@ -83846,6 +83167,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "patrick-braun.tk", true }, { "patrick-omland.de", true }, { "patrick-omland.eu", true }, + { "patrick-othmer.de", true }, { "patrick-robrecht.de", true }, { "patrick.my-gateway.de", true }, { "patrick21.ch", true }, @@ -83857,7 +83179,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "patrickdankers.nl", true }, { "patrickhoefler.net", true }, { "patricklustigmediation.com", true }, - { "patrickneuro.de", true }, { "patrickpeeters.com", true }, { "patricksymmes.com", true }, { "patrikjohan.cf", true }, @@ -84032,7 +83353,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paylessmealsest.ga", true }, { "paylike.io", true }, { "paylike.se", true }, - { "paymaster.link", true }, { "payme.plus", true }, { "payme.uz", true }, { "payment-express.net", true }, @@ -84052,6 +83372,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paypodo.com", true }, { "paypro.nl", false }, { "payps.ru", true }, + { "payroll.ch", false }, { "payroll.myftp.org", true }, { "payrollhr.be", true }, { "paysbuy.com", true }, @@ -84068,6 +83389,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paytm.in", true }, { "payupay.ru", true }, { "paywait.com", true }, + { "payzang.com", true }, { "pazyarmonia.tk", true }, { "pb-design.ch", true }, { "pb-eatz.com", true }, @@ -84118,7 +83440,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pcchin.com", true }, { "pccomc.tk", true }, { "pcdbank.com", true }, - { "pcdn.cf", true }, { "pcdocjim.com", true }, { "pcdomain.com", true }, { "pcdroid.ga", true }, @@ -84561,6 +83882,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "perala.me", true }, { "peraparker.cz", true }, { "perberestja.gq", true }, + { "perceptionsaestheticspa.com", true }, { "perceptivemeded.com", true }, { "perceptyx.com", true }, { "percherosdepared.es", true }, @@ -84581,6 +83903,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "peremena.ml", true }, { "peresypchanka.tk", true }, { "pereuda.com", true }, + { "perevedi.org", true }, { "perevedut.cf", true }, { "perewall.tk", true }, { "perez-marrero.com", true }, @@ -84697,7 +84020,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "persiandating.tk", true }, { "persiart.shop", true }, { "persiennexperten.se", true }, - { "persiennkompaniet.se", true }, { "persistshields.org", true }, { "persjrp.ca", true }, { "persoform.ch", true }, @@ -84933,7 +84255,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "petrotranz.com", true }, { "petrotrustlibya.com", true }, { "petrov.engineer", true }, - { "petrovich.pro", true }, + { "petrovich.pro", false }, { "petrovitch.tk", true }, { "petrozavodsk.ga", true }, { "petruzz.net", true }, @@ -85025,6 +84347,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pgmtechnologies.com", true }, { "pgnetwork.net", true }, { "pgp.lol", true }, + { "pgp.network", true }, { "pgpaintanddesign.com", true }, { "pgpmail.cc", true }, { "pgprosupplies.com", true }, @@ -85292,6 +84615,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "photography-workshops.net", true }, { "photographyforchange.com", true }, { "photographyforchange.org", true }, + { "photographymof.com", true }, { "photolakeview.com", true }, { "photolessya.by", true }, { "photomaniastore.com", true }, @@ -85306,6 +84630,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "photoreal.tk", true }, { "photosafari.com.my", true }, { "photosafaribg.com", true }, + { "photosaloncontest.com", false }, { "photoscheduleers.ga", true }, { "photoscheduleest.ga", true }, { "photosgaia.ch", true }, @@ -85350,6 +84675,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "phreaker.ml", true }, { "phreaknet.org", true }, { "phrive.space", true }, + { "phruse.com", true }, { "phryanjr.com", false }, { "phryneas.de", true }, { "phsa.com.au", true }, @@ -85386,7 +84712,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "physicalism.com", true }, { "physicalist.com", true }, { "physicianbookest.ga", true }, - { "physicpezeshki.com", true }, { "physics-schools.com", true }, { "physik.hu", true }, { "physik.lol", true }, @@ -85407,7 +84732,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pia-bardo.tk", true }, { "piadouwes.tk", true }, { "piaggiotopcom.vn", true }, - { "piajans.com", true }, { "pialove.net", true }, { "pianetaottica.eu", true }, { "pianetaottica.info", true }, @@ -85429,7 +84753,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "piata.com.br", true }, { "piataborrachas.com.br", true }, { "piatabrasil.com.br", true }, - { "piatatem.com.br", true }, { "piatenko.ml", true }, { "piatika.com", true }, { "piatika.in", true }, @@ -85437,7 +84760,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "piboston.org", true }, { "piboubes.me", true }, { "pic.gov", true }, - { "pic.pm", true }, + { "pic.pm", false }, { "pic.sr", true }, { "pic2map.com", true }, { "pic2pat.com", true }, @@ -85586,7 +84909,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pilatespt.nl", true }, { "pilatesstation.co.th", true }, { "pildat.org", true }, - { "pilesyk.tk", true }, { "pili-serv.ovh", true }, { "piliszek.net", true }, { "pill.id", true }, @@ -85674,13 +84996,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pinkitalia.tk", true }, { "pinklecfest.org", true }, { "pinklittlenotebook.com", true }, + { "pinkmango.travel", false }, { "pinkoi.com", true }, { "pinkpearl.tk", true }, { "pinkplay.com.br", true }, { "pinksec.com.au", true }, { "pinkster.tk", true }, { "pinkvelvet.tk", true }, - { "pinkwalk.co.nz", true }, { "pinkylam.me", true }, { "pinnacle-tex.com", true }, { "pinnacleallergy.net", true }, @@ -85688,7 +85010,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pinnaclecare.com", true }, { "pinnaclelife.co.nz", false }, { "pinnaclelife.nz", true }, - { "pinnakl.com", true }, { "pinnoto.org", true }, { "pinot.it", true }, { "pinoyreal.com", true }, @@ -85701,7 +85022,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pinpayments.com", true }, { "pinpointengineer.co.uk", true }, { "pinsi.pt", true }, - { "pinskupakki.fi", true }, { "pinta.tk", true }, { "pinterest.at", true }, { "pinterest.ca", true }, @@ -85727,7 +85047,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pintiaux.com", true }, { "pintosbeeremovals.co.za", true }, { "pintoselectricfencing.co.za", true }, - { "pintoselectrician.co.za", true }, { "pintosplumbing.co.za", true }, { "pinupbets.gq", true }, { "pinupsex.com", true }, @@ -85748,6 +85067,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "piplwize.com", false }, { "pippenainteasy.com", true }, { "piprivillage.ml", true }, + { "piprotec.com", true }, { "pipscprd.ca", true }, { "piqueteway.tk", true }, { "piraeuspress.gr", true }, @@ -85759,7 +85079,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pirapiserver.ddns.net", true }, { "pirate-proxy.co", true }, { "pirate.chat", true }, - { "piratebayproxy.tf", true }, { "piraten-basel.ch", true }, { "piraten-kleinbasel.ch", true }, { "piraten-recording.tk", true }, @@ -85767,25 +85086,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pirateparty.org.uk", true }, { "piratepay.io", false }, { "pirateproxy.buzz", true }, - { "pirateproxy.cat", true }, { "pirateproxy.cc", true }, { "pirateproxy.cloud", true }, { "pirateproxy.earth", true }, - { "pirateproxy.gdn", true }, { "pirateproxy.how", true }, - { "pirateproxy.id", true }, - { "pirateproxy.ist", true }, { "pirateproxy.ltda", true }, { "pirateproxy.name", true }, { "pirateproxy.onl", true }, - { "pirateproxy.sh", true }, { "pirateproxy.tube", true }, - { "pirateproxy.tv", true }, { "pirateproxy.uno", true }, { "pirates-comic.com", true }, { "piratesbrewcoffee.net", true }, { "piratesforums.co", true }, - { "pirateship.com", true }, { "piratesofthewadden.tk", true }, { "piratez.tk", true }, { "pircher.co.uk", true }, @@ -86016,7 +85328,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "planet.live", true }, { "planeta-deti.org", true }, { "planeta-remontika.ga", true }, - { "planetadeti.org", false }, + { "planetadeti.org", true }, { "planetalife.com", true }, { "planetamarrom.tk", true }, { "planetamend.com", true }, @@ -86145,7 +85457,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "platform2020prague.com", true }, { "platforma2020praha.cz", true }, { "platformadmin.com", true }, - { "platformlms.org", true }, { "platiniumvapes.com", true }, { "platinmods.my.id", true }, { "platinumalertsers.ga", true }, @@ -86165,7 +85476,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "platter.tk", true }, { "platterlauncher.com", true }, { "platypiduses.com", true }, - { "plaut.sk", true }, { "plavdoma.com.ua", true }, { "plavormind.tk", true }, { "play", true }, @@ -86203,7 +85513,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "playfallguysmobile.com", true }, { "playgame.tk", true }, { "playgamenow.tk", true }, - { "playground.place", true }, { "playhappywheelsunblocked.com", true }, { "playinfinity.com", true }, { "playinfinityvr.com", true }, @@ -86336,9 +85645,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "plumberlewisvilletexas.com", true }, { "plumbermountedgecombe.co.za", true }, { "plumberumhlangarocks.co.za", true }, - { "plumbing-arlington.com", true }, { "plumbingandheatingspecialistnw.com", true }, - { "plumbingglenvista.co.za", true }, { "plumbingkingsllc.com", true }, { "plumbingshop.tk", true }, { "pluminate.com", true }, @@ -86368,7 +85675,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "plusreed.com", true }, { "plussizereviews.com", true }, { "pluste.com", true }, - { "plustream.com", true }, { "plustwik.com", true }, { "pluta.net", true }, { "plutiedev.com", true }, @@ -86393,6 +85699,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pm25.im", true }, { "pma-iss.com", true }, { "pmalaty.com", true }, + { "pmarbeid.nl", true }, { "pmarques.info", true }, { "pmartin.tech", true }, { "pmbc.org", true }, @@ -86603,7 +85910,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "podolskaya.tk", true }, { "podparkers.ga", true }, { "podparkest.ga", true }, - { "podpravkite.bg", true }, { "podprotectionest.ga", true }, { "podroof.com", true }, { "podroof.com.au", true }, @@ -86642,6 +85948,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pogodavolgograd.tk", true }, { "pogodok.tk", true }, { "pogomate.com", true }, + { "pogoswine.com", true }, { "pogotowie-komputerowe.tk", true }, { "pogotowiekomputeroweolsztyn.pl", true }, { "pogrebisky.net", true }, @@ -86854,7 +86161,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "polymake.org", true }, { "polymathian.com", true }, { "polymerclay.de", true }, - { "polymorph.rs", true }, { "polymtl.ca", false }, { "polynomapp.com", true }, { "polypane.rocks", true }, @@ -86924,13 +86230,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "poolheatingsolutionswa.com.au", true }, { "poolinstallers.co.za", true }, { "poolmans.se", false }, - { "poolpowershop.de", true }, { "poolsafely.gov", true }, { "poolsafety.gov", true }, { "poolsonline.tk", true }, { "poolspa.es", true }, { "pooltest.co.uk", true }, { "pooltools.net", true }, + { "poolvilla-margarita.net", true }, { "poopjournal.rocks", true }, { "poopr.ru", true }, { "poopthereitisla.com", true }, @@ -87073,7 +86379,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pornorapido.net", true }, { "pornotexte.com", true }, { "pornovk.xxx", true }, - { "pornoxxx.online", true }, { "pornport.org", true }, { "pornquebec.com", false }, { "pornstarchicks.com", true }, @@ -87096,6 +86401,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "porschen.fr", true }, { "porsiaedenora.it", true }, { "porsolt.com", true }, + { "port.gdynia.pl", false }, { "port.social", true }, { "port443.hamburg", false }, { "port443.se", true }, @@ -87125,8 +86431,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "portalm.tk", true }, { "portalmundo.xyz", true }, { "portalpandalandia.tk", true }, - { "portalpower.com.br", true }, - { "portalveneza.com.br", true }, { "portalz.xyz", true }, { "portamiinpista.it", false }, { "portatilea.com", true }, @@ -87174,7 +86478,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "posbank.co.uk", true }, { "posbich.net", true }, { "posbis.de", true }, - { "poseidonwaterproofing.com", true }, { "poshcastles.co.uk", true }, { "poshe.tk", true }, { "poshlashes.se", true }, @@ -87318,7 +86621,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "potrillionaires.com", true }, { "potsdam.directory", true }, { "pottcountyks.gov", true }, - { "potterish.com", true }, + { "potterish.com", false }, { "potterperfect.tk", true }, { "pottershouse.tk", true }, { "potterybroker.ga", true }, @@ -87340,7 +86643,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pouwels-oss.nl", true }, { "povar.ru", true }, { "povarenok.cf", true }, - { "povareschka.ru", true }, { "povareshka.tk", true }, { "povmacrostabiliteit.nl", true }, { "pow.jp", true }, @@ -87488,8 +86790,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pracevjihlave.cz", true }, { "practicalbytes.de", true }, { "practicalhomes.com.au", true }, - { "practicallabs.com", true }, - { "practicalprogrammer.tech", true }, { "practicepanther.com", true }, { "practisforms.com", true }, { "practitest.com", true }, @@ -87626,7 +86926,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "preference.ga", true }, { "preferredreverse.com", true }, { "prefix.eu", true }, - { "preflighttest.com", true }, { "prefontaine.name", true }, { "pregen.tk", true }, { "pregnancytips.tk", true }, @@ -87685,6 +86984,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "premiumlegalsupport.ga", true }, { "premiumplusiptv.com", true }, { "premiumturkey.ml", true }, + { "premiumweb.co.id", true }, { "premiumwebdesign.it", true }, { "premkumar.net", true }, { "premsarswat.me", true }, @@ -87778,9 +87078,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prethost.com", true }, { "pretix.eu", true }, { "pretor-sa.com", true }, - { "pretor.com.pl", true }, - { "pretor.eu", true }, - { "pretorcup.pl", true }, { "pretty-liars.tk", true }, { "pretty.hu", true }, { "prettycities.ga", true }, @@ -87900,6 +87197,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "princezna.club", true }, { "principalsexam.com", true }, { "principalship.net", true }, + { "principalstest.ph", false }, { "principaltoolbox.com", true }, { "principedepaz.gt", true }, { "principia-journal.de", true }, @@ -87920,7 +87218,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "printexpress.cloud", true }, { "printfn.com", false }, { "printful.com", true }, - { "printguru.dk", true }, { "printler.com", true }, { "printmet.com", true }, { "printmet.ru", true }, @@ -87942,7 +87239,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "priorityelectric-dosvientos.com", true }, { "priorityelectric-hiddenhills.com", true }, { "priorityelectric-lakesherwood.com", true }, - { "priorityelectric-malibu.com", true }, { "priorityelectric-moorpark.com", true }, { "priorityelectric-newburypark.com", true }, { "priorityelectric-oakpark.com", true }, @@ -88042,6 +87338,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "privelust.nl", true }, { "priverify.com", true }, { "privilegevisa.fr", true }, + { "privorot-taro.com", true }, { "privorot.cf", true }, { "privu.me", true }, { "privy-staging.com", true }, @@ -88084,7 +87381,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pro-web-design.tk", true }, { "pro-wiert.pl", true }, { "pro.co.il", true }, - { "pro100blogger.com", true }, { "pro3ozonio.com.br", true }, { "pro4all.be", true }, { "pro4all.nl", true }, @@ -88105,7 +87401,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "probely.com", true }, { "probinarin.ga", true }, { "probiv.biz", true }, - { "probiv.cc", true }, { "problem-solver.ml", true }, { "problempaws.ie", true }, { "problemstate.com", true }, @@ -88154,7 +87449,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "prodampro.ru", true }, { "prodatalabs.com", true }, { "prodct.info", true }, - { "prodegree.com", true }, { "prodentalsantacruz.es", true }, { "prodesigntools.com", true }, { "prodesk.bg", true }, @@ -88334,7 +87628,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "projectalias.com", true }, { "projectarmy.net", false }, { "projectbenson.com", false }, - { "projectborealis.com", true }, { "projectborealisgitlab.site", true }, { "projectbotticelli.com", true }, { "projectbuild.tk", true }, @@ -88475,7 +87768,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "propertyfindercdn.com", true }, { "propertyflare.com", true }, { "propertygroup.pl", true }, - { "propertyinside.id", true }, + { "propertyinside.id", false }, { "propertymingo.com", true }, { "propertyofariana.pw", true }, { "propertyone.mk", true }, @@ -88577,7 +87870,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "protectionformula.com.ua", true }, { "protectwrap.ml", true }, { "protege.moi", true }, - { "protegetudescanso.com", true }, { "proteh.com.ua", true }, { "protein-riegel-test.de", true }, { "proteinreport.org", true }, @@ -88657,11 +87949,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "proxmox-airsonic.tk", true }, { "proxy-bay.co", true }, { "proxy-bay.com", true }, - { "proxybay.bet", true }, { "proxybay.buzz", true }, { "proxybay.bz", true }, { "proxybay.cc", true }, - { "proxybay.co", true }, { "proxybay.earth", true }, { "proxybay.gdn", true }, { "proxybay.how", true }, @@ -88679,7 +87969,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "proyecto13.com", true }, { "proyectosinelec.com", true }, { "proyectostep.tk", true }, - { "proyectosx.net", true }, { "prozac20mg.cf", true }, { "prozapchast24.ru", true }, { "prozorlivec.tk", true }, @@ -88738,7 +88027,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "psbarrett.com", true }, { "psc.gov", true }, { "psc.gov.ws", true }, - { "pschierl.com", true }, { "pschunt.com", true }, { "pscp.tv", true }, { "psdpt-tpfd.gc.ca", true }, @@ -88886,10 +88174,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "psykosyntes.tk", true }, { "psylab.cc", false }, { "psylab.re", false }, - { "psylab.vip", true }, { "psylliums.com", true }, { "psynapse.net.au", true }, - { "psyshell.tk", true }, { "psytrance-pro.com", true }, { "pszinfo.hu", true }, { "pt-d.ru", true }, @@ -88920,7 +88206,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ptk-svarka.ru", false }, { "ptlibrary.ml", true }, { "ptltrade.com", true }, - { "ptm.ro", true }, { "ptmarquees.ie", true }, { "ptrbrs.nl", true }, { "ptrl.ws", true }, @@ -88935,7 +88220,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "puac.de", true }, { "pub-online.ro", true }, { "pubclub.com", true }, - { "pube.tk", true }, { "pubertytalk.com", true }, { "pubi.me", true }, { "pubkit.io", true }, @@ -88999,7 +88283,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pugilares.com.pl", true }, { "pugovka72.ru", true }, { "puhe.se", true }, - { "puhka.me", true }, { "puhudefu.de", true }, { "puissancemac.ch", false }, { "puiterwijk.org", true }, @@ -89056,6 +88339,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "puntacanavapor.com", true }, { "puntaprop.com", true }, { "puntcunts.com", true }, + { "punte-juwelier.nl", true }, { "puntocroce.tk", true }, { "puntoestadodemexico.com", true }, { "puntogommevenegono.it", true }, @@ -89189,7 +88473,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "putnik.tk", true }, { "putre.io", true }, { "putrock.be", true }, - { "putstrategii.ru", true }, { "putty.org", true }, { "puttymonos.club", true }, { "puttymonos.work", true }, @@ -89255,7 +88538,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pxl-mailtracker.com", true }, { "pxl.cl", true }, { "pxld.sh", true }, - { "pxstart.cz", true }, + { "pxstart.cz", false }, { "pxventures.com.au", true }, { "pxx.io", true }, { "py-amf.org", true }, @@ -89411,8 +88694,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qhost.cf", true }, { "qhse-professionals.nl", true }, { "qhzwz.com", true }, - { "qiangtou.net", true }, { "qianqiao.me", true }, + { "qiaohong.org", true }, { "qiaowai.com", true }, { "qiber.org", true }, { "qicsystems.com", true }, @@ -89438,6 +88721,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qiscience.tk", true }, { "qitarabutrans.com", true }, { "qitzune.com", true }, + { "qiu.moe", true }, { "qivonline.pt", true }, { "qiwi.be", true }, { "qixi.biz", true }, @@ -89497,6 +88781,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qqq6.com", false }, { "qqq67.com", true }, { "qqqq.plus", true }, + { "qqrss.com", true }, { "qr.ae", true }, { "qr.cl", true }, { "qr.sb", true }, @@ -89518,6 +88803,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qrlfinancial.com", false }, { "qrpatrol.com", true }, { "qrpth.eu", true }, + { "qrsecuriteanimal.com", true }, { "qruiser.com", true }, { "qrz.one", true }, { "qscco.com", true }, @@ -89560,7 +88846,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quadomania.tk", true }, { "quadrantrd.com", true }, { "quadratimkreis.tk", true }, - { "quadron.hu", false }, + { "quadron.hu", true }, { "quaedam.org", true }, { "quafe.tech", true }, { "quaketips.ga", true }, @@ -89575,7 +88861,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qualitycarbonfiber.com", true }, { "qualitycommerical.com", true }, { "qualityconcreteleveling.com", true }, - { "qualityconcreteraising.com", true }, { "qualityconcreterepair.com", true }, { "qualitydns.net", true }, { "qualityfireproofing.com", true }, @@ -89591,12 +88876,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qualitypolyjacking.com", true }, { "qualitypropertycare.co.uk", true }, { "qualitytools.com", true }, - { "qualitywaterproofing.com", true }, { "qualitywaterproofingco.com", true }, { "qualityworks.tk", true }, { "qualpay.com", true }, { "qualtrics.com", true }, { "qualyven.com", true }, + { "quangngaimedia.com", true }, { "quanquan.cyou", true }, { "quanquan.space", true }, { "quant-labs.de", false }, @@ -89653,8 +88938,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "qubhockey.tk", true }, { "qubicgames.com", true }, { "qubyte.codes", true }, - { "quchao.com", true }, - { "quebajelagasolina.com", true }, { "quebec-elan.org", true }, { "quedos.com.au", true }, { "queencomplex.net", true }, @@ -89688,7 +88971,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quelle.ch", true }, { "quelle.de", true }, { "quelleformation.net", true }, - { "quellenwiese.ski", true }, + { "quellenwiese.ski", false }, { "quemadoresdegrasa.org", true }, { "queminventou.com.br", false }, { "quemmeliga.com", true }, @@ -89721,7 +89004,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "questbars.cf", true }, { "questbars.ga", true }, { "questbars.gq", true }, - { "questdairy.com", true }, { "questforgaming.com", true }, { "questfororgasm.com", true }, { "questiii.com", true }, @@ -89738,7 +89020,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quetico.tk", true }, { "queup.net", true }, { "quevisiongrafica.com", true }, - { "quezmedia.com", true }, { "quezoncity.ml", true }, { "quhyu.xyz", true }, { "quible.tk", true }, @@ -89790,7 +89071,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quietus.gq", true }, { "quik.legal", true }, { "quikchange.net", true }, - { "quikpay.com.au", true }, { "quillandpage.com", true }, { "quilmo.com", true }, { "quiltednorthern.com", false }, @@ -89815,7 +89095,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quiq-cdn.com", true }, { "quiq-uri.com", true }, { "quiq-url.com", true }, - { "quiq.com", false }, + { "quiq.com", true }, + { "quiq.im", true }, + { "quiq.sh", true }, { "quiq.us", true }, { "quiqd.com", true }, { "quiqstatus.com", true }, @@ -89827,7 +89109,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quisildenafil.gq", true }, { "quitri.tk", true }, { "quiwy.ninja", true }, - { "quixxi.com", true }, { "quixxisecurity.com", true }, { "quiz.biz", true }, { "quiz4math.gr", true }, @@ -89835,6 +89116,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quizapps.se", true }, { "quizhub.ml", true }, { "quizinn.live", true }, + { "quizl.io", false }, { "quizmaker.ml", true }, { "quizogames.com", true }, { "quizz.biz", true }, @@ -89928,9 +89210,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "r0t.co", true }, { "r0uzic.net", true }, { "r102.ch", true }, - { "r14.io", true }, { "r15cookie.com", true }, - { "r16.ru", true }, { "r18.moe", true }, { "r1a.eu", true }, { "r1ch.net", true }, @@ -89985,10 +89265,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rabbitfinance.com", true }, { "rabbitinternet.com", true }, { "rabbitsstore.com", true }, - { "rabbitvcactus.eu", true }, { "rabby.tk", true }, { "rabenkralle.tk", true }, - { "rabica.de", true }, { "rabinson2005.tk", true }, { "rabota-online.tk", true }, { "rabota-x.ru", true }, @@ -90027,6 +89305,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "racoesrenata.com.br", true }, { "raconconsulting.co.uk", true }, { "raconteurs.gent", true }, + { "racsoft.cl", true }, { "racunovodstvo-prina.si", true }, { "rad-route.de", true }, { "rad2share.com", true }, @@ -90052,7 +89331,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "radegundisfest.de", true }, { "radekmazar.eu", true }, { "rader.ninja", true }, - { "raderamig.com", true }, { "radeticlaw.com", true }, { "radgi.com", true }, { "radharanikijay.tk", true }, @@ -90249,9 +89527,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "radnas.com", true }, { "radnickapartija.tk", true }, { "radnicki-nis.tk", true }, - { "radomir-online.ru", true }, { "radon.tk", true }, - { "radondetectionandcontrol.com", true }, { "radopsec.net", true }, { "radopsec.org", true }, { "radost-crikvenica.hr", true }, @@ -90271,6 +89547,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rafaelsobis.tk", true }, { "rafaeltuber.cf", true }, { "rafaroca.net", true }, + { "rafas.com.tr", true }, { "rafclan.tk", true }, { "raffaellaosti.com", true }, { "raffleshospital.co.id", false }, @@ -90389,7 +89666,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rajaealhoceima.tk", true }, { "rajafashion.tk", true }, { "rajasatour.id", true }, - { "rajasthanwellnessclinic.com", true }, { "rajeen.tk", true }, { "rajeshkochhar.com", true }, { "rajivdeepinsights.com", true }, @@ -90406,7 +89682,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "raketenwolke.de", true }, { "rakibzashup.ml", true }, { "rakibzashup.tk", true }, - { "rakipro.com", false }, { "raklouisville.com", true }, { "rakom.tk", true }, { "rakovec.hr", true }, @@ -90430,6 +89705,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rallybase.eu", true }, { "rallycycling.com", false }, { "rallyfotosaswin.tk", true }, + { "rallypodium.be", true }, { "rallyservice.pl", true }, { "rallytrophy.tk", true }, { "ralphbisschops.com", true }, @@ -90544,7 +89820,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rankingofe.com.pl", true }, { "rankingubezpieczeniowy.pl", true }, { "rankingubezpieczennazycie.pl", true }, - { "ranklocalsearch.com", true }, { "rankpower.com", true }, { "ranksite.cf", true }, { "ranksite.ga", true }, @@ -90563,6 +89838,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ranters.nl", true }, { "rantevou.eu", true }, { "ranyeh.co", true }, + { "ranyeh.com", true }, { "ranzbak.nl", true }, { "raoliveoil.ga", true }, { "raomed.com.ar", true }, @@ -90604,7 +89880,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rar.moe", true }, { "rarbgmirror.com", true }, { "rarbgproxy.com", true }, - { "rarebridal.com", true }, { "rarece.cf", true }, { "rarefish.tk", true }, { "rarename.tk", true }, @@ -90653,10 +89928,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rathbonesonline.com", true }, { "rathgeb.org", true }, { "rathorian.fr", true }, - { "ratihluhur.com", true }, { "ratinq.co", true }, { "ratiocinat.ga", true }, - { "rationalbi.com", true }, { "rationalcreation.com", true }, { "rationalism.com", true }, { "rationalops.com", true }, @@ -90679,7 +89952,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ravagers.tk", true }, { "ravages.tk", true }, { "ravasco-football-team.herokuapp.com", true }, - { "ravchat.com", true }, { "raveboy.dyndns.org", true }, { "ravefm.tk", true }, { "ravelin.com", true }, @@ -90702,6 +89974,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ravijuhend.ee", true }, { "ravik.tk", true }, { "ravimiamet.ee", true }, + { "ravindran.me", true }, { "raviparekh.co.uk", true }, { "ravis.org", true }, { "ravkr.duckdns.org", true }, @@ -90924,6 +90197,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ready4bf.tk", true }, { "readychurchsites.com", true }, { "readycolorado.gov", true }, + { "readydedis.com", true }, { "readync.gov", true }, { "readyrosie.com", true }, { "readyrowan.com", true }, @@ -90934,7 +90208,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "readystep.ga", true }, { "readytobattle.net", false }, { "readytongue.com", false }, - { "readytowear.es", true }, { "readywithresourcestn.gov", true }, { "reaff.com", true }, { "reaganlibrary.gov", true }, @@ -91062,7 +90335,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rebelcorp.ltd", true }, { "rebeldeway-al.tk", true }, { "rebeldeway-ks.tk", true }, - { "rebelessex.com", true }, { "rebelko.de", true }, { "rebellecare.com", true }, { "rebelonline.nl", true }, @@ -91092,7 +90364,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "recessmonkeyz.tk", true }, { "recetasboricuas.com", true }, { "recetasdemape.com", true }, - { "recettecookeo.net", true }, { "recettes-series.com", true }, { "rechenknaecht.de", true }, { "rechenwerk.net", true }, @@ -91169,7 +90440,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "recupero.it", true }, { "recuperodatiraidfastec.it", true }, { "recurly.com", true }, - { "recurrentmeningitis.org", true }, { "recursionrecursion.co.uk", true }, { "recursos.vip", true }, { "recursoscristianosleinad.com", true }, @@ -91248,7 +90518,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rede-reim.de", true }, { "rede-t.com", true }, { "redearsliderturtles.com", true }, - { "redecloud.xyz", true }, { "redecsirt.pt", true }, { "redeemingbeautyminerals.com", true }, { "redefineyounow.com", true }, @@ -91355,7 +90624,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reducto.tk", true }, { "redunion.tk", true }, { "redwater.co.uk", true }, - { "redwaterhost.com", true }, { "redwaymu.cf", true }, { "redweek.com", true }, { "redwhey.com", true }, @@ -91392,7 +90660,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "refertimacuan.com", true }, { "refillrx.com", true }, { "refillthecity.eu", true }, - { "refinansiering.no", true }, + { "refinansiering.no", false }, { "refinedlightingaz.com", true }, { "refinedroomsllc.com", true }, { "refinery29.com", true }, @@ -91415,8 +90683,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "refrigeracion2hermanos.com.mx", true }, { "refrigeratorrepair-austin.com", true }, { "refu.net", true }, - { "refuelcollective.com", true }, - { "refuelcreative.com.au", true }, + { "refuelcollective.com", false }, + { "refuelcreative.com.au", false }, { "refugee-news.com", true }, { "refurb-tracker.com", true }, { "refusedcarfinance.com", true }, @@ -91510,7 +90778,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rehab.cn.ua", true }, { "rehabili-shigoto.com", true }, { "rehabphilippines.com", true }, - { "rehabreviews.com", true }, { "rehabthailand.com", true }, { "rehabthailand.org", true }, { "rehau-ua.com", true }, @@ -91569,7 +90836,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reinventfit.ro", false }, { "reirei.cc", true }, { "reisen.ga", true }, - { "reisenbauer.at", true }, + { "reisenbauer.at", false }, { "reisenbauer.ee", true }, { "reiseversicherung-werner-hahn.de", true }, { "reiseziel-hiddensee.de", false }, @@ -91665,7 +90932,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "remain.london", true }, { "remake-projects.tk", true }, { "remambo.jp", true }, - { "remapmijnauto.nl", true }, { "remateszarate.cl", false }, { "remax.at", true }, { "remeb.de", true }, @@ -91861,6 +91127,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "repauto.com.ua", true }, { "repaxan.com", true }, { "repettoshoes.tk", true }, + { "repgad.com", true }, { "repin.in.ua", true }, { "replaceits.me", true }, { "replacementrate.ga", true }, @@ -91877,7 +91144,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "report-incident.de", true }, { "report-uri.com", true }, { "reportasee.com", true }, - { "reportband.gov", false }, + { "reportband.gov", true }, { "reporte.tk", true }, { "reportercareer.ga", true }, { "reporting.gov", true }, @@ -91912,7 +91179,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reputatiedesigners.nl", true }, { "reputationweaver.com", true }, { "requesthymn.com", true }, - { "requestr.co.uk", true }, { "requeue.ga", true }, { "requin.tk", true }, { "requirements.ga", true }, @@ -91974,13 +91240,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "resolvefa.com", true }, { "resolveit.gq", true }, { "resolvergroup.com.au", true }, + { "resolving.com", false }, { "resolvo.com", true }, { "resolvs.com", true }, { "resoplus.ch", false }, { "resort-islands.net", true }, { "resort.ga", true }, { "resortafroditatucepi.com", true }, - { "resortohshima.com", true }, { "resorts.ru", true }, { "resoundpro.ca", true }, { "resourceconnect.com", true }, @@ -92030,7 +91296,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "restaurant-oregano.de", true }, { "restaurant-rosengarten.at", true }, { "restaurant-spartacus.tk", true }, - { "restaurantbetriebe.schwarz", true }, { "restaurantdetgulepakhus.tk", true }, { "restaurantedonono.com.br", true }, { "restaurantepepeyestrella.es", true }, @@ -92111,7 +91376,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "retraitebysaulsplace.nl", true }, { "retratomanila.com", true }, { "retro-game.org", true }, - { "retro.camp", true }, { "retro.rocks", true }, { "retro.sx", false }, { "retroarms.com", true }, @@ -92131,7 +91395,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "retroskoter.tk", true }, { "retroslave.ga", true }, { "retrotinker.net", true }, - { "retrotown.ws", true }, { "retrotracks.net", false }, { "retrotubesporn.com", true }, { "retrovideospiele.com", true }, @@ -92141,6 +91404,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rettig.xyz", false }, { "retube.ga", true }, { "return-profit.tk", true }, + { "returnonerror.com", true }, { "retzer.me", true }, { "reucon.com", true }, { "reueljohnk.com", true }, @@ -92213,7 +91477,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "revistadiscover.com", true }, { "revistaespecies.ga", true }, { "revistaligustinus.tk", true }, - { "revistasomos.com", true }, { "revitalisierungs-akademie.de", true }, { "reviuu.com", true }, { "revivalinhisword.com", true }, @@ -92292,13 +91555,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rfid-schutz.org", true }, { "rfnews.tk", true }, { "rfomega.ga", true }, - { "rfp-rechtsanwaelte.de", true }, { "rfs-zbpe.net", true }, { "rftoon.com", true }, { "rfvigo.com", true }, { "rfxanalyst.com", true }, { "rga.cl", true }, { "rgacomputacion.cl", true }, + { "rgbinnovation.com", true }, { "rgbpty.com", true }, { "rgcomportement.fr", false }, { "rgdt.tk", true }, @@ -92354,7 +91617,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rhymeswithmogul.com", true }, { "rhynl.io", true }, { "rhyno.io", true }, - { "rhysperry.com", true }, { "rhysre.net", true }, { "riable.com", true }, { "riachuello.tk", true }, @@ -92377,6 +91639,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ribes.design", false }, { "ribolov.tk", true }, { "ribtours.co", true }, + { "ricardo.nu", true }, { "ricardobalk.nl", true }, { "ricardojsanchez.com.ar", true }, { "ricardopq.com", true }, @@ -92415,7 +91678,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "richardson.tk", true }, { "richardson.tw", true }, { "richardstonerealestate.com", true }, - { "richardvd.nl", true }, { "richardwarrender.com", true }, { "richcat.tw", true }, { "richecommecresus.com", true }, @@ -92443,9 +91705,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "richmondsunlight.com", true }, { "richmoney.us", true }, { "richmtdriver.com", true }, + { "richonrails.com", true }, { "richviajero.com", true }, { "richwayfun.com", true }, { "ricketyspace.net", false }, + { "ricki-z.com", false }, { "rickmakes.com", true }, { "rickmartensen.nl", false }, { "rickrongen.nl", true }, @@ -92454,6 +91718,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ricksfamilycarpetcleaning.com", true }, { "rickvanderzwet.nl", true }, { "rickweijers.nl", true }, + { "rickyg.live", true }, { "rickyromero.com", true }, { "rickysgames.tk", true }, { "rico-brase.de", false }, @@ -92471,6 +91736,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ricreare.com", true }, { "ridayu.jp", true }, { "riddickthemovie.tk", true }, + { "riddims.co", true }, { "riddimsworld.com", true }, { "riddler.com.ar", true }, { "rideapart.com", true }, @@ -92620,6 +91886,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rise.africa", true }, { "rise.com", true }, { "rise.global", true }, + { "riseandrank.com", true }, { "risecomedy.com", true }, { "risecstate.gov", true }, { "riselab.com.ua", true }, @@ -92627,9 +91894,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "riseofthewildwoman.com", true }, { "riseshost.ml", true }, { "riseup.net", true }, + { "riseupelectrical.com.au", true }, { "rishabh.me", true }, { "risheriffs.gov", true }, - { "rishikeshyoga.in", true }, { "risi-china.com", true }, { "rising-cubers.tk", true }, { "riskmitigation.ch", true }, @@ -92693,6 +91960,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rivers.gov", true }, { "riversandoceans.com", true }, { "riverschool.net", true }, + { "riversidebaptistchurch.net", true }, { "riversideiowa.gov", true }, { "riversidemo.gov", true }, { "riversideradio.nl", true }, @@ -92725,7 +91993,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rjan.nl", true }, { "rje-hub.net", true }, { "rjfedor.ddns.net", true }, - { "rjicpas.com", true }, { "rk-box.ru", true }, { "rk-links.ml", true }, { "rk-mediawork.de", false }, @@ -92738,7 +92005,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rkmedia.no", true }, { "rkmns.edu.in", true }, { "rknews.tk", true }, - { "rko.guru", true }, { "rlaftershock.com", true }, { "rlahaise.nl", false }, { "rlalique.com", true }, @@ -92814,6 +92080,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "robbiebird.tk", true }, { "robbiecrash.me", true }, { "robbielowe.co", true }, + { "robbievasquez.com", true }, { "robbins-construction.com", true }, { "robbinsgaragedoorwenatchee.com", true }, { "robbrestyle.com", true }, @@ -92822,6 +92089,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "robersonaudio.tk", true }, { "robert-ewert.tk", true }, { "robert-flynn.de", true }, + { "robert-foster.com", true }, { "robert-reisemobil.de", true }, { "robert-victor.co.uk", true }, { "robert-wiek-transporte.de", true }, @@ -92917,7 +92185,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "robu.in", true }, { "robust.ga", true }, { "robustac.com", true }, - { "robustevents.in", true }, { "robuststory.com", true }, { "robuxemporium.com", true }, { "robuxkingz.ml", true }, @@ -92931,6 +92198,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rocis.gov", true }, { "rock-base.tk", true }, { "rocka.me", true }, + { "rockagogo.com", true }, { "rockandroll.tk", true }, { "rockbankland.com.au", true }, { "rockbridge.tk", true }, @@ -92975,7 +92243,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rockymountaininsurancecenter.com", true }, { "rockymountainspice.com", true }, { "rockyourlife.gq", true }, - { "rocmartialartsacademy.com", true }, { "rocsole.com", true }, { "rocssti.net", true }, { "rodab.party", true }, @@ -93130,7 +92397,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "romacoffee.co.nz", true }, { "romagnaoggi.it", true }, { "romail.ml", true }, - { "romaindepeigne.fr", true }, { "romainlapoux.com", true }, { "romainlapoux.fr", true }, { "roman-pavlik.cz", true }, @@ -93197,8 +92463,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ronda.tk", true }, { "rondommen.nl", true }, { "rondouin.fr", true }, - { "rondreis-amerika.be", true }, - { "rondreis-schotland.nl", true }, { "ronem.com.au", true }, { "ronforeman.com", true }, { "ronghexx.com", true }, @@ -93216,7 +92480,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "roodfruit.nl", true }, { "roodfruit.studio", true }, { "roodhealth.co.uk", true }, - { "roodjongindesp.nl", true }, { "roof.ai", false }, { "roofconsultants-inc.com", true }, { "roofdoctorutah.com", true }, @@ -93224,6 +92487,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rooferindallas.com", true }, { "roofingandconstructionllc.com", true }, { "roofingmaterials.tk", true }, + { "roofingomaha.com", true }, { "roofingpioneers.com", true }, { "roofpost.gq", true }, { "roofsandbasements.com", true }, @@ -93347,7 +92611,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "roslynpad.net", true }, { "rosme.it", true }, { "rosound.cz", true }, - { "rospotreb.com", true }, { "rosrabota.tk", true }, { "ross-mitchell.com", false }, { "rosset.me", true }, @@ -93675,8 +92938,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rsvp", true }, { "rswow.ru", true }, { "rsync.eu", false }, - { "rszm.com.br", true }, - { "rt.com", true }, { "rt22.ch", true }, { "rtate.ca", true }, { "rtate.se", true }, @@ -93702,7 +92963,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rteplayer.org", true }, { "rtesport.eu", true }, { "rtestore.eu", true }, - { "rteworld.com", true }, { "rtgame.co.uk", true }, { "rtgnews.cf", true }, { "rtho.me", true }, @@ -93750,6 +93010,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rubblemidrand.co.za", true }, { "rubblerandburg.co.za", true }, { "rubbleremovalbluff.co.za", true }, + { "rubbleremovalsbenoni.co.za", false }, { "rubblerock.com", true }, { "rubdiavila.com", true }, { "ruben.ga", true }, @@ -93758,6 +93019,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rubenfelix.tk", true }, { "rubengees.de", true }, { "rubengutierrez.tk", true }, + { "rubenjromo.com", false }, { "rubenkruisselbrink.nl", true }, { "rubenmamo.com", true }, { "rubenpeeters.ml", true }, @@ -93927,6 +93189,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "runnerslab.com", true }, { "runningfast.cf", true }, { "runningrabb.it", true }, + { "runningshaadi.in", true }, { "runningshows.tk", true }, { "runosklep.pl", true }, { "runpartner.com", true }, @@ -94019,7 +93282,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "russiantranslation.tk", true }, { "russisch.tk", true }, { "russograffix.tk", true }, - { "russt.me", true }, { "rust.cf", true }, { "rust.mn", true }, { "rust.pm", true }, @@ -94063,19 +93325,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ruttenadvocaat.be", true }, { "ruudkoot.nl", true }, { "ruurdboomsma.nl", true }, - { "ruvinroshan.com", true }, { "ruwhof.net", true }, { "ruxit.com", false }, { "ruya.com", true }, { "ruyana.tk", true }, { "ruyatabirleri.com", true }, { "ruzaevka.tk", true }, - { "ruzzll.com", true }, { "rv-jpshop.com", true }, { "rva-asbestgroep.nl", true }, { "rva.gov", true }, { "rvantwembeke.tk", true }, - { "rvecomercio.com.br", true }, { "rvender.cz", true }, { "rvf6.com", true }, { "rvfit.dk", true }, @@ -94113,13 +93372,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ryan-design.com", true }, { "ryan-gehring.com", true }, { "ryan-goldstein.com", true }, - { "ryan.cafe", true }, { "ryanbritton.com", true }, { "ryandewsbury.co.uk", true }, { "ryanfamily.net.au", true }, { "ryangillie.com", true }, { "ryanhowell.io", true }, - { "ryanjarvis.co.uk", true }, { "ryankearney.com", false }, { "ryankilfedder.com", true }, { "ryanmcdonough.co.uk", false }, @@ -94145,6 +93402,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ryejuice.sytes.net", true }, { "rygh.no", true }, { "rygy.com.br", true }, + { "rylin.net", true }, { "rylore.com", true }, { "rymanow.tk", true }, { "rymedi.com", true }, @@ -94253,7 +93511,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sa.net", true }, { "sa68.cc", true }, { "sa88.cc", true }, - { "saadat.in.ua", true }, { "saadurrehman.tk", true }, { "saam.aero", true }, { "saamhorigheidsfonds.nl", false }, @@ -94280,7 +93537,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sabians.tk", true }, { "sabine-forschbach.de", true }, { "sabineforschbach.de", true }, - { "sabkappers.nl", true }, { "sablanout.com", true }, { "sable.gq", true }, { "sabmobile.pk", true }, @@ -94381,7 +93637,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "safebits.fr", true }, { "safebits.it", true }, { "safeboard.ml", true }, - { "safebuyerscheme.co.uk", true }, { "safecar.gov", true }, { "safecash.id", true }, { "safecso.cf", true }, @@ -94455,7 +93710,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sagarawat.in", true }, { "sagargandecha.com.au", false }, { "sageclinic.org", true }, - { "sagedocumentmanager.com", true }, { "sagefalab.com", true }, { "sagegardens.ca", true }, { "sagehane.com", true }, @@ -94491,7 +93745,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "said.my.id", true }, { "saidpurtechnical.tk", true }, { "saidtezel.com", false }, - { "saier.me", true }, { "saifonvillas.com", true }, { "saifoundation.in", true }, { "saigonflowers.com", true }, @@ -94613,6 +93866,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "salalfoundation.ca", true }, { "salamanders.tk", true }, { "salamence.tk", true }, + { "salandalairconditioning.com", true }, { "salariominimo.com.co", true }, { "salarycalculatoruk.co.uk", true }, { "salas.cf", true }, @@ -94659,6 +93913,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "salesforce-sites.com", true }, { "salesforce.mil", true }, { "salesforcescrt.com", true }, + { "salesmachine.io", true }, { "salesmd.com", true }, { "salesoutcomes.com", true }, { "salesprocessing.gq", true }, @@ -94761,9 +94016,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "salvadoralevin.tk", true }, { "salvadorcorriols.tk", true }, { "salvadorinfantil.tk", true }, - { "salvagedfurnitureparlour.com", true }, { "salvameblog.tk", true }, - { "salvandoalocombia.com", true }, { "salverainha.org", true }, { "salvia-sinensis.nl", true }, { "saly-hotel-neptune.com", true }, @@ -94788,7 +94041,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "samara-avia.ru", true }, { "samara-hosting.tk", true }, { "samaritainsmeyrin.ch", false }, - { "samatva-yogalaya.com", true }, { "samba.org", true }, { "sambaash.com", true }, { "sambeso.net", true }, @@ -94830,7 +94082,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "samlam.ddns.net", true }, { "samlamac.com", true }, { "samlaw.co.nz", false }, - { "sammamish--locksmith.com", true }, { "sammichscripts.com", true }, { "sammyservers.com", true }, { "sammyservers.net", true }, @@ -94973,7 +94224,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sandyrobison.org", true }, { "sandyrobsonhypnotherapy.co.uk", true }, { "sanemind.de", true }, - { "sanepsychologen.nl", true }, { "sanetschka.tk", true }, { "sanex.ca", true }, { "sanfernando.tk", true }, @@ -95037,13 +94287,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sans-hotel.com", true }, { "sanskrit.pub", true }, { "sanskrit.site", true }, - { "sanskritiyoga.com", true }, { "sansonehowell.com", true }, { "santa-fell-from.space", true }, { "santabarbaraca.gov", true }, { "santackergaard.nl", true }, { "santaclaracounty.gov", true }, - { "santacruzdescargas.tk", true }, { "santafesilversaddlemotel.com", true }, { "santaijia.com", false }, { "santamargarita.tk", true }, @@ -95073,13 +94321,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "santhoshveer.com", true }, { "santi-club.de", true }, { "santiagogarza.co", true }, - { "santiagomartinez.net", true }, { "santibanezdetera.tk", true }, { "santimb.photos", true }, { "santing.net", true }, { "santippolito-borgo.tk", true }, { "santjoandevilassar.tk", true }, - { "santmark.com", true }, { "santmark.eu", true }, { "santmark.info", true }, { "santmark.net", true }, @@ -95092,7 +94338,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "santv.cc", true }, { "sanukarlos.tk", true }, { "sanweb.info", true }, - { "sanych-msk.ru", true }, + { "sanych-msk.ru", false }, { "saoneth.pl", true }, { "saorsa.fr", true }, { "saorsat.com", true }, @@ -95116,6 +94362,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sapienza-eclipse.com", true }, { "sapienzaconsulting.com", true }, { "sapik.hu", true }, + { "sapindus.pl", true }, { "sapiperelining.com.au", true }, { "sapk.fr", true }, { "saplumbers.com.au", true }, @@ -95128,7 +94375,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sapphireservicesga.com", true }, { "sapporo-asaichi.com", true }, { "sapporo.ga", true }, - { "sapporobeer.com", true }, { "sapprendre.ch", false }, { "saprima.de", false }, { "sapulpaok.gov", true }, @@ -95266,6 +94512,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "satellite-top.com", true }, { "satellites.hopto.me", true }, { "satellitetelevision.tk", true }, + { "satellitetv-deal.com", true }, { "satellitetv.tk", true }, { "satena.com", true }, { "satheeshsbennet.tk", true }, @@ -95292,9 +94539,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sattaresult.in", true }, { "sattaresult.net", true }, { "saturdayenterprises.ga", true }, - { "saturnbb.com", true }, { "saturne.tk", true }, - { "saturuang.id", true }, + { "saturuang.id", false }, { "satyamshivamsundaram.in", true }, { "sauber.dk", true }, { "saubooks.tk", true }, @@ -95336,7 +94582,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "savannahhappycats.com", true }, { "savannahsidewalktours.com", true }, { "savantcare.com", true }, - { "savantic.io", true }, { "savasanadam.com", true }, { "savatha.tk", true }, { "savbus.com", true }, @@ -95512,7 +94757,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scamangels.com", true }, { "scambistimaturi.com", true }, { "scamblockplus.org", true }, - { "scamtested.com", true }, { "scan.co.uk", true }, { "scan.computer", true }, { "scanamed.tk", true }, @@ -95609,7 +94853,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scheldestromen.nl", true }, { "schelkovo.tk", true }, { "schellebelle.tk", true }, - { "schellenberger-brushes.com", true }, { "schellevis.net", false }, { "schemingmind.com", true }, { "schemmel.net", true }, @@ -95678,7 +94921,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schnyder-werbung.ch", false }, { "schody-rozycki.pl", true }, { "schoenstatt-fathers.link", true }, - { "schoenstatt-fathers.us", true }, { "schoenstatt.link", true }, { "schoepski.de", true }, { "schoffelcountry.com", true }, @@ -95757,7 +94999,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schorers.org", true }, { "schottenland.de", true }, { "schoutenseo.com", true }, - { "schrader-institute.de", true }, { "schrauber.tk", true }, { "schrauger.com", true }, { "schrauger.info", true }, @@ -95765,7 +95006,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schrauger.org", true }, { "schrauger.run", true }, { "schraugerrun.com", true }, - { "schreck-thomas.de", true }, { "schreibers.ca", true }, { "schreilechner.tk", true }, { "schreinerei-jahreis.de", true }, @@ -95808,7 +95048,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "schuppentier.org", true }, { "schutte.tk", true }, { "schutterij-sintsebastianus-eys.tk", true }, - { "schutterijschinveld.nl", true }, + { "schutterijschinveld.nl", false }, { "schutz-vor-schmutz.de", true }, { "schutznetze24.de", false }, { "schutzwerk.com", true }, @@ -96026,7 +95266,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scripo-bay.com", true }, { "script.google.com", true }, { "scripter.co", true }, - { "scriptgates.ru", true }, { "scripthost.org", true }, { "scriptjunkie.us", true }, { "scriptline.ga", true }, @@ -96063,7 +95302,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sculpture.support", true }, { "sculpturesworldwide.tk", true }, { "sculpturos.com", true }, - { "scungioborst.com", true }, { "scunthorpemoneyman.com", true }, { "scuolaguidalame.ch", false }, { "scuolamazzini.livorno.it", true }, @@ -96110,6 +95348,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sduoxminty.cn", true }, { "sdut.gq", true }, { "sdvigpress.org", false }, + { "sdvx.net", false }, { "sdxcentral.com", true }, { "sdyzmun.club", true }, { "se-booster.com", true }, @@ -96123,7 +95362,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sea-godzilla.com", true }, { "sea-man.org", true }, { "sea.zapto.org", true }, - { "seabehind.me", true }, + { "seabehind.me", false }, { "seabooty.com", true }, { "seabrooklocksmith.com", true }, { "seachef.it", true }, @@ -96195,6 +95434,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seaspiration.com", true }, { "seatbeltpledge.com", true }, { "seatinglane2u.com", true }, + { "seats2meet.com", true }, { "seatsurfing.de", true }, { "seattle-life.net", true }, { "seattlebasementwaterproofers.com", true }, @@ -96246,7 +95486,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seboreia.tk", true }, { "sebster.com", true }, { "seby.io", true }, - { "sec-mails.de", true }, { "sec-research.com", true }, { "sec-tunnel.com", true }, { "sec-wiki.com", true }, @@ -96286,6 +95525,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "secondnature.bio", true }, { "seconfig.sytes.net", true }, { "secong.tk", true }, + { "secopsolution.com", false }, { "secoseal.de", true }, { "secpatrol.de", true }, { "secpoc.online", true }, @@ -96349,12 +95589,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "secure.facebook.com", false }, { "securebot.ga", true }, { "securecloudplatform.nl", true }, + { "securecomms.cz", true }, { "secureddocumentshredding.com", true }, { "securedrop.org", true }, { "secureenduserconnection.se", true }, { "securefiletransfer.nl", true }, { "securegovernment.us", true }, - { "secureheaders.com", true }, { "securehealth.care", true }, { "securehugs.com", true }, { "secureideas.com", false }, @@ -96416,8 +95656,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "securityintelligence.com", true }, { "securitykey.co", true }, { "securitypluspro.com", true }, - { "securityprimes.in", true }, { "securitypuppy.com", true }, + { "securityrussia.com", true }, { "securitysense.co.uk", true }, { "securitysnobs.com", false }, { "securitysoapbox.com", true }, @@ -96575,7 +95815,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "selectbusteni.tk", true }, { "selected-properties.com", false }, { "selectel.com", false }, - { "selectel.ru", false }, + { "selectel.ru", true }, { "selectionengine.ca", true }, { "selectionengine.com", true }, { "selectionengine.net", true }, @@ -96661,7 +95901,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "semi.social", true }, { "semianalog.com", true }, { "semicvetik.tk", true }, - { "semillainfinita.com", true }, { "semillasdelucha.com", true }, { "seminariruum.ee", true }, { "seminarraum-isny.de", true }, @@ -96724,7 +95963,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sendthisfile.com", true }, { "sendtrix.nl", true }, { "sendzik.eu", true }, - { "senego.com", true }, + { "senego.com", false }, { "senergiya.tk", true }, { "senergyconsultants.com", true }, { "senfcall.de", true }, @@ -96820,7 +96059,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seo.domains", true }, { "seo.london", true }, { "seo.services", true }, - { "seoagentur-hamburg.com", true }, + { "seoagentur-hamburg.com", false }, { "seoankara.name.tr", true }, { "seoarchive.org", true }, { "seoargentina.com.ar", true }, @@ -96849,7 +96088,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seohouston.com", true }, { "seoified.com", true }, { "seojaguar.tk", true }, - { "seojames.com", true }, { "seokaos.com", false }, { "seokatka.tk", true }, { "seolabuitest.azurewebsites.net", true }, @@ -96919,6 +96157,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sepalasaude.com.br", true }, { "separacioniglesiaestado.tk", true }, { "sepenggal.info", true }, + { "seppelec.com", true }, { "seproco.com", false }, { "septakkordeon.de", true }, { "septam-orchestra.fr", true }, @@ -96926,7 +96165,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "septfinance.ch", false }, { "septicrepairspecialists.com", true }, { "septics.ga", true }, - { "septictankpumpingservices.com", true }, { "septonol.tk", true }, { "septs.blog", true }, { "sepulcharium.tk", true }, @@ -97003,7 +96241,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "serkanceyhan.com", true }, { "serkanyarbas.com", true }, { "serkanyarbas.com.tr", true }, - { "sernate.com", true }, { "seroquel50mg.tk", true }, { "seroquelonline.ga", true }, { "seroquelonline.tk", true }, @@ -97182,10 +96419,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "seutens.eu", true }, { "seva.fashion", true }, { "sevacy.net", true }, - { "sevasmos.gr", true }, { "sevastopol.tk", true }, { "sevathian.com", true }, - { "seven-purple.com", true }, { "seven-seas.ml", true }, { "sevenartzpublicidad.com", true }, { "sevenfoureight.ml", true }, @@ -97217,7 +96452,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sewfarsewgood.uk", true }, { "sewing-machines.com.ua", true }, { "sewing-world.ru", true }, - { "sewinginsight.com", true }, + { "sewinginsight.com", false }, { "sewoo.co.uk", true }, { "seworld.ml", true }, { "sex-chat-geld-verdienen.com", true }, @@ -97425,6 +96660,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shaiyapegasus.tk", true }, { "shaiyauntold.com", true }, { "shajeer.tk", true }, + { "shakalaka.co.za", true }, { "shakan.ch", false }, { "shakebeforeuse.tk", true }, { "shaken-kyoto.jp", true }, @@ -97492,7 +96728,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shape.pink", true }, { "shapediver.com", true }, { "shapesouthcarolina.gov", true }, - { "shapin.tv", true }, { "shapingthebay.com.au", true }, { "sharanyamunsi.net", true }, { "share.la", true }, @@ -97561,12 +96796,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shatabdichildrenschool.tk", true }, { "shatalov.com", true }, { "shaumine.ml", true }, - { "shaun.net", true }, { "shaunallen.co.uk", true }, { "shaunandamyswedding.com", true }, { "shaunc.com", true }, { "shaundanielz.com", true }, - { "shavegazette.com", false }, { "shavingks.com", true }, { "shavit.space", true }, { "shavitech.com", true }, @@ -97633,7 +96866,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shelehov.tk", true }, { "shelfieretail.com", true }, { "shelfordsandstaplefordscouts.org.uk", true }, - { "shelfplanner.com", true }, { "shelike.me", false }, { "shellavartanian.tk", true }, { "shellcon.io", true }, @@ -97792,12 +97024,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shipmile.com", true }, { "shipmonk.cloud", true }, { "shipmonk.com", true }, - { "shipmyroom.com", true }, + { "shipmyroom.com", false }, { "shipnak.com", true }, { "shippercenter.info", true }, { "shippexx.com", true }, { "shipping-trade.ga", true }, - { "shippingbo.com", true }, { "shippinglabel.de", true }, { "shiptek.co", true }, { "shiptron.com", true }, @@ -97826,7 +97057,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shirro.com", true }, { "shirts2u.com", true }, { "shirtsdelivered.com", true }, - { "shirtsofholland.com", true }, { "shishadenbosch.nl", true }, { "shishamania.de", true }, { "shishlik.net", true }, @@ -97854,6 +97084,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shivyogphysiotherapy.in", true }, { "shixuen.com", true }, { "shiyouqkl.com", true }, + { "shk.im", false }, { "shk8.tk", true }, { "shkafi-krasnodar.tk", true }, { "shkilna-kraina.com.ua", true }, @@ -97961,7 +97192,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shoplandia.co", true }, { "shopless.co.nz", true }, { "shoplogcap.com", true }, - { "shopmaksu.com", true }, { "shopmalinka.cf", true }, { "shopminut.com", true }, { "shopocratic.com", true }, @@ -98192,7 +97422,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "showgirls.ga", true }, { "showmax.com", true }, { "showmeengland.co.uk", true }, - { "showmethegadgets.com", false }, { "shown.io", true }, { "shownet.tk", true }, { "showpassword.net", false }, @@ -98205,7 +97434,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "showslot.com", true }, { "showsonar.com", true }, { "shoyuf.top", true }, - { "shpargalka.work", true }, { "shpil.by", true }, { "shpilevsky.name", true }, { "shpiliak.com", true }, @@ -98217,7 +97445,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shredder.tk", true }, { "shredoptics.ch", false }, { "shreyansh26.me", true }, - { "shrglobal.com", true }, { "shrike.me", false }, { "shrimpcam.pw", true }, { "shrimpnews.tk", true }, @@ -98455,7 +97682,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "signaturecountertops.com", true }, { "signaturedallas.com", true }, { "signatureresolution.com", true }, - { "signcatch.com", true }, { "signere.com", true }, { "signicat.io", true }, { "significado.origem.nom.br", true }, @@ -98481,7 +97707,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "signumerics.ch", true }, { "signup.ly", true }, { "signupgenius.com", true }, - { "sigobierno.com", true }, { "sigparser.com", true }, { "sigptr.me", true }, { "sigridcrm.com", true }, @@ -98501,6 +97726,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sikayetvar.com", false }, { "sike.org", true }, { "sikecikcomel.com", true }, + { "sikevux.se", true }, { "sikkind.com", false }, { "siku-shop.ch", true }, { "siku.pro", true }, @@ -98792,7 +98018,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simplevote.ca", true }, { "simplewebarchitecture.com", true }, { "simplewire.de", true }, - { "simplexdigital.com", true }, { "simplexgame.net", true }, { "simplia.cz", true }, { "simpliby.com", true }, @@ -98813,7 +98038,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "simplycateringequipment.co.uk", true }, { "simplycharlottemason.com", true }, { "simplycloud.de", true }, - { "simplydigitalspace.ca", true }, { "simplyfitperth.com.au", true }, { "simplyfixit.co.uk", true }, { "simplyheadwear.com.au", true }, @@ -98963,9 +98187,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sinusbot.online", true }, { "sinusitis-bronchitis.ch", true }, { "sinusitisexplained.com", true }, - { "sinvid.co", true }, { "sinvideovault.com", true }, - { "sioeckes.hu", true }, { "siogyumolcs.hu", true }, { "sion-colony.tk", true }, { "sion.info", true }, @@ -98997,7 +98219,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sirg.fr", true }, { "siri.cc", true }, { "siria.tk", true }, - { "sirihouse.com", true }, { "siriuspro.pl", true }, { "siriuspup.com", true }, { "sirnakhaber.tk", true }, @@ -99032,7 +98253,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "siseministeerium.ee", true }, { "sisiengineers.gq", true }, { "sisirbatu.tk", true }, - { "sismit.com", true }, { "sismit.es", true }, { "sisqo.tk", true }, { "sissden.eu", true }, @@ -99080,7 +98300,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sitecrew.cf", true }, { "sitecuatui.com", true }, { "sitedebelezaemoda.com.br", true }, - { "sitedrive.fi", true }, { "siteintelstage.com", true }, { "sitekatalog.tk", true }, { "sitelinks.ga", true }, @@ -99122,7 +98341,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sitzungsdienst.net", true }, { "siulam-wingchun.org", true }, { "siusto.com", true }, - { "sivale.mx", true }, { "sivaru.tk", true }, { "sivizius.eu", true }, { "sivutoimisto.fi", true }, @@ -99142,7 +98360,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sixstrings.tk", true }, { "sixt.com.tr", true }, { "sixteenweb.in", true }, - { "sixth.tube", true }, { "siyuan.com", true }, { "sizeunknown.com", true }, { "sizeunknown.net", true }, @@ -99241,7 +98458,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skiinstructor.services", true }, { "skile.ru", false }, { "skiley.net", true }, - { "skilift-quellenwiese.at", true }, + { "skilift-quellenwiese.at", false }, { "skill.moe", true }, { "skill.tk", true }, { "skillablers.com", true }, @@ -99395,6 +98612,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skybrary.aero", true }, { "skybrary.eu", true }, { "skycmd.net", true }, + { "skyder.com.mx", false }, + { "skyder.mx", false }, { "skyderby.ru", true }, { "skydiverapp.com", true }, { "skydiverecuador.com", true }, @@ -99429,6 +98648,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skyminds.net", true }, { "skymonk.tk", true }, { "skyn.ai", true }, + { "skynet-research.us", false }, { "skynet233.ch", false }, { "skynet800.goip.de", true }, { "skynetcloud.site", true }, @@ -99439,6 +98659,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "skynetz.tk", true }, { "skyoy.com", false }, { "skype.com", true }, + { "skypech.com", true }, { "skypefr.com", true }, { "skyportcloud.com", true }, { "skyquid.co.uk", true }, @@ -99478,7 +98699,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sl.al", true }, { "sl0.us", true }, { "sl41.com.br", true }, - { "sl66.cc", true }, { "slab.com", true }, { "slabstage.com", true }, { "slack-files.com", true }, @@ -99506,7 +98726,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "slashorg.net", true }, { "slate.to", true }, { "slated.ie", true }, - { "slatemc.com", true }, { "slatemc.fun", true }, { "slathering.cf", true }, { "slaughter.com", true }, @@ -99585,7 +98804,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "slmail.me", true }, { "sln.cloud", true }, { "slneighbors.org", true }, - { "slo-net.net", true }, { "slo-tech.com", true }, { "sloancom.com", true }, { "sloanrealtygroup.com", true }, @@ -99731,7 +98949,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smartass.space", true }, { "smartass0027.com", true }, { "smartassembly.tk", true }, - { "smartb2balgeria.com", true }, { "smartbiz.vn", true }, { "smartblock.cloud", true }, { "smartcar.com", true }, @@ -99742,7 +98959,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smartcpa.ca", true }, { "smartdb.jp", true }, { "smartdigital.ga", true }, - { "smartdigitech.co.za", true }, { "smarteco.tk", true }, { "smartedukasi.co.id", true }, { "smarterskies.gov", true }, @@ -99792,7 +99008,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smartpos.net.br", true }, { "smartproductguide.com", true }, { "smartpti.net", true }, - { "smartrecruit.ro", true }, { "smartrentacar.ro", true }, { "smartriotour.com.br", false }, { "smartrise.us", true }, @@ -99830,12 +99045,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smcquistin.uk", true }, { "smd-tlt.ru", true }, { "smdcn.net", true }, - { "smdtk.com", true }, { "sme-gmbh.com", true }, { "sme-gmbh.net", true }, { "smeetsengraas.com", true }, { "smelly.cloud", true }, - { "smesitel-online.ru", true }, { "smeso.it", true }, { "smeta.ml", true }, { "smetak.cz", true }, @@ -99847,7 +99060,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smi-a.me", true }, { "smialnumenor.tk", true }, { "smiatek.name", true }, - { "smiblog.tk", true }, { "smicenter.tk", true }, { "smicompact.com", true }, { "smictecniservi.com", true }, @@ -99899,14 +99111,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smmlaba.io", true }, { "smmog.tk", true }, { "smmpanelweb.com", true }, - { "smoe.cc", true }, + { "smoe.cc", false }, { "smoivez.tk", true }, { "smokeandmirrors.agency", true }, { "smokefree.gov", true }, { "smokefreerowan.org", true }, { "smokeping.pl", true }, { "smoker.tk", true }, - { "smokingblendoils.com", true }, { "smokinghunks.com", true }, { "smokingrio.com.br", true }, { "smokingtapes.ga", true }, @@ -99925,7 +99136,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smoothics.eu", true }, { "smoothics.mobi", true }, { "smoothics.net", true }, - { "smoothiecriminals.com", true }, { "smoothtalker.com", true }, { "smoqerhome.ddns.net", true }, { "smorgasblog.ie", true }, @@ -99943,6 +99153,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sms72.tk", true }, { "smsalvand.tk", true }, { "smsappointment.com", false }, + { "smsben.com", false }, { "smsbrana.cz", false }, { "smsfa.ir", true }, { "smsg-dev.ch", false }, @@ -99980,7 +99191,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "snack-online.com", true }, { "snackbartaapje.com", true }, { "snackbesteld.nl", true }, - { "snacky.nl", true }, { "snafarms.com", true }, { "snafu.cz", true }, { "snaildos.tk", true }, @@ -99996,6 +99206,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "snapappointments.com", true }, { "snapappts.com", true }, { "snapbuzz.tk", true }, + { "snapchat.com", true }, { "snapfinance.com", true }, { "snapintegrations.net", true }, { "snapkit.com", true }, @@ -100065,6 +99276,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "snight.co", true }, { "snille.com", true }, { "snip.city", true }, + { "snip.host", true }, { "snipdrive.com", true }, { "sniper.sh", true }, { "snipermarkettiming.com", true }, @@ -100154,11 +99366,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sobchak.ga", true }, { "sobczakdesign.de", true }, { "sobersys.com", true }, + { "sobie.ch", true }, { "sobieray.dyndns.org", true }, { "soblaznenie.ru", true }, { "soblaznenie2.ru", true }, { "sobre.tk", true }, - { "sobreitalia.com", true }, + { "sobreitalia.com", false }, { "sobrelixo.tk", true }, { "soc.com.br", true }, { "soc.net", true }, @@ -100183,7 +99396,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "social-class.ga", true }, { "social-directory-list.tk", true }, { "social-engineering.tk", true }, - { "social-events.net", false }, { "social-line.tk", true }, { "social-media-strategies.it", true }, { "social-media-strategy.org.uk", true }, @@ -100233,6 +99445,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "socialtactics.ml", true }, { "socialtournaments.com", false }, { "socialtranslation.ga", true }, + { "socialtrends.pl", true }, { "socialwave.tk", true }, { "socialworkout.com", true }, { "socialworkout.net", true }, @@ -100258,7 +99471,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sociopathy.org", true }, { "sociosalafuerza.tk", true }, { "sociusian.gq", true }, - { "socket.social", true }, { "sockeye.io", false }, { "sockfetish.net", true }, { "sockscap64.com", true }, @@ -100394,7 +99606,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "soinvett.com", false }, { "soji.io", true }, { "sokak-sanati.tk", true }, - { "sokakfotografi.com", true }, { "sokenconstruction.com", true }, { "soket.ee", true }, { "soko.nl", true }, @@ -100402,7 +99613,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sokolovskyi.ml", true }, { "sokolslavkov.tk", true }, { "sokosport.com", true }, - { "sokotime.cz", true }, { "sokouchousa.net", true }, { "sokrabatt.se", true }, { "sol-3.de", false }, @@ -100541,10 +99751,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "solucionupsperu.com", true }, { "solunci-loznica.tk", true }, { "solutionmotsfleches.com", true }, - { "solutions-marquagedelignes.com", true }, { "solutions-teknik.com", true }, { "solutionsforest.com.ar", false }, - { "solutiontestbank.com", true }, { "soluzionifightlist.cf", true }, { "solvation.de", true }, { "solvaybank.com", true }, @@ -100576,7 +99784,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "somersetwellbeing.nhs.uk", true }, { "someserver.cf", true }, { "something-else.cf", true }, - { "somethingsimilar.com", true }, { "somethingsketchy.net", true }, { "somewherenews.cf", true }, { "somewherenews.ga", true }, @@ -100636,6 +99843,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "songclan.tk", true }, { "songdew.com", true }, { "songesdeplumes.fr", true }, + { "songlifty.com", true }, { "songmp3.live", true }, { "songslaura.tk", true }, { "songsonline.tk", true }, @@ -100666,7 +99874,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sonixonline.com", true }, { "sonja-daniels.com", true }, { "sonja-kowa.de", true }, - { "sonjoux.com", true }, + { "sonjoux.com", false }, { "sonkamusic.tk", true }, { "sonmark.ru", true }, { "sonnenbergharrison.law", true }, @@ -100726,7 +99934,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sopsop.tk", true }, { "soquee.net", true }, { "sorabi.jp", true }, - { "soraharu.com", true }, + { "soraharu.com", false }, { "soraiaschneider.com.br", true }, { "sorakumo.jp", true }, { "sorbire.com", true }, @@ -100748,7 +99956,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sortirentrenous.com", true }, { "soruly.com", true }, { "soruly.io", true }, - { "soruly.moe", true }, { "soruly.net", true }, { "soruly.org", true }, { "sorx.tech", true }, @@ -100848,13 +100055,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "souly.cc", true }, { "soulyi.io", true }, { "soumen.tk", true }, - { "soumikghosh.com", true }, { "soumya.xyz", true }, { "soumya92.me", true }, { "sound-orpheus.tk", true }, { "sound-recording.org", true }, { "sound-wave.tk", true }, { "sound.as", true }, + { "soundabout.nl", true }, { "soundar.eu.org", true }, { "soundbase.tk", true }, { "soundblast.tk", true }, @@ -100958,7 +100165,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "southogdencity.gov", true }, { "southokcurology.com", true }, { "southpawmoto.com", true }, - { "southpointcollision.com", true }, { "southridgeservices.com", true }, { "southside-crew.com", true }, { "southside-digital.co.uk", true }, @@ -101001,7 +100207,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "soydemac.com", true }, { "soydoula.com", true }, { "soydxn.com", true }, - { "soygorrion.com.ar", true }, { "soyjak.party", false }, { "soyka.by", true }, { "soykaf.eu", true }, @@ -101157,7 +100362,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spartaermelo.nl", true }, { "spartamet.tk", true }, { "spartan300.tk", true }, - { "spartancoin.ooo", true }, { "spartanis.tk", true }, { "spartankids.in", true }, { "spartantheatre.org", true }, @@ -101440,7 +100644,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sponc.de", true }, { "sponec.com", true }, { "spongebobwiki.tk", true }, - { "spongepowered.org", true }, { "sponsor.software", true }, { "spoofhaus.com", true }, { "spookbook.net", true }, @@ -101450,7 +100653,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spoorcam.nl", true }, { "sporeshore.co.uk", true }, { "sporki.fun", true }, - { "spornkuller.de", true }, { "sport-51.ru", true }, { "sport-in-sundern.de", true }, { "sport-news.ml", true }, @@ -101535,17 +100737,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sportztalk.com", true }, { "spot-cleaner.tk", true }, { "spot-lumiere-led.com", true }, - { "spot.su", true }, { "spotifyfreetrial.co.uk", true }, { "spotifytop.me", true }, { "spotlabs.uk", true }, { "spotlessohio.com", true }, { "spotlightsrule.com", true }, { "spotonlive.dk", true }, - { "spotpetins.com", true }, + { "spotpetins.com", false }, { "spotrebitelskecentrum.sk", true }, { "spotsee.io", false }, - { "spotsolutions.com", true }, { "spotswoodvet.com", true }, { "spotsylvaniacounty-va.gov", true }, { "spotsylvaniacountyva.gov", true }, @@ -101616,6 +100816,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sprucecreekclubs.com", true }, { "sprucecreekgcc.com", true }, { "spruces.gq", true }, + { "sprueche-zum-valentinstag.de", true }, + { "sprueche-zur-geburt.info", true }, + { "sprueche-zur-hochzeit.de", true }, + { "sprueche-zur-konfirmation.de", true }, { "spruijtparket.nl", true }, { "sprutech.de", true }, { "sps-lehrgang.de", true }, @@ -101639,7 +100843,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "spydar007.net", true }, { "spydar007.wiki", true }, { "spydersec.com", true }, - { "spykedigital.com", true }, + { "spykedigital.com", false }, { "spyprofit.ru", true }, { "spyroszarzonis.com", true }, { "spyse.com", true }, @@ -101776,7 +100980,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "srkb.net", true }, { "srle.tk", true }, { "srnl.gov", true }, - { "sro.center", true }, { "sro.fi", true }, { "srochno-pohudeti.tk", true }, { "srochnozaim.gq", true }, @@ -101798,6 +101001,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "srsfwd.net", true }, { "srsfwd.org", true }, { "srshopping-rest.herokuapp.com", true }, + { "srun.in", false }, { "sruthisjewellery.com", true }, { "srvonfire.com", true }, { "srx.sx", true }, @@ -101938,7 +101142,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stackstartup.com", true }, { "stackstartup.tech", true }, { "stacktile.io", false }, - { "stacktrace.sh", true }, { "stackunderflow.com", true }, { "stacky.me", true }, { "stad.gent", true }, @@ -101977,7 +101180,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stage-recuperation-points-rennes.com", true }, { "stage-recuperation-points-strasbourg.com", true }, { "stage-recuperation-points-toulouse.com", true }, - { "stage.wepay.com", false }, + { "stage.wepay.com", true }, { "stage4.ch", true }, { "stageirites.com", true }, { "stageirites.fr", true }, @@ -102007,7 +101210,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stakotec.de", true }, { "staktrace.com", true }, { "stal-rulon.ru", true }, - { "stalbanskenora.ca", true }, { "stalbansvt.gov", true }, { "stalder.work", true }, { "stalevski.tk", true }, @@ -102037,6 +101239,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stammtisch.domains", true }, { "stamonicatourandtravel.com", true }, { "stampederadon.com", true }, + { "stamurai.com", true }, { "stan.moe", true }, { "stanandjerre.org", true }, { "stanchierifamilylaw.com", true }, @@ -102080,7 +101283,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "star-stuff.de", false }, { "star.my.id", false }, { "star.watch", true }, - { "starase.com", true }, + { "starase.com", false }, { "starb.in", true }, { "starbaese.de", true }, { "starbase01.com", true }, @@ -102113,7 +101316,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "starfriend.ru", true }, { "stargarder-jungs.de", true }, { "stargate.gq", true }, - { "stargatelrp.co.uk", true }, { "stargazer.de", true }, { "stargift.ch", true }, { "stari.co", true }, @@ -102127,8 +101329,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "starking.tk", true }, { "starkvilleurgentcareclinic.com", true }, { "starlabs.bio", true }, - { "starlim.co.in", true }, - { "starlim.org", true }, { "starlincuesta.gq", true }, { "starlinks.tk", true }, { "starlinkz.tk", true }, @@ -102273,7 +101473,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "statsnite.com", true }, { "status.care", true }, { "status.vg", true }, - { "statusbot.io", true }, { "statuscode.ch", true }, { "statusdoors.com", true }, { "statusforward.com", true }, @@ -102608,13 +101807,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stevie-ray.me", true }, { "stewards.tk", true }, { "stewart.tk", true }, + { "stewartswines.com", true }, { "stewonet.nl", true }, { "stewpolley.com", true }, { "steyaert.be", false }, { "stfrancisnaugatuck.org", true }, { "stfw.info", true }, { "stg-0-con.com", true }, - { "stgabrielavondalepa.org", true }, { "stgabrielstowepa.org", true }, { "stgen.com", true }, { "stgeorgegolfing.com", true }, @@ -102704,7 +101903,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stirling.co", true }, { "stisidores.org", true }, { "stitch.money", true }, - { "stitchfiddle.com", true }, { "stitchinprogress.com", true }, { "stjohncamden.com", true }, { "stjohnin.com", true }, @@ -102751,7 +101949,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stmarthachurch.com", true }, { "stmaryextra.uk", true }, { "stmarysnutley.org", true }, - { "stmaryswestwarwick.org", true }, { "stmatthewri.org", true }, { "stmattsparish.com", true }, { "stmattsucc.org", true }, @@ -103042,7 +102239,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "strategiclivingblog.com", true }, { "strategicmind.com", true }, { "strategicpartnersmedia.com", true }, - { "strategiczni.pl", true }, { "strategie-zone.de", true }, { "stratego-belgie.tk", true }, { "strategybusiness.ga", true }, @@ -103087,10 +102283,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "streamgoalandres.ml", true }, { "streaming-download.net", true }, { "streaming.jetzt", true }, + { "streamlineaudio.co.za", true }, { "streamodz.com", true }, { "streamonline.fi", true }, { "streampanel.net", true }, - { "streampleasure.xyz", true }, { "streams.dyndns.org", true }, { "streamside.tk", true }, { "streamspouredout.com", true }, @@ -103172,6 +102368,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stroeder.de", true }, { "stroeerdigital.de", true }, { "stroginopk.ga", true }, + { "strogov.me", true }, { "strogova.me", true }, { "stroifenix.ru", true }, { "stroigid.tk", true }, @@ -103179,6 +102376,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stroimvse.ml", true }, { "stroiproect.tk", true }, { "stroitelstvopro.com", true }, + { "strojar.com", true }, { "strojmaster.tk", true }, { "stroke-of-luck.com", true }, { "strokesb.store", true }, @@ -103222,7 +102420,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stsen.de", true }, { "stsolarenerji.com", true }, { "ststanislaus.com", true }, - { "stt.wiki", true }, { "sttammanyurology.com", true }, { "stthomasbrigantine.org", true }, { "sttl-topographie.com", true }, @@ -103256,6 +102453,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "studentenmobiliteit.be", true }, { "studentenplaza.tk", true }, { "studenterguiden.dk", true }, + { "studentforums.biz", true }, { "studenti.tk", true }, { "studentinaneta.com", true }, { "studentingent.be", true }, @@ -103308,7 +102506,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "studiodelbenessere.com", true }, { "studiodentisticomasi.com", true }, { "studiodentisticosanmarco.it", false }, - { "studiodewit.nl", false }, { "studiodoprazer.com.br", true }, { "studiodpe.com", true }, { "studioevent.tk", true }, @@ -103317,7 +102514,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "studiograou.com", true }, { "studiohelder.fr", false }, { "studiohomebase.amsterdam", true }, - { "studiokicca.com", true }, { "studiolegalemarchi.tk", true }, { "studiolegalepaternostro.it", true }, { "studiolu.tk", true }, @@ -103535,6 +102731,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sucessclick.gq", true }, { "suceveanca.ro", true }, { "suche.org", true }, + { "suchem.com", false }, { "suchhire.com", true }, { "suchmaschinen-werkstatt.de", true }, { "suckmyan.us", false }, @@ -103554,6 +102751,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sudo.li", true }, { "sudo.ws", true }, { "sudoash.com", true }, + { "sudocat.me", true }, { "sudoku-insight.tk", true }, { "sudoku.org.ua", true }, { "sudosaveclimate.com", true }, @@ -103616,14 +102814,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sujoydhar.in", true }, { "sukamusik.tk", true }, { "suke3.jp", true }, - { "sukherchador.org", true }, + { "sukherchador.org", false }, { "suki.moe", true }, { "sukiu.net", true }, { "sukker-oaxaca.com", true }, { "sukoyaka-labo.com", true }, { "sukoyakapp.com", true }, { "sukrie.net", true }, - { "sukriyedonmez.com", true }, { "sukruarslan.tk", true }, { "suksit.com", false }, { "sulabs.org", true }, @@ -103638,7 +102835,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sullivancountypa.gov", true }, { "sulman4paf.tk", true }, { "sulphurspringsar.gov", true }, - { "sultangroup.ru", true }, { "sultans.tk", true }, { "sulytics-tool.com", true }, { "sum1.tk", true }, @@ -103668,7 +102864,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sumcrevillent.tk", true }, { "sumguy.com", true }, { "sumhost.ml", true }, - { "sumiko.moe", true }, { "sumisa.cf", true }, { "sumit.blog", true }, { "sumit.me", true }, @@ -103766,6 +102961,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sunkimurology.com", true }, { "sunlit.cloud", true }, { "sunn.ie", true }, + { "sunny.co.uk", true }, { "sunnyhome.tk", true }, { "sunnylyx.com", true }, { "sunnynetworks.net", true }, @@ -103822,6 +103018,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sunsunjewelry.net", true }, { "sunsunjewelry.org", true }, { "suntzuparadirectivos.com", true }, + { "sunwahpanama.com", true }, { "sunwei-proxy.tk", true }, { "sunwolf.studio", true }, { "sunyanzi.cf", true }, @@ -103854,7 +103051,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "superboom.dance", true }, { "superbouncebouncycastles.com", true }, { "superbowlkneel.com", true }, - { "superbshare.com", true }, { "superbugs.nl", true }, { "superbuy.com.tw", true }, { "supercalorias.com", true }, @@ -104185,7 +103381,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "svenjaundbenni.de", true }, { "svenjaundchristian.de", true }, { "svenmuller.nl", true }, - { "svennd.be", true }, + { "svennd.be", false }, { "svenpeter.eu", true }, { "svenpeter.info", true }, { "svenpeter.me", true }, @@ -104204,6 +103400,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "svet.tk", true }, { "svetandroida.cz", true }, { "svetapublic.com", true }, + { "svetbank.cz", true }, { "svetila.com", true }, { "svetlanamamedova.tk", true }, { "svetlilo.com", true }, @@ -104311,7 +103508,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sweethomesnohomishrenovations.com", true }, { "sweethorses.tk", true }, { "sweetintrigue.tk", true }, - { "sweetlabelbakeshop.com", true }, { "sweetlegs.jp", true }, { "sweetlycakes.com", false }, { "sweetologist.co", true }, @@ -104340,7 +103536,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "swi.sytes.net", true }, { "swiatpilki.com", true }, { "swid.co.uk", true }, - { "swiffertirimborsa.it", true }, { "swift-devedge.de", true }, { "swiftbonds.com", true }, { "swiftcashforcars.com.au", true }, @@ -104372,7 +103567,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "swingle.ga", true }, { "swingmonkey.com", true }, { "swingstel.tk", true }, - { "swingtimeinthegardens.com", true }, { "swingular.com", true }, { "swingz.com.au", true }, { "swipedon.com", true }, @@ -104398,7 +103592,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "swissinternationalva.com", true }, { "swisslifestyletips.ch", true }, { "swisslinux.org", true }, - { "swisstechassociation.ch", true }, { "swisstechmap.ch", true }, { "swisstranslate.ch", false }, { "swisstranslate.fr", false }, @@ -104515,14 +103708,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "symmetrysolar.com.au", true }, { "symoteb.ir", true }, { "symphonise.consulting", true }, - { "symphony.com", true }, { "sympletrade.com", true }, { "symplexia.com.br", true }, { "symplyos.tk", true }, { "sympmarc.com", true }, { "symposium.beer", true }, { "symptome-erklaert.de", true }, - { "symstar.co.uk", true }, { "symvolik.ru", true }, { "syna.dev", true }, { "syna.site", true }, @@ -104720,7 +103911,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "t-shirts4less.nl", true }, { "t-shirty.tk", true }, { "t-staffing.nl", true }, - { "t-stonegroup.com", true }, { "t-tip.ch", true }, { "t-tz.com", false }, { "t-unit.ru", true }, @@ -104728,7 +103918,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "t.facebook.com", false }, { "t00228.com", true }, { "t00ts.com", false }, - { "t060.com", false }, { "t070.com", false }, { "t0kie.space", true }, { "t0ny.name", true }, @@ -104742,13 +103931,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "t2i.nl", true }, { "t2kc.com", true }, { "t36533.com", true }, - { "t39.com", true }, { "t3hty.fr", true }, { "t3rror.net", true }, { "t404.de", true }, - { "t449.com", true }, { "t47.io", true }, - { "t49.com", false }, { "t4c.link", true }, { "t4cc0.re", true }, { "t4gh.com", true }, @@ -104779,6 +103965,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "t88oo.com", false }, { "t88ss.com", false }, { "t88vip0.com", true }, + { "t88vip1.com", true }, { "t88vip2.com", true }, { "t88vip3.com", true }, { "t88vip4.com", true }, @@ -104876,8 +104063,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tadalafilindia.gq", true }, { "taddiestales.com", true }, { "tadinfos.fr", true }, - { "tadiranbatteries.de", false }, - { "tadj-mahalat.com", true }, + { "tadj-mahalat.com", false }, { "tadjiki.tk", true }, { "tadjikistan.tk", true }, { "tadluedtke.com", true }, @@ -104962,6 +104148,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taipei-101.tk", true }, { "taishokudaiko.com", true }, { "taishon.nagoya", true }, + { "taitmacleod.com", true }, { "taiwan-kitchen.com", true }, { "taiwan.dating", true }, { "taiwanhotspring.net", true }, @@ -105044,6 +104231,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "talentoday.com", true }, { "talentstimuleren.nl", true }, { "talentuar.com", true }, + { "talentwall.io", true }, { "taler-systems.com", true }, { "taler.net", true }, { "talesbazaar.com", true }, @@ -105055,7 +104243,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "talisman-amulet.ga", true }, { "talk.google.com", true }, { "talk.vg", true }, - { "talk.xyz", true }, { "talkaboutdesign.com", true }, { "talkbasket.net", true }, { "talkgadget.google.com", true }, @@ -105239,7 +104426,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taoofbeauty.tk", true }, { "taotic.eu", true }, { "taowa.ca", true }, - { "taoways.com", true }, + { "taoways.com", false }, { "taoyingchang.tk", true }, { "taozgt.xyz", false }, { "tap.az", true }, @@ -105387,6 +104574,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tatjana-young.net", true }, { "tatler.com", true }, { "tato.noip.me", false }, + { "tatort-fanpage.de", true }, { "tatsidou.gr", true }, { "tatsuya.tk", true }, { "tattoo-art.tk", true }, @@ -105453,7 +104641,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "taxly.kr", true }, { "taxmadras.com", true }, { "taxo.fi", true }, - { "taxpackagesupport.com", false }, + { "taxpackagesupport.com", true }, { "taxprocpa.com", true }, { "taxteam.co.il", true }, { "tayar2u.my", true }, @@ -105565,7 +104753,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tcvvip.com", true }, { "tcwis.com", true }, { "tcyoung.co.uk", true }, - { "td-bambini.com", true }, { "td-bambini.ru", true }, { "td-olymp.ru", true }, { "tdchrom.com", false }, @@ -105582,6 +104769,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tdrs.info", true }, { "tds-forum.tk", true }, { "tdsb.cf", true }, + { "tdsb.ml", true }, { "tdsbhack.tk", true }, { "tdsf.io", true }, { "tdstoragebay.com", true }, @@ -105606,7 +104794,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teachersasap.info", true }, { "teachinginhighered.com", true }, { "teachking.tk", true }, - { "teachmeplease.ru", true }, { "teachpeople.org", true }, { "teachwithouttears.com", true }, { "teacuppersiancats.com", true }, @@ -105738,7 +104925,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tebebo.com", true }, { "tebian.tk", true }, { "tebieer.com", true }, - { "tebis-consulting.my-router.de", true }, { "tebodental.com", true }, { "tebodentalgroup.com", true }, { "tebodentistryatlanta.com", true }, @@ -105824,6 +105010,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "techexplorist.com", true }, { "techfibian.tk", true }, { "techfishnews.com", true }, + { "techformator.pl", true }, { "techfreepro.ml", true }, { "techgama.org", true }, { "techgarage.blog", true }, @@ -105859,7 +105046,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "techmaish.com", true }, { "techmanstan.com", true }, { "techmasters.io", true }, - { "techmepro.com", true }, { "techmerch.ru", false }, { "techmoviles.com", false }, { "technavio.com", true }, @@ -105968,7 +105154,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "techsocial.nl", true }, { "techsolvency.com", true }, { "techstackjournal.com", true }, - { "techstartup.tech", true }, { "techstreamlab.com", true }, { "techsys.cz", true }, { "techtastic.tk", true }, @@ -105999,13 +105184,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tecknobox.fr", true }, { "tecknologg.website", true }, { "tecmarkdig.com", true }, - { "tecnaa.com", true }, { "tecne.ws", true }, { "tecnewsnow.com", true }, { "tecnicapotiguar.com.br", false }, { "tecnick.com", true }, { "tecnicoelettrodomestici.roma.it", true }, { "tecnikan.com.ar", true }, + { "tecnimas.com.mx", false }, { "tecnimotos.com", true }, { "tecnipuntoseguridad.com", true }, { "tecno-block.ru", true }, @@ -106018,7 +105203,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tecnogazzetta.it", true }, { "tecnogestionsas.com", true }, { "tecnograficaimpresos.com", true }, - { "tecnologiaboliviana.com", true }, { "tecnologiasurbanas.com", true }, { "tecnomagazine.net", true }, { "tecnonews.cf", true }, @@ -106039,7 +105223,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tedb.us", false }, { "teddax.com", true }, { "tedder.cc", true }, - { "teddie.eu", true }, { "teddy.ch", true }, { "teddybradford.com", true }, { "teddykatz.com", true }, @@ -106050,7 +105233,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tedirgin.tk", true }, { "tedsdivingsystem.com", true }, { "tedxyalesecondaryschool.com", true }, - { "tee-idf.net", true }, { "teedb.de", true }, { "teehaus-shila.de", true }, { "teekaymedia.tk", true }, @@ -106059,7 +105241,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teen-club.tk", true }, { "teen-porno-video.ru", true }, { "teengamer.tk", true }, - { "teenkid.ru", true }, { "teenmissions.org", true }, { "teenmoviesgallery.ga", true }, { "teenpussypornvid.com", true }, @@ -106076,7 +105257,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teerer.tk", true }, { "teeshirtspace.com", true }, { "teesurprise.com", true }, - { "teesypeesy.com", true }, { "teeters.in", true }, { "teetje-doko.de", true }, { "teetoptens.com", true }, @@ -106120,7 +105300,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teknisetdemarit.fi", true }, { "tekniskakustik.se", true }, { "teknodaim.com", true }, - { "teknofara.com", true }, + { "teknofara.com", false }, { "teknoforums.com", true }, { "teknogeek.id", true }, { "teknoharekat.com", true }, @@ -106144,7 +105324,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "telcu.com", true }, { "teldak.pt", true }, { "tele-alarme.ch", true }, - { "tele-assistance.ch", true }, + { "tele-assistance.ch", false }, { "tele-points.net", true }, { "tele.wiki", true }, { "teleafrica.ga", true }, @@ -106178,7 +105358,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "telega.gq", true }, { "telegra.ph", true }, { "telegram-gp.ml", true }, - { "telegram-sms.com", true }, + { "telegram-sms.com", false }, { "telegram.org", true }, { "telegram.poker", true }, { "telegramlearn.tk", true }, @@ -106226,7 +105406,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teleyal.blog", true }, { "telford.codes", true }, { "telhatelite.com.br", true }, - { "telite.com.br", true }, + { "telite.com.br", false }, { "telka-online.tk", true }, { "telkomuniversity.ac.id", false }, { "tellerify.com", true }, @@ -106295,7 +105475,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tenber.ge", true }, { "tenberg.com", true }, { "tenbookclub.org", true }, - { "tencar.ru", true }, + { "tencar.ru", false }, { "tencent.xn--vuq861b", true }, { "tende.roma.it", true }, { "tendergrupp.ru", false }, @@ -106306,7 +105486,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tendiris.ga", true }, { "tendmed.com.br", true }, { "tendomag.com", true }, - { "tendoryu-aikido.org", true }, { "tendure.tk", true }, { "tenelco.net", true }, { "tenens.ru", true }, @@ -106482,6 +105661,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tervolina.tk", true }, { "tesche.biz", true }, { "tescoirelandpayslips.com", true }, + { "tescoludia.sk", true }, { "tesdrole.tk", true }, { "teskaassociates.com", true }, { "teskalabs.com", true }, @@ -106571,12 +105751,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tetracyclin.ml", true }, { "tetracyclin.tk", true }, { "tetracycline500mg.ga", true }, - { "tetraetc.com", true }, + { "tetraetc.com", false }, { "tetraktus.org", true }, { "tetramax.eu", true }, { "tetrarch.co", true }, { "tetrimus.com", true }, - { "tetsai.net", true }, { "tetsua.com", true }, { "tetsudo.jp.net", true }, { "teufel-cloud.ddns.net", true }, @@ -106589,10 +105768,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teutonia08.de", true }, { "tevi.uk", false }, { "tewarilab.co.uk", true }, - { "tewkesburybouncycastles.co.uk", true }, { "tewkesburyyoga.com", true }, { "texarkanatherapycenter.com", true }, - { "texasabrasiveblasting.com", true }, { "texasbluesalley.com", true }, { "texascharterbuscompany.com", true }, { "texascommunitypropane.azurewebsites.net", true }, @@ -106608,7 +105785,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "texasparkinglotstriping.com", true }, { "texasready.gov", true }, { "texasteam.tk", true }, - { "texastoadranch.com", true }, { "texastwostepdivorce.com", false }, { "texasurodoc.com", true }, { "texasvolunteerattorneys.org", true }, @@ -106628,7 +105804,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "texomalawnmaster.com", true }, { "texosmotr.tk", true }, { "texoviva.com", true }, - { "text-shirt.com", false }, { "textadventure.tk", true }, { "textassistant.ga", true }, { "textbrawlers.com", true }, @@ -106686,7 +105861,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tfxstartup.com.br", true }, { "tgamobility.co.uk", true }, { "tgb.org.uk", true }, - { "tgbabyzoo.com", true }, { "tgbyte.de", true }, { "tgcgrain.com", true }, { "tgexport.eu", true }, @@ -106773,14 +105947,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thatdaria.com", true }, { "thatdarkplace.com", true }, { "thatdirtyd.com", true }, - { "thatlooksreallygood.com", true }, { "thatshayini-sivananthan.fr", true }, { "thatssodee.com", true }, { "thaumaturgian-national-university.tk", true }, { "thavmacode.gr", true }, { "thc-stadvdzon.nl", true }, { "thca.ca", true }, - { "thcdev.de", true }, { "thconsulting.co.uk", true }, { "thcpbees.co.uk", true }, { "thda.org", true }, @@ -106944,7 +106116,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thebismarckmarathon.com", true }, { "thebit.link", true }, { "thebitchneyfiles.tk", true }, + { "theblackboard.gr", true }, { "theblackcat.ga", true }, + { "theblackknightsings.com", true }, { "theblisters.tk", true }, { "theblondeabroad.com", false }, { "theblue.tk", true }, @@ -107044,6 +106218,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theconcordbridge.azurewebsites.net", true }, { "thecondemned.tk", true }, { "theconsultingpeople.tk", true }, + { "thecontentcloud.com", true }, { "theconversation.com", true }, { "theconverter.net", true }, { "thecook.com.co", true }, @@ -107086,7 +106261,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thedeathmachine.tk", true }, { "thedeathofannakarina.tk", true }, { "thedebug.life", true }, - { "thedentalstudiomiami.com", true }, + { "thedentalstudiomiami.com", false }, { "thederminstitute.com", true }, { "thedev.id", true }, { "thedevastatedrealm.tk", true }, @@ -107157,7 +106332,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thefatlosspuzzle.com", true }, { "thefbstalker.com", true }, { "theferrarista.com", false }, - { "thefestivals.uk", true }, { "thefibreapp.com", true }, { "thefieldservicecompany.nl", true }, { "thefinalconflict.tk", true }, @@ -107221,7 +106395,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thegioidulich.com.vn", true }, { "thego2swatking.com", true }, { "thegolden.com", true }, - { "thegoodheartedwoman.com", true }, { "thegoodvybe.ml", true }, { "thegospell.tk", true }, { "thegrandline.tk", true }, @@ -107409,7 +106582,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "themerciful.tk", true }, { "themeridianway.com", true }, { "themesurgeons.net", true }, - { "themevilles.com", true }, { "themexicos.tk", true }, { "themiddle.co", true }, { "themigraineinstitute.com", true }, @@ -107462,7 +106634,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theobg.co", true }, { "theobora.fr", true }, { "theobromos.fr", false }, - { "theoc.co", true }, { "theoc4ever.tk", true }, { "theocharis.org", true }, { "theocjournal.tk", true }, @@ -107492,7 +106663,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theonlinecentre.com", true }, { "theonyxzone.com", true }, { "theoosmetalart.nl", true }, - { "theopaphitissbs.com", true }, { "theopera.tk", true }, { "theoperators.tk", true }, { "theophil.tk", true }, @@ -107533,7 +106703,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thepiabo.ovh", false }, { "thepieslicer.com", true }, { "thepigwrestlers.com", true }, - { "thepillclub.com", true }, { "thepilotwoman.cf", true }, { "thepilotwoman.ga", true }, { "thepilotwoman.gq", true }, @@ -107691,6 +106860,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thesilverdaisy.com", true }, { "thesimarchitect.com", true }, { "thesimplewebcompany.com", true }, + { "thesimplifiers.com", false }, { "thesimsbrasil.tk", true }, { "thesingaporelawyer.com", true }, { "thesipher.tk", true }, @@ -107769,7 +106939,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thetownehub.com", true }, { "thetradinghall.com", false }, { "thetrafficgeek.com", true }, - { "thetransformingchurch.org", true }, { "thetravel.com", true }, { "thetravelczar.com", true }, { "thetravelhack.com", false }, @@ -107828,6 +106997,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "theweakandthestrong.tk", true }, { "thewebcully.com", true }, { "thewebdexter.com", true }, + { "thewebflash.com", true }, { "thewebguru.net", true }, { "thewebhut.com.au", true }, { "thewebmasters.tk", true }, @@ -107853,6 +107023,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thewoodkid.com.au", true }, { "thewoods.earth", true }, { "thewoolroom.com.au", true }, + { "thewoosh.me", false }, { "theworkingeye.nl", true }, { "theworkshop.tk", true }, { "theworld.tk", true }, @@ -107894,8 +107065,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thiepcuoidep.com", true }, { "thiepxinh.net", true }, { "thierryhayoz.ch", true }, - { "thierrymazue.com", true }, - { "thierrymazue.fr", true }, { "thiesketelsen.de", true }, { "thietbithoathiem.net", true }, { "thietkegianhangtttm.com", true }, @@ -107925,6 +107094,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thing.vn", true }, { "thingformatter.net", true }, { "thingies.site", true }, + { "thingsandcode.com", true }, { "thingsimplied.com", false }, { "thingsivesaid.com", true }, { "thingsof.org", true }, @@ -107954,6 +107124,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thinkmarketing.ca", true }, { "thinkprocedural.com", true }, { "thinktac.com", true }, + { "thinktux.net", true }, { "thinkwisesoftware.com", true }, { "thinkwits.com", true }, { "thinxtream.com", true }, @@ -107990,7 +107161,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thisuniverse.tk", true }, { "thmail.ml", true }, { "thmnia.com", true }, - { "thmpartners.com", true }, { "thn.la", true }, { "thoe.xyz", true }, { "thoitrangsikimanh.com", true }, @@ -108042,6 +107212,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thomwiggers.nl", true }, { "thooka.com", true }, { "thoplam.com", true }, + { "thor.edu", true }, { "thor.re", true }, { "thorbes.ga", true }, { "thorbiswebsitedesign.com", true }, @@ -108350,7 +107521,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tilellit.pro", true }, { "tiles-for-facing.tk", true }, { "tilesbay.com", true }, - { "tilid.com", true }, { "tilietu.com", true }, { "tilikum.io", true }, { "tilisi.ga", true }, @@ -108464,7 +107634,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "timniclasdemisch.de", true }, { "timniclasdemisch.eu", true }, { "timomontalto.de", true }, - { "timonengelke.de", true }, { "timonenko.cf", true }, { "timosfoodbar.nl", true }, { "timoso.de", true }, @@ -108486,7 +107655,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "timvandekamp.nl", true }, { "timvivian.ca", true }, { "timweb.ca", true }, - { "timwestdesigns.com", true }, { "timwhite.io", false }, { "timx.uk", true }, { "timysewyn.be", false }, @@ -108567,6 +107735,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tipocloud.cf", true }, { "tipoftheday.tips", true }, { "tipplist.com", true }, + { "tipps-fuer-den-haushalt.de", true }, { "tippytoad.com", true }, { "tipranks.com", true }, { "tips4india.tk", true }, @@ -108590,7 +107759,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tiraspol.tk", true }, { "tircentrale.net", false }, { "tirebichon.eu", true }, - { "tires4car.com", true }, { "tirgul-vertiujeni.tk", true }, { "tirinfo.com", true }, { "tirion.network", false }, @@ -108673,7 +107841,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tkmr-gyouseishosi.com", true }, { "tkn.me", true }, { "tkonstantopoulos.tk", true }, - { "tkrn.de", true }, { "tksainc.com", true }, { "tkts.cl", true }, { "tkusano.jp", true }, @@ -108700,6 +107867,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tls-proxy.de", true }, { "tls.builders", true }, { "tls.care", true }, + { "tlsbv.nl", true }, { "tlsrobot.se", true }, { "tlthings.net", true }, { "tlumaczenie.com", true }, @@ -108763,7 +107931,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tnrf.eu", true }, { "tnskvi.tk", true }, { "tnsolutions.ro", true }, - { "tnt.construction", true }, + { "tnt.construction", false }, { "tntmobi.com", true }, { "tntware.com", true }, { "tnurocancer.com", true }, @@ -108834,7 +108002,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tobischo.de", true }, { "tobostop.de", true }, { "tobtennis.tk", true }, - { "toby.website", true }, { "tobyalden.com", true }, { "tobyschrapel.com", false }, { "tobyslawn.com", true }, @@ -108910,7 +108077,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toepferei-langerwehe.de", true }, { "toepferwerk.de", true }, { "toerschaatsenknsb.nl", true }, - { "toest.bg", true }, { "toetsplatform.be", true }, { "tofa-koeln.de", true }, { "tofe.io", true }, @@ -109019,7 +108185,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tom.ro", true }, { "tomabrafix.de", true }, { "tomacino.de", true }, - { "tomahawk.ca", true }, { "toman-vzv.cz", true }, { "toman.rs", true }, { "toman.sk", true }, @@ -109094,7 +108259,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tomoko-clinic.jp", true }, { "tomoradexpert.ro", true }, { "tomorrow-traxx.tk", true }, - { "tomorrowx.com", true }, { "tomosm.net", true }, { "tomphenix.com", true }, { "tomphill.co.uk", false }, @@ -109179,6 +108343,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tono.us", true }, { "tonorosario.tk", true }, { "tonshaiza.tk", true }, + { "tonsit.com", true }, + { "tonsit.org", false }, { "tonton.cf", true }, { "tontonnews.net", true }, { "tontonroger.org", true }, @@ -109385,7 +108551,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "topseo.gq", true }, { "topservercccam.com", true }, { "topservers.ga", true }, - { "topshelf.tech", true }, { "topshelfcommercial.com", true }, { "topshop.tk", true }, { "topshoptools.com", true }, @@ -109451,9 +108616,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "torkel.se", true }, { "torkware.com", true }, { "torlock.com", true }, - { "torlock.host", true }, - { "torlock.icu", true }, - { "torlock.pw", true }, { "torlock2.com", true }, { "tormakristof.eu", true }, { "tormentedradio.com", false }, @@ -109499,8 +108661,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "torrentdb.tk", true }, { "torrentdownload.gq", true }, { "torrentfunk.com", true }, - { "torrentfunk.icu", true }, - { "torrentfunk.pw", true }, { "torrentfunk2.com", true }, { "torrentgalaxy.to", true }, { "torrentz2.al", true }, @@ -109585,7 +108745,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "totalwreckers.com.au", true }, { "totalzen.ga", true }, { "totch.de", true }, - { "totem-international.com", true }, { "totemgames.tk", true }, { "tothetopmentoring.com", true }, { "totnastic.tk", true }, @@ -109595,7 +108754,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "totolabs.com", true }, { "totora.tk", true }, { "tottoya.com", true }, - { "totvs.com", true }, + { "totvs.com", false }, { "toucan-informatique.fr", true }, { "touch-up-net.com", true }, { "touch.facebook.com", false }, @@ -109620,13 +108779,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toughvps.com", true }, { "touhidur.tk", true }, { "touhidur.xyz", true }, - { "touhou.ac.cn", true }, + { "touhou.ac.cn", false }, { "touhou.cc", true }, { "touhou.fm", true }, { "touhou.tw", true }, { "touhouwiki.net", true }, { "toujour.top", true }, - { "toujours-actif.com", true }, { "toulis.net", true }, { "toumeitech.com", true }, { "tour-japan.ml", true }, @@ -109649,10 +108807,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tournaments.tk", true }, { "tournevis.ch", false }, { "tours-in-petersburg.tk", true }, - { "tours.co.th", true }, { "toursandtransfers.it", true }, { "toursencancun.com", true }, - { "toursforyou.nz", true }, { "toursinvietnam.tk", true }, { "tourteller.com", true }, { "tourtransferitaly.it", true }, @@ -109669,7 +108825,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tout-art.ch", true }, { "toutankamon.tk", true }, { "toutart.ch", true }, - { "toutelathailande.fr", true }, + { "toutelathailande.fr", false }, { "toutenmusic.fr", true }, { "toutmonexam.fr", true }, { "toutvendre.be", true }, @@ -109754,11 +108910,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "toysplace.ml", true }, { "toystory3.ga", true }, { "tozdev.com", true }, - { "tp-kabushiki.com", true }, - { "tp-kyouyufudousan.com", true }, { "tp-law.jp", true }, { "tpark.jp", true }, - { "tpbunblocked.org", true }, { "tpci.biz", true }, { "tpiada.tk", true }, { "tpk-parma.ru", true }, @@ -110011,13 +109164,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "transferdirect.io", true }, { "transferserver.at", true }, { "transfersummit.com", true }, - { "transfersw.com", true }, { "transferwiseturkiye.com.tr", true }, { "transfigurewizard.com", true }, { "transfile.fr", true }, { "transforleren.nl", true }, { "transformaniatime.com", true }, - { "transformations-magazin.com", true }, { "transformersmmdb.tk", true }, { "transforumation.com", true }, { "transfurrmation.town", true }, @@ -110114,6 +109265,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trattamento-cotto.it", true }, { "trattamentocotto.roma.it", true }, { "trauerbegleitung-kudla.de", true }, + { "trauertexte.info", true }, { "traukiniobilietas.lt", true }, { "traumaberatung-lindner.de", true }, { "traumarecoverysupport.com", true }, @@ -110297,7 +109449,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "treasuryhunt.gov", true }, { "treasuryofgreatchildrensbooks.com", true }, { "treasuryscams.gov", true }, - { "treatmentindiana.com", true }, { "treatyoself.com.au", true }, { "trebek.club", true }, { "trebilfoundationsystems.com", true }, @@ -110313,7 +109464,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "treemadeiras.com.br", true }, { "treeremovalsgermiston.co.za", true }, { "treeremovalspretoria.co.za", true }, - { "treering.com", true }, { "treestarmarketing.com", true }, { "treestumpgrindingnearme.com", true }, { "treevectors.com", true }, @@ -110327,7 +109477,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "treinonline.tk", true }, { "treintijden.com", true }, { "trek-planet.ru", true }, - { "treker.us", true }, { "trekfriend.com", true }, { "trekintel.com", true }, { "trekkertrek.tk", true }, @@ -110372,11 +109521,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trendzilla.ga", true }, { "trenorario.it", true }, { "trenta.fr", true }, + { "trentinogenealogy.com", true }, { "trentonmakesnews.com", true }, { "trentonoh.gov", true }, { "trentotoday.it", true }, { "trenztec.ml", true }, - { "trepare.com", true }, + { "trepare.com", false }, { "tresen-demo.com", true }, { "tresmaistres.com.br", true }, { "tresor.it", true }, @@ -110390,7 +109540,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tretail.net", true }, { "tretinoin.gq", true }, { "treurtransport.tk", true }, - { "trevacez.com", true }, { "trevisotoday.it", true }, { "trevo-lotofacil.com.br", false }, { "trevorkay.tk", true }, @@ -110461,7 +109610,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tricordmedia.ca", true }, { "tricountyathome.com", true }, { "tricountyheatingcooling.com", true }, - { "triddi.com", true }, + { "triddi.com", false }, { "tridena.com", true }, { "trident-online.de", true }, { "trident1000logoi.gr", true }, @@ -110540,7 +109689,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "triplicate.gq", true }, { "triploqal.com", true }, { "tripolinews.tk", true }, - { "tripolistars.com", true }, { "tripomanija.tk", true }, { "tripout.tech", true }, { "tripoutside.com", true }, @@ -110557,7 +109705,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trisha.tk", true }, { "trissiethehusky.rocks", true }, { "tristanfarkas.one", true }, - { "tristanhager.i234.me", true }, { "trit.pro", true }, { "tritium.cf", true }, { "tritiumdisposal.com", true }, @@ -110586,7 +109733,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trok.co.il", true }, { "trolebusesdevalparaiso.tk", true }, { "troll-gaming.tk", true }, - { "trollbox.fun", true }, { "trollbox.party", true }, { "trolldesign.cf", true }, { "trolldi.eu.org", true }, @@ -110747,7 +109893,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trumptragedy.com", true }, { "trumptragic.com", true }, { "trumpwhitehouse.gov", true }, - { "trumtrimun.com", true }, { "truncus-encephali.co.uk", true }, { "trundr.com", true }, { "trunix-forum.tk", true }, @@ -110786,7 +109931,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "truthdancer.com", true }, { "truthmessages.pw", true }, { "truthsayer.tk", true }, - { "trutopoffer.com", true }, { "truvayangin.tk", true }, { "truvisory.com", true }, { "trux.tk", true }, @@ -110823,7 +109967,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "trypathnow.com", true }, { "trypenspinning.com", true }, { "tryplo.ca", true }, - { "tryplo.com", true }, { "tryplo.io", true }, { "tryplo.net", true }, { "tryplo.org", true }, @@ -110887,7 +110030,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tss.am", true }, { "tst-band.tk", true }, { "tstech.mx", true }, - { "tstrubberstamp.com", false }, { "tsu.re", true }, { "tsueri.cloud", true }, { "tsukhani.com", true }, @@ -111130,6 +110272,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "turbinelectricity.ga", true }, { "turbo.az", true }, { "turbo24.com", true }, + { "turbohost.co.mz", false }, { "turbohostingcolombia.com", true }, { "turbomag.pl", true }, { "turbosim.de", true }, @@ -111218,7 +110361,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "turtunis.ml", true }, { "turul.tk", true }, { "turunculevye.com", true }, - { "turysochi.com", true }, { "tus-kikishinkyo.jp", true }, { "tusar.ga", true }, { "tusatonline.com", true }, @@ -111454,7 +110596,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "twowayradiodays.com", true }, { "twtr.email", true }, { "twtremind.com", true }, - { "twun.io", true }, { "twwd.de", true }, { "tx299.com", true }, { "tx577.com", true }, @@ -111591,7 +110732,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tyroremotes.pt", true }, { "tyroremotes.se", true }, { "tyrulez.tk", true }, - { "tysox.de", true }, { "tysukakorrekt.ga", true }, { "tysye.ca", true }, { "tytixazo.tk", true }, @@ -111612,7 +110752,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tzwe.com", true }, { "tzyingshi.com", false }, { "u-chan.com", false }, - { "u-grow.gr", true }, { "u-he.com", true }, { "u-page.nl", true }, { "u.nu", true }, @@ -111638,7 +110777,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "u5.re", true }, { "u51365.com", true }, { "u5197.co", true }, - { "u5r.nl", true }, { "u6729.co", true }, { "u6729.com", false }, { "u6957.co", true }, @@ -111671,7 +110809,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uatuning.com.ua", true }, { "uatx.mx", true }, { "uavis.com.au", true }, - { "uawoptout.com", true }, + { "uawoptout.com", false }, { "ub3rk1tten.com", false }, { "ub889.com", true }, { "uba-tra.tk", true }, @@ -111685,7 +110823,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uberactivist.com", true }, { "uberalles.live", true }, { "uberboxen.net", true }, - { "uberestimator.com", true }, { "ubergamingworld.tk", true }, { "uberhorny.tk", true }, { "uberi.fi", true }, @@ -112056,7 +111193,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unblocked.at", true }, { "unblocked.bet", true }, { "unblocked.cx", true }, - { "unblocked.earth", true }, { "unblocked.gdn", true }, { "unblocked.krd", true }, { "unblocked.lat", true }, @@ -112064,7 +111200,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unblocked.ltda", true }, { "unblocked.one", true }, { "unblocked.pro", true }, - { "unblocked.sh", true }, { "unblocked.vc", true }, { "unblocked.vet", true }, { "unblocked.win", true }, @@ -112072,7 +111207,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unblockit.buzz", true }, { "unblockit.ca", true }, { "unblockit.club", true }, - { "unblockit.id", true }, { "unblockit.lat", true }, { "unblockit.li", true }, { "unblockit.link", true }, @@ -112157,6 +111291,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unfallrechtler.de", true }, { "unfamousrecords.tk", true }, { "unfathomable.blue", true }, + { "unfc.nl", true }, { "unferno.tech", true }, { "unfettered.net", false }, { "unfixed-soul.tk", true }, @@ -112203,10 +111338,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unicornmusic.tk", true }, { "unicorntooling.eu", true }, { "unicrack.cf", true }, - { "unicredit.ba", true }, - { "unicredit.ro", true }, - { "unicreditbank.hu", true }, - { "unicreditbank.rs", true }, { "unicreditbank.ru", false }, { "unicreditbulbank.info", true }, { "unicul.tk", true }, @@ -112278,7 +111409,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uniservarabia.com", true }, { "uniswapnews.com", true }, { "unisyssecurity.com", true }, - { "unit3d.site", true }, { "unit7jazz.com", true }, { "unit7jazz.org", true }, { "unitanzania.com", true }, @@ -112333,7 +111463,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "univercite.ch", false }, { "univeril.com", false }, { "univerkeys.com", true }, - { "univerpack.net", true }, { "universal-happiness.com", true }, { "universal-mail.ml", true }, { "universal-techno.com", true }, @@ -112370,12 +111499,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "universogay.com", true }, { "universoscuola.it", true }, { "universovalve.net", true }, - { "universrumbacongolaise.com", true }, { "universus.tk", true }, { "univet-veterinaire.com", false }, { "univitale.fr", false }, { "unix.lu", true }, - { "unix.se", true }, { "unixadm.org", true }, { "unixapp.ml", true }, { "unixattic.com", true }, @@ -112415,7 +111542,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unnamed.download", true }, { "unnas.ca", true }, { "uno.uk", true }, - { "unobet-partners.com", true }, { "unobrindes.com.br", true }, { "unoccupyabq.org", true }, { "unofficialbpb.tk", true }, @@ -112443,12 +111569,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unric.org", true }, { "unripple.com", true }, { "unruh.fr", false }, - { "uns.vn", true }, { "unsee.cc", true }, { "unseeliefilms.com", true }, { "unseeliepress.com", true }, { "unseen.is", true }, - { "unseen.tw", true }, { "unser-gartenforum.de", true }, { "unsourirealecole.fr", true }, { "unstable.network", true }, @@ -112468,7 +111592,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unti.me", true }, { "unti.tk", true }, { "untro.xyz", true }, - { "unts.xyz", true }, { "untvweb.com", true }, { "unusedrooms.com", true }, { "unusualhatclub.com", true }, @@ -112481,7 +111604,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "unx.dk", true }, { "unxicdellum.cat", true }, { "uoe.com", true }, - { "uofucop.com", true }, { "uopeople.review", true }, { "up-obmen.ml", true }, { "up-stage.jp", true }, @@ -112546,7 +111668,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uploads.su", true }, { "uploadscript.tk", true }, { "uploadtokiosk.com", true }, - { "uploadyourtestament.com", true }, { "uplr.it", true }, { "upmail.ml", true }, { "upmchealthsecurity.us", true }, @@ -112665,7 +111786,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "urbanpiraten.tk", true }, { "urbanpromisetrenton.org", true }, { "urbansoundwave.tk", true }, - { "urbansparrow.in", true }, { "urbanstylestaging.com", true }, { "urbansurvival.com", true }, { "urbantecno.com", false }, @@ -112847,7 +111967,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "usetypo3.com", true }, { "useworkshop.com", true }, { "useyourloaf.com", true }, - { "usgande.com", true }, { "usgeneralhealth.tk", true }, { "ushandbookapp.com", true }, { "ushare.ch", true }, @@ -112899,7 +112018,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ussst.org.in", true }, { "ustaywell.com", true }, { "ustensiles-cuisine.boutique", true }, - { "ustr.gov", false }, + { "ustr.gov", true }, { "ustugov.kiev.ua", true }, { "ustugova.kiev.ua", true }, { "ustyj.tk", true }, @@ -113012,10 +112131,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uwesander.de", true }, { "uwfreelanceopticien.nl", true }, { "uwsalonboot.nl", true }, - { "uwsoftware.be", true }, { "uwu.lgbt", true }, { "uwu.nu", true }, - { "uwvloereruit.nl", true }, { "uwwsb.com", true }, { "ux-designers.nl", true }, { "ux-solution.de", true }, @@ -113086,6 +112203,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "v1.dk", true }, { "v10006.com", false }, { "v10008.com", true }, + { "v139.com", true }, { "v1r2zz.tk", true }, { "v1sit0r.ru", true }, { "v2.pw", true }, @@ -113152,7 +112270,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vabusinesses.org", true }, { "vacacionesenlinea.com", true }, { "vacacionestours.com", true }, - { "vacancyfiller.com", true }, { "vacatecleaning.melbourne", true }, { "vacati0n.tk", true }, { "vacation-croatia.com", true }, @@ -113249,8 +112366,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "valentin-ochs.de", true }, { "valentin.app", true }, { "valentinaquino.com", true }, + { "valentinarosamilia.com", true }, { "valentinberclaz.com", false }, { "valentineapparel.com", true }, + { "valentineforpresident.com", true }, { "valentinemom.cf", true }, { "valentinemom.ga", true }, { "valentinemom.gq", true }, @@ -113269,7 +112388,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "valeriapanarina.com", true }, { "valerieadolff.com", true }, { "valerieorsoni.com", true }, - { "valescaind.com.br", true }, { "valhallastrengthsthbne.com.au", true }, { "valheim.pro", true }, { "valiakhmetov.tk", true }, @@ -113365,7 +112483,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "van-brandevoort.tk", true }, { "van11y.net", true }, { "vanadrighem.eu", true }, - { "vanarok.xyz", true }, + { "vanarok.xyz", false }, { "vanasperenschoenen.nl", true }, { "vanbalen.be", true }, { "vanbarel.tk", true }, @@ -113473,6 +112591,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vapezone.com.au", true }, { "vaphone.co", true }, { "vapingdaily.com", true }, + { "vapocial.com", true }, { "vapolik.fr", true }, { "vapor.cloud", false }, { "vapordepot.jp", true }, @@ -113508,6 +112627,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "varshathacker.com", true }, { "varun-rajeshwari.tk", true }, { "varvitra20mg.ga", true }, + { "varvy.com", true }, { "varyrentacar.com", true }, { "varztupasaulis.com", true }, { "varztupasaulis.eu", true }, @@ -113628,7 +112748,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vdcomp.cz", false }, { "vddruckwerk.de", true }, { "vdemuzere.be", true }, - { "vdesc.com", true }, { "vdheyden.net", true }, { "vdim.shop", true }, { "vdisk24.de", true }, @@ -113665,20 +112784,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vectordtg.com", false }, { "vectormagnetics.com", true }, { "vectorsiriushockeyclub.com", true }, + { "vectortrack.com.au", true }, { "vectorwish.com", true }, - { "vectro.me", true }, { "vectrum.cf", true }, { "vedeneev.tk", true }, { "vedev.io", true }, { "vedika.site", true }, { "vedma-praktik.com", true }, - { "vedobakancs.hu", true }, { "vedshastradata.in", true }, { "veegish.com", true }, { "veerleklinge.nl", true }, { "veessen.tk", true }, { "veg-leiden.nl", true }, - { "veg.lv", true }, + { "veg.lv", false }, { "vega-diva.com", true }, { "vega-rumia.com.pl", true }, { "vega-rumia.pl", false }, @@ -113812,7 +112930,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "venicerealdeal.com", true }, { "venje.pro", false }, { "venlafaxine.gq", true }, - { "venmail.net", true }, { "vennershipley.co.uk", true }, { "vennprime.com", true }, { "venomxsecurity.com", true }, @@ -113894,7 +113011,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "verhaltenstherapie-weiden.de", true }, { "verhaslaw.com", true }, { "verhovs.ky", false }, - { "veri2.com", false }, { "verifalia.com", true }, { "verified.eu", true }, { "verifiedjoseph.com", true }, @@ -113908,7 +113024,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "veritas-data.de", true }, { "veritashomeschoolers.org", true }, { "veritasinvestmentwealth.com", true }, - { "verius.io", true }, { "verizonconnect.com", false }, { "verkeer.gent", true }, { "verkeersschoolrichardschut.nl", true }, @@ -113983,7 +113098,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "verticesedge.com", true }, { "vertichost.com", true }, { "verticrew.com", true }, - { "vertigo.com.br", true }, { "vertigo.name", false }, { "vertikal.tk", true }, { "vertiko.de", true }, @@ -114047,6 +113161,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "veteransadvantage.com", true }, { "veteransholidaylights.com", true }, { "veteransroofingllc.com", true }, + { "veterinanmnm.cz", true }, + { "veterinanmnm.eu", true }, { "veterinarian-hospital.com", true }, { "veterinario.milano.it", true }, { "veterinario.roma.it", true }, @@ -114085,7 +113201,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vgbf.tk", true }, { "vgchat.us", true }, { "vgcheat.com", true }, - { "vgeek.guru", true }, { "vgerak.com", true }, { "vglist.co", true }, { "vgolos.zt.ua", true }, @@ -114096,7 +113211,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vgywm.com", true }, { "vhasurvey.org", true }, { "vhelio.org", true }, - { "vhltec.com", true }, { "vhproductions.tk", true }, { "vhummel.nl", true }, { "vhumo.com", true }, @@ -114106,14 +113220,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "viacdn.org", true }, { "viacheslavpleshkov.com", true }, { "viafinance.cz", false }, - { "viaggio-in-cina.it", true }, { "viaggivistos.com.br", true }, { "viagozo.com", true }, { "viagra4men.com", true }, { "viagratop.tk", true }, { "viagusto.pl", true }, { "viajantesturismo.com", true }, - { "viaje-a-china.com", true }, { "vialibido.com.br", true }, { "viamilitaris.net", true }, { "vianetz.com", true }, @@ -114155,7 +113267,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vician.cz", true }, { "vicicode.com", true }, { "vicioanimal.pt", true }, - { "vicious.space", true }, { "viciousflora.com", true }, { "vicjuwelen-annelore.be", true }, { "vickyflipfloptravels.com", false }, @@ -114284,13 +113395,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "viditour-zorg.nl", true }, { "vidkovaomara.si", true }, { "vidlyoficial.com", true }, - { "vidmia.com", true }, + { "vidmia.com", false }, { "vidnova.ua", true }, { "vidos-eu.com", true }, { "vidracariaespelhosbh.com.br", true }, { "vidyabhavanam.org", true }, { "vidyamonk.com", true }, - { "vieaw.com", true }, { "viega.at", true }, { "viega.be", true }, { "viega.ca", true }, @@ -114498,7 +113608,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vim.cx", true }, { "vim.ge", true }, { "vima.ch", false }, - { "vimar.com", true }, { "vimeo.com", true }, { "vimeosucks.nyc", true }, { "vimium.com", true }, @@ -114592,7 +113701,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "violin4fun.nl", true }, { "viome.com", true }, { "vionicbeach.com", true }, - { "vionicshoes.co.uk", true }, { "vionicshoes.com", true }, { "vionity.co", true }, { "viosey.com", true }, @@ -114617,7 +113725,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vip77018.com", true }, { "vip8522.com", true }, { "vipcards.top", true }, - { "vipd88.net", true }, { "vipdirektolog.ru", true }, { "vipenvia.com.br", true }, { "viper-drones.com", true }, @@ -114650,7 +113757,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "viptamol.com", true }, { "viptravel.tk", true }, { "vipturismo-europa.com", true }, - { "vipw66.com", true }, { "vipw6600.com", true }, { "vipw6603.com", true }, { "vipw6606.com", true }, @@ -114822,6 +113928,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "visscher.codes", true }, { "vista-calculator.ru", true }, { "vista-research-group.com", true }, + { "vistaalmar.es", true }, { "vistastylebuilder.com", false }, { "vistb.me", true }, { "vistec-support.de", true }, @@ -114835,7 +113942,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "visualgnome.com", true }, { "visualideas.org", true }, { "visualiti.co", true }, - { "visualized.tech", true }, { "visualizing.info", true }, { "visuall.be", true }, { "visualmarketingdeals.com", true }, @@ -114858,6 +113964,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vitalhealthandbeauty.co.uk", true }, { "vitalia.cz", true }, { "vitalismaatjes.nl", true }, + { "vitalityscience.com", false }, { "vitaliyshepotkov.tk", true }, { "vitalos.com.br", true }, { "vitalshop.tk", true }, @@ -114953,6 +114060,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vivoitaliankitchen.com", true }, { "vivoldi.com", true }, { "vivoregularizafacil.com.br", true }, + { "vivoseg.com", false }, { "vivreenisrael.com", true }, { "vivy.com", true }, { "viwsec.com.br", true }, @@ -114974,7 +114082,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vizmart.ml", true }, { "vjeff.com", true }, { "vjeff.net", true }, - { "vjhfoundation.org", true }, { "vjshi.xyz", true }, { "vk-agent.ru", true }, { "vk-k.com", true }, @@ -115025,7 +114132,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vlajo.org", true }, { "vlakem.net", true }, { "vlance.gq", true }, - { "vlaser.es", true }, { "vlasov.ml", true }, { "vlasova-sova.ml", true }, { "vlcentre.org", true }, @@ -115047,7 +114153,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vloggerspace.tk", true }, { "vlovgr.se", true }, { "vltonline.org", true }, - { "vlvvl.com", true }, { "vlzbazar.ru", true }, { "vm-0.com", true }, { "vm-co.ch", false }, @@ -115059,7 +114164,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vmconnected.co.uk", true }, { "vmem.jp", false }, { "vmf365.tk", true }, - { "vmgirls.com", true }, + { "vmgirls.com", false }, { "vmhomedesign.com", false }, { "vmhydro.ru", false }, { "vmis.nl", true }, @@ -115152,13 +114257,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vogue.cz", true }, { "voguefrontier.tk", true }, { "voice-of-design.com", true }, - { "voicebrew.com", true }, { "voicedata.tk", true }, { "voiceofcricket.tk", true }, { "voiceofserbia.tk", true }, { "voicesoflabor.com", true }, { "voicesofspirit.at", true }, - { "voicr.nl", true }, + { "voicesuk.co.uk", true }, { "voicu.ch", false }, { "voidancerecords.com", true }, { "voidbot.ai", true }, @@ -115167,6 +114271,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "voidi.ca", true }, { "voidma.in", true }, { "voidnet.tech", true }, + { "voidnya.com", true }, { "voidpay.net", true }, { "voidpay.org", true }, { "voidptr.eu", true }, @@ -115185,7 +114290,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vokieciupamokos.lt", true }, { "vokov.ml", true }, { "vokrug.ga", true }, - { "vokzalkursk.ru", true }, { "vokzalperm.ru", true }, { "volatile.pw", true }, { "volatilesystems.org", true }, @@ -115329,7 +114433,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vote.gov", true }, { "vote.nz", true }, { "vote.org", true }, - { "vote2019.appspot.com", true }, { "vote4.hk", true }, { "votebrevard.gov", true }, { "votebymail.gov", true }, @@ -115404,7 +114507,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vozhuo.cf", true }, { "vparilke.su", true }, { "vpetkov.tk", true }, - { "vpn.black", true }, { "vpn.ht", true }, { "vpn4free.ga", true }, { "vpnboss.com.au", true }, @@ -115489,7 +114591,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vs1717.com", false }, { "vs2277.com", false }, { "vs2828.com", false }, - { "vs303.com", true }, { "vs5050.com", false }, { "vs5151.com", false }, { "vs603.com", true }, @@ -115537,7 +114638,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vsl-defi.ch", false }, { "vsl.de", true }, { "vsolovev.com", true }, - { "vsonline.blog", true }, { "vsoy.co.th", true }, { "vspin.cz", true }, { "vsportage.com", true }, @@ -115557,7 +114657,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vtipe-vylez.cz", false }, { "vtivision.com", true }, { "vtklan.tk", true }, - { "vtoray.tk", true }, { "vtoroy-kanal.ga", true }, { "vttnordisere.fr", true }, { "vtuber-schedule.info", true }, @@ -115578,6 +114677,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vulkanruhe.de", true }, { "vullriede-multimedia.de", false }, { "vulndetect.com", true }, + { "vulndetect.org", true }, { "vulnerability.ch", true }, { "vulnerabilityscans.nl", true }, { "vulnerable.af", true }, @@ -115596,7 +114696,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vutrox.com", true }, { "vutruso.com", true }, { "vutumusic.com", true }, - { "vuvanhon.com", true }, { "vux.li", true }, { "vuzi.fr", true }, { "vv1234.cn", true }, @@ -115609,6 +114708,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vv9721.com", false }, { "vv9728.co", true }, { "vvactivia.nl", true }, + { "vvave.net", false }, { "vvcasteren.nl", true }, { "vvd.bz", true }, { "vvdbronckhorst.nl", true }, @@ -115701,7 +114801,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "w1nter.xyz", true }, { "w2929w.com", true }, { "w2design.eu", true }, - { "w2me.ru", true }, { "w2n.me", true }, { "w3330.com", true }, { "w365.vip", false }, @@ -115804,14 +114903,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "w889vip.com", true }, { "w88info.com", true }, { "w88info.win", true }, - { "w88xinxi.com", true }, { "w8less.nl", true }, { "w8wat.com", true }, { "w9196.com", true }, { "w9297.co", true }, { "w9297.com", true }, { "w9397.com", false }, - { "w95.pw", true }, { "w9720.com", true }, { "w9721.com", false }, { "w9728.co", true }, @@ -115861,7 +114958,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wafuton.com", true }, { "wagcenter.com", true }, { "wage-feeg.gc.ca", true }, - { "wagenmanswonen.nl", true }, { "wagesweldandfab.com", true }, { "wageverify.com", true }, { "wagn3r.de", true }, @@ -115912,6 +115008,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "waldo.tk", true }, { "waldparkerwoelfe.tk", true }, { "waldportoregon.gov", true }, + { "waldur.nl", true }, { "waldvogel.family", true }, { "walent.in", true }, { "walentin.co", true }, @@ -115952,7 +115049,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wallet.pp.ua", true }, { "walletconnector.cz", true }, { "walletfox.com", true }, - { "wallethub.com", false }, + { "wallethub.com", true }, { "wallett.gq", true }, { "wallhost.tk", true }, { "wallingford.cc", true }, @@ -115985,7 +115082,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "walruscode.com", true }, { "walruses.org", true }, { "walshbanks.com", true }, - { "walskifilm.com", true }, { "walter-mooij-jazztrio.tk", true }, { "walter.lc", true }, { "waltercedric.ch", true }, @@ -116102,7 +115198,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wardslager.com", true }, { "warebouncycastles.co.uk", true }, { "warehost.de", false }, - { "warekit.io", true }, + { "warekit.io", false }, { "warekon.com", true }, { "warekon.dk", true }, { "warenghem.com", true }, @@ -116285,6 +115381,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "waupacacounty-wi.gov", true }, { "waupacawi.gov", true }, { "wav-productions.com", true }, + { "wav.tv", true }, { "wave-inc.co.jp", true }, { "wave.is", true }, { "wave.red", true }, @@ -116346,7 +115443,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wbt-solutions.net", true }, { "wbudd.com", true }, { "wbut.ml", true }, - { "wbvb.nl", true }, { "wby.by", true }, { "wby.tw", true }, { "wc-is.com", true }, @@ -116576,7 +115672,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webdesignersinchennai.tk", true }, { "webdesignfenua.tk", true }, { "webdesignforum.it", true }, - { "webdesigngc.com", true }, { "webdesignplay.com", true }, { "webdesignplayground.io", true }, { "webdesignrodgau.de", true }, @@ -116620,6 +115715,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webforce.pt", true }, { "webformula.in", true }, { "webforthemasses.tk", true }, + { "webfronten.dk", false }, { "webfun.tk", true }, { "webgadgets.tk", true }, { "webgaku.net", true }, @@ -116713,6 +115809,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webmethod.ir", true }, { "webminders.it", true }, { "webmining.gq", true }, + { "webministeriet.net", true }, { "webmixseo.com", true }, { "webmonsters.tk", true }, { "webmotelli.fi", true }, @@ -116739,7 +115836,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webpakken.dk", true }, { "webpantry.ga", true }, { "webparallax.cf", true }, - { "webpc.com.ua", true }, { "webpcstudio.com", true }, { "webperformance.io", true }, { "webpiar.tk", true }, @@ -116777,6 +115873,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "websecurity.is", true }, { "webseitendesigner.com", false }, { "webseitenserver.com", false }, + { "webshan.ir", false }, { "webshaped.de", true }, { "webshop.nl", true }, { "website-engineering.co.za", false }, @@ -116793,7 +115890,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "websiteforyou.nl", true }, { "websiteirani.tk", true }, { "websitelearners.cf", true }, - { "websitelia.com", true }, { "websitemarketers.tk", true }, { "websiteout.ca", true }, { "websiteout.net", true }, @@ -116852,6 +115948,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webtorrent.io", true }, { "webtostore.fr", true }, { "webtransfers.ml", true }, + { "webtrek.ch", true }, { "webtropia.com", false }, { "webuildsite.ga", true }, { "webullreview.co", true }, @@ -116934,7 +116031,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "weedupdate.com", true }, { "weedworthy.com", true }, { "weedypedia.de", true }, + { "week.report", true }, { "weekdone.com", true }, + { "weekendcandy.com", true }, { "weekendinitaly.com", true }, { "weekendpartyband.tk", true }, { "weekendplayers.tk", true }, @@ -116977,7 +116076,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "weideheuvel.org", true }, { "weidmannfibertechnology.com", false }, { "weien.org", true }, - { "weigelia.nl", true }, { "weighed.ga", true }, { "weightlift.ml", true }, { "weightlosseasy.cf", true }, @@ -117017,7 +116115,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "weitsolutions.nl", true }, { "weitundbreit.ch", true }, { "weizenke.im", true }, - { "wejdmark.com", true }, { "wekibe.de", true }, { "wekipedia.com", true }, { "weknowhowtodoit.com", true }, @@ -117029,7 +116126,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "welcome26.ch", false }, { "welcomepowayan.tk", true }, { "weld.gov", true }, - { "weld.io", true }, { "weldersnet.tk", true }, { "weldonconstruction.com.au", true }, { "welfareness.icu", true }, @@ -117051,6 +116147,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wellness-gutschein.de", true }, { "wellnesscheck.net", true }, { "wellnessever.com", true }, + { "wellnesshotel-weimar.de", true }, { "wellsolveit.com", false }, { "wellspringsga.com", true }, { "wellsprung.net", true }, @@ -117227,7 +116324,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "westlandplacestudios.com", true }, { "westlebanonpa.gov", true }, { "westline.com.tr", true }, - { "westlinntowncar.com", true }, { "westlogistic.com", true }, { "westmead.org", true }, { "westmeadapartments.com.au", true }, @@ -117247,7 +116343,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "westside-pediatrics.com", true }, { "westsidechildrenstherapy.com", true }, { "westskinlaser.com", true }, - { "westsuburbanbank.com", true }, { "westthorntonlabour.co.uk", false }, { "westvilleplumber.co.za", true }, { "westvirginiahealth.tk", true }, @@ -117261,7 +116356,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wetravel.company", true }, { "wetrepublic.com", true }, { "wettbuero.com", true }, - { "wette.de", true }, { "wetter.de", true }, { "wetthost.com", true }, { "wetumpkaal.gov", true }, @@ -117303,7 +116397,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wg-smue.de", true }, { "wg-tools.de", true }, { "wg3k.us", true }, - { "wgcaobgyn.com", true }, + { "wgcaobgyn.com", false }, { "wgdp.gov", false }, { "wge-feg.gc.ca", true }, { "wgec-fegc.gc.ca", true }, @@ -117349,6 +116443,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whatclinic.de", true }, { "whatclinic.ie", true }, { "whatclinic.ru", true }, + { "whatdevotion.com", true }, { "whatdevshouldknow.pl", true }, { "whatevents.tk", true }, { "whatevername.tk", true }, @@ -117363,15 +116458,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whatisl.ovh", true }, { "whatismycountry.com", true }, { "whatismyip.net", false }, - { "whatismyipaddress.ca", true }, - { "whatismyipv6.info", true }, { "whatismypublicip.com", true }, { "whatisnetflow.com", true }, { "whatissflow.com", true }, { "whatisthe.cloud", true }, { "whatisthisapp.com", true }, { "whatnot.ai", true }, - { "whatsahoy.com", true }, { "whatsapp.com", true }, { "whatsapp.net", true }, { "whatsapp.ru", true }, @@ -117515,7 +116607,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whittle.in", true }, { "whittome.com", true }, { "whitworth.nyc", true }, - { "whizz.ie", true }, { "whizzzbang.co.uk", true }, { "whm.gc.ca", true }, { "whnpa.org", true }, @@ -117524,6 +116615,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whoagirls.com", true }, { "whoagirls.net", false }, { "whoagirls.org", true }, + { "whoami.eu.org", true }, { "whoami.io", true }, { "whocalld.com", true }, { "whocalled.us", true }, @@ -117543,7 +116635,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whonix.org", true }, { "whoopee.my", true }, { "whooshkaa.com", true }, - { "whoownsmyavailability.com", true }, { "whoreofwallstreet.tk", true }, { "whorepresentsme.us", true }, { "whosapeach.tk", true }, @@ -117599,7 +116690,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "widegab.com", false }, { "wideinfo.org", true }, { "widejeans.tk", true }, - { "widely.io", true }, { "widememory.com", true }, { "widenews.org", true }, { "wideworks.agency", true }, @@ -117660,7 +116750,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wijkdezwaenebloeme.tk", true }, { "wijkstation.nl", true }, { "wijnbesteld.nl", true }, - { "wijnimportjanssen.nl", true }, { "wijnlandkroatie.nl", true }, { "wijnservices.nl", false }, { "wijsaantwerk.be", true }, @@ -117873,8 +116962,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wiliquet.net", false }, { "wilk.tech", false }, { "wilkebouwer.nl", true }, + { "wilkinsondigital.com", true }, { "wilkipedia.org", true }, { "wilkushka.com", true }, + { "wilkushka.net", true }, { "will-lash.com", true }, { "willalex.com", true }, { "willberg.bayern", true }, @@ -117934,8 +117025,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "willstamper.name", true }, { "willsthebest.co.uk", true }, { "willstocks.co.uk", true }, - { "willtc.co.uk", true }, - { "willtc.uk", true }, { "willturner.tk", true }, { "willusherwood.com", true }, { "willvision.com", true }, @@ -118034,6 +117123,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wingify.com", true }, { "wingmin.net", true }, { "wingos.net", true }, + { "wings.com.pk", true }, { "wingsofacow.com", false }, { "wingspatagonia.com", true }, { "winhelp21.tk", true }, @@ -118102,6 +117192,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wippy.tk", true }, { "wir-do.de", true }, { "wir-jugendhilfe.de", true }, + { "wir-machen-druck.de", true }, { "wirbsinglereview.com", true }, { "wircon-int.net", true }, { "wire.com", true }, @@ -118140,7 +117231,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wischu.com", true }, { "wiscoinsulation.com", true }, { "wiscon.co", true }, - { "wisconsinhomemaker.com", true }, { "wisconsinnet.tk", true }, { "wisdom-nict.jp", true }, { "wisdomcue.com", true }, @@ -118204,7 +117294,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "witchhunt.tk", true }, { "witchthicktits.tk", true }, { "with-environment.com", true }, - { "with-planning.co.jp", true }, { "wither.cf", true }, { "witheveryheartbeat.com.au", true }, { "withextraveg.net", true }, @@ -118424,7 +117513,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "womensmedassoc.com", true }, { "womensshelterofhope.com", true }, { "womenswellnessobgyn.com", true }, - { "womf.org", false }, { "wompenriebler.tk", true }, { "woms.top", true }, { "womywomwoo.com", true }, @@ -118475,7 +117563,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "woodbury.io", true }, { "woodcat.net", true }, { "woodcock.cloud", true }, - { "woodcoin.org", true }, { "woodconditioningonline.com", true }, { "woodcountywi.gov", true }, { "woodcraftind.com", true }, @@ -118488,7 +117575,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "woodinvillesepticservice.net", true }, { "woodlandboys.com", true }, { "woodlandexterior.com", true }, - { "woodlandhillselectrical.com", true }, { "woodlandsiding.com", true }, { "woodlandsunrooms.com", true }, { "woodlandsunroomsandenclosures.com", true }, @@ -118786,7 +117872,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wot-zadrot.com", true }, { "wotcheats.ru", true }, { "woti.dedyn.io", true }, - { "wotsunduk.ru", true }, { "wotzadrot.com", true }, { "woudenberg.nl", false }, { "woudenbergsedrukkerij.nl", true }, @@ -118799,6 +117884,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "woutervdb.com", true }, { "woutfeys.be", true }, { "woutiscoding.be", true }, + { "wovietv.com", true }, { "wow-dsg.ch", true }, { "wow-foederation.de", true }, { "wow-screenshots.net", true }, @@ -118839,6 +117925,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wp-tao.com", true }, { "wp-webagentur.de", true }, { "wp2static.com", true }, + { "wpac.de", true }, { "wpandup.org", true }, { "wpautolistings.com", true }, { "wpbeter.nl", true }, @@ -118851,7 +117938,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wpcepat.com", false }, { "wpcharged.nz", true }, { "wpcheck.io", true }, - { "wpcrs.org", true }, { "wpcs.pro", true }, { "wpdepo.com", true }, { "wpdev.com.au", true }, @@ -118872,7 +117958,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wphostingblog.nl", true }, { "wpinabox.de", true }, { "wpinfos.de", false }, - { "wpjakarta.com", true }, { "wpldn.uk", true }, { "wpletter.de", true }, { "wplibrary.net", true }, @@ -118947,7 +118032,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "writepro.net", true }, { "writer24.ru", true }, { "writerecommendations.ga", true }, - { "writereditor.com", true }, { "writerimranc.ca", true }, { "writers-club.tk", true }, { "writersblock.tk", true }, @@ -119027,7 +118111,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wuergler-consulting.ch", true }, { "wuermlitaucher.ch", true }, { "wuestenbergs.tk", true }, - { "wufupay.com", true }, { "wug.fun", false }, { "wug.jp", true }, { "wug.news", true }, @@ -119055,7 +118138,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wunder.io", true }, { "wunderkarten.de", true }, { "wunderlist.com", true }, - { "wundernas.ch", true }, { "wundi.net", true }, { "wunschpreisauto.de", true }, { "wunschzettel.de", true }, @@ -119063,13 +118145,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wuppertaler-frettchensitterin.tk", true }, { "wurm-sb.de", true }, { "wurmannsquick.bayern", false }, - { "wurmannsquick.de", true }, + { "wurmannsquick.de", false }, { "wurstmineberg.de", true }, { "wurzelkanal.de", true }, { "wusu.tk", true }, { "wuupz.com", true }, { "wuxian.ml", false }, { "wuya.eu.org", true }, + { "wuyang.ws", false }, { "wuyuan.io", true }, { "wuzigackl.de", true }, { "wv-n.de", true }, @@ -119164,7 +118247,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "www.irccloud.com", false }, { "www.lookout.com", true }, { "www.messenger.com", true }, - { "www.mylookout.com", false }, { "www.noisebridge.net", true }, { "www.opsmate.com", true }, { "www.org.gg", true }, @@ -119217,7 +118299,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "wxw.moe", true }, { "wxxcxd88.com", true }, { "wxzm.sx", true }, - { "wy188.cc", true }, + { "wy188.cc", false }, { "wy6.org", true }, { "wyam.io", true }, { "wyatttauber.com", true }, @@ -119312,7 +118394,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "x6.nl", true }, { "x64architecture.com", true }, { "x6729.co", true }, - { "x69.biz", true }, { "x6957.co", true }, { "x7008.com", false }, { "x7713.com", true }, @@ -119363,7 +118444,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xanadu-taxi.cz", true }, { "xanadu-trans.cz", true }, { "xanderbron.tech", true }, - { "xanhdecor.com", true }, { "xanny.family", true }, { "xanthitoday.gr", true }, { "xants.de", true }, @@ -119532,7 +118612,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xdawn.cn", true }, { "xdb.be", false }, { "xdcs.me", true }, - { "xdeftor.com", true }, { "xdesigns.biz", true }, { "xdos.io", true }, { "xdtag.com", true }, @@ -119623,13 +118702,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xiao-sheng.gq", true }, { "xiaobai.pro", false }, { "xiaobude.cn", true }, - { "xiaocg.xyz", true }, { "xiaodingyi.cn", true }, { "xiaofengsky.com", false }, { "xiaohui.love", true }, { "xiaojiyoupin.com", true }, { "xiaolanglang.net", false }, - { "xiaolong.link", true }, { "xiaomao.tk", true }, { "xiaomi.com.ge", true }, { "xiaomibarato.com", true }, @@ -119812,7 +118889,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xjtv.com", true }, { "xkblog.xyz", true }, { "xkcd.pw", true }, - { "xkeyc.cn", true }, { "xkviz.net", true }, { "xkwy2018.cn", true }, { "xlan.be", true }, @@ -119947,6 +119023,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--80adb4aeode.xn--p1ai", true }, { "xn--80adbevek3air0ee9b8d.com", true }, { "xn--80adbvdjzhptl1be6j.com", true }, + { "xn--80adianadstvnice3evh.xn--90ais", true }, { "xn--80ae7bafe4d.tk", true }, { "xn--80aebbkaqx6at.xn--p1ai", true }, { "xn--80aejhvi0at.xn--90ais", true }, @@ -119984,7 +119061,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--9wy4jw3llnh.com", true }, { "xn--9wy84dkz4a.love", true }, { "xn--9xa.fun", true }, - { "xn--agncia-4ua.cat", true }, { "xn--alcaiz-zwa.tk", true }, { "xn--allgu-biker-o8a.de", true }, { "xn--anyd-7na.at", true }, @@ -120160,6 +119236,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--mntsamling-0cb.dk", true }, { "xn--myrepubic-wub.net", true }, { "xn--myrepublc-x5a.net", true }, + { "xn--n1aeexs.net", false }, { "xn--nicieri-b4a.ro", true }, { "xn--nidar-tib.org", true }, { "xn--nide-loa.ee", true }, @@ -120288,13 +119365,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xoxo.news", true }, { "xp-ochrona.pl", true }, { "xp.nsupdate.info", true }, - { "xpbytes.com", true }, + { "xpbytes.com", false }, { "xpd.se", true }, { "xpenology-fr.net", true }, { "xperiacode.com", true }, { "xperidia.com", true }, { "xpert-designs.com", true }, - { "xpertairctx.com", true }, { "xpertairtx.com", true }, { "xpertairwaco.com", true }, { "xpertcenter.ch", true }, @@ -120336,7 +119412,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xposedornot.com", true }, { "xposure.ae", true }, { "xpressable.com", true }, - { "xpresswifi.network", true }, { "xps-auto.com", true }, { "xps3dp.com", true }, { "xpsauto.com", true }, @@ -120346,7 +119421,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xq55.com", true }, { "xqin.net", true }, { "xqk7.com", true }, - { "xr.cx", true }, { "xr1s.me", true }, { "xrak.tk", true }, { "xrayreview.ml", true }, @@ -120441,7 +119515,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xtom.si", true }, { "xtom.sk", true }, { "xtom.su", true }, - { "xtom.support", true }, { "xtom.uk", true }, { "xtom.wiki", true }, { "xtom.xyz", true }, @@ -120478,12 +119551,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xuehuang666.cn", true }, { "xuesoska.ga", true }, { "xuexi.icu", false }, + { "xujan.com", false }, { "xuming.studio", true }, { "xumm.community", true }, { "xumm.me", true }, - { "xun3708855.com", true }, { "xunmengdu.com", true }, - { "xunn.io", true }, { "xuntaosms.com", true }, { "xuntier.ch", true }, { "xurl.gq", true }, @@ -120554,7 +119626,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xynta.ch", true }, { "xyquadrat.ch", true }, { "xyrexwolf-sebastien-izambard.tk", true }, - { "xywing.com", true }, + { "xywing.com", false }, { "xyz.blue", true }, { "xyz.ng", true }, { "xyzemails.com", true }, @@ -120783,13 +119855,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yan.lt", true }, { "yan.net.cn", true }, { "yanaduday.com", true }, - { "yanbao.xyz", true }, + { "yananikitina.site", true }, { "yande.re", true }, { "yandong.tk", true }, - { "yangcs.net", true }, + { "yangcs.net", false }, { "yangfamily.tw", true }, { "yangjingwen.cn", true }, - { "yangjingwen.com", true }, { "yangmao.info", true }, { "yangmaodang.org", false }, { "yangmi.blog", true }, @@ -120856,7 +119927,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yapperapp.co.za", true }, { "yappy.com", true }, { "yarahmad.ir", true }, - { "yarapilates.com.br", true }, { "yarcevostom.ru", true }, { "yarcom.ru", false }, { "yardandgardenguru.com", true }, @@ -120967,7 +120037,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yellowmessenger.com", true }, { "yellowpages.ee", true }, { "yellowsource.org", true }, - { "yellowsquid.uk", true }, + { "yellowsquid.uk", false }, { "yellowstone.nsupdate.info", true }, { "yellowstonecountymt.gov", true }, { "yellowstrips.com", true }, @@ -121087,7 +120157,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yhaupenthal.org", true }, { "yhe.me", true }, { "yhenke.de", false }, - { "yhfou.com", true }, { "yhhvi.cf", true }, { "yhn.sh", true }, { "yhndnzj.com", true }, @@ -121133,6 +120202,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yingzi.ml", true }, { "yinlei.org", true }, { "yinyang.jp", true }, + { "yips.org.za", false }, { "yiyuanzhong.com", true }, { "yiz96.com", true }, { "yizhihuang.org", true }, @@ -121195,7 +120265,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yodababy.com.tw", true }, { "yodalef3.tk", true }, { "yodaremote.tk", true }, - { "yoga-alliance-teacher-training.com", true }, { "yoga-bien-etre.com", true }, { "yoga-good.fr", true }, { "yoga-prive.de", true }, @@ -121211,11 +120280,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yogaillustrations.ga", true }, { "yogaillustrations.tk", true }, { "yogamarlene.ch", true }, - { "yogamea.school", true }, { "yogananda-roma.org", true }, { "yogaovelser.dk", true }, { "yogaprague.com", true }, - { "yogaschoolrishikesh.com", true }, { "yogaschule-herzraum.de", true }, { "yogasolution.tk", true }, { "yogatherapykosha.com", true }, @@ -121397,7 +120464,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yourbetterkitchen.com", false }, { "yourbind.com", true }, { "yourbittorrent.com", true }, - { "yourbittorrent.pw", true }, { "yourbittorrent2.com", true }, { "yourblazeguard.com", true }, { "yourbodyknows.dk", true }, @@ -121420,7 +120486,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yourdomain.host", true }, { "yourdrive.tk", true }, { "youreallyneedthis.co", true }, - { "youregeeks.com", true }, { "youreitbranding.com", true }, { "youreward.ga", true }, { "yourforex.org", true }, @@ -121448,7 +120513,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yourpalstore.com", true }, { "yourpersonalfrance.com", true }, { "yourrenaissancemedspa.com", true }, - { "yourscotlandtour.co.uk", true }, { "yourskin.nl", true }, { "yoursoul.gq", true }, { "yoursoulmate.tk", true }, @@ -121458,7 +120522,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yourtests.tk", true }, { "yourticketbooking.com", true }, { "yourtime.tv", true }, - { "yourtopia.fr", true }, { "yourtwojugs.com", true }, { "youruseragent.info", true }, { "yourwatchdesign.co.uk", true }, @@ -121533,7 +120596,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ysoft.cloud", true }, { "yspa.tv", true }, { "yspertal.party", true }, - { "ysun.xyz", true }, { "ysuna.xyz", true }, { "yt129.com", true }, { "yt605.com", true }, @@ -121547,6 +120609,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ytegiadinhmilo.com", true }, { "ytexa.tk", true }, { "ytpak.pk", true }, + { "ytreza.fr", true }, { "ytterland.tk", true }, { "ytvideosaver.com", true }, { "ytvwld.de", false }, @@ -121782,7 +120845,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yzh8.vip", true }, { "yzimroni.net", true }, { "yzy6666.com", true }, - { "yzydo.com", true }, { "yzzy.cc", false }, { "z-cert.nl", true }, { "z-coder.com", true }, @@ -122176,7 +121238,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zapier.com", true }, { "zaplano.tk", true }, { "zapmaster14.com", true }, - { "zapmystore.com", true }, { "zappbuildapps.com", false }, { "zappingarahal.tk", true }, { "zappingcuraduria.tk", true }, @@ -122484,7 +121545,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zentrumfuerchemie.de", true }, { "zenvideocloud.com", true }, { "zenvite.com", true }, - { "zenways.io", true }, { "zenworkpro.com", true }, { "zeocax.com", false }, { "zephyrbk.com", true }, @@ -122566,7 +121626,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zety.fr", true }, { "zeus.gent", true }, { "zeuscorp.ga", true }, - { "zeusec.co.jp", false }, + { "zeusec.co.jp", true }, { "zeusindia.tk", true }, { "zevelev.net", true }, { "zevenbergenbos.tk", true }, @@ -122604,7 +121664,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zhangge.net", true }, { "zhanghao.me", true }, { "zhanghao.org", true }, - { "zhangjet.com", true }, + { "zhangjet.com", false }, { "zhanglizhi.ml", true }, { "zhangpeng.ai", true }, { "zhangshuqiao.org", true }, @@ -122741,7 +121801,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zindan.tk", true }, { "zindec.com", true }, { "zinewords.com", true }, - { "zingjerijk.nl", true }, + { "zingjerijk.nl", false }, { "zinglix.xyz", true }, { "zingpetfood.com", true }, { "zings.eu", true }, @@ -122755,6 +121815,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zionsvillelocksmiths.com", true }, { "ziontech.eu.org", true }, { "zionvps.com", false }, + { "zip.ch", true }, { "zipalerts.com", true }, { "ziparcfhive.ga", true }, { "zipkey.de", true }, @@ -122787,7 +121848,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zizcollections.com", true }, { "zizibook.ml", true }, { "zizin.tk", true }, - { "zjateaucafe.be", true }, { "zjawa.pro", true }, { "zjc3.com", true }, { "zju.tv", true }, @@ -122871,7 +121931,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zlogin.nl", true }, { "zlong6.com", true }, { "zlong6.net", true }, - { "zlonov.ru", true }, { "zlotykameleon.tk", true }, { "zlotyslawecin.tk", true }, { "zloybot.tk", true }, @@ -122895,7 +121954,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zmk.fr", false }, { "zmprjg.ml", true }, { "zmuda.tk", true }, - { "zmy.im", true }, + { "zmy.im", false }, { "zmy666.com", true }, { "znaceni-max.cz", true }, { "znachenie-sna.cf", true }, @@ -122914,6 +121973,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "znaniya.cf", true }, { "znanje.gq", true }, { "znation.nl", true }, + { "znbr.com", true }, { "znd.jp", true }, { "zngay.com", true }, { "znhglobalresources.com", true }, @@ -123080,6 +122140,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zotan.systems", true }, { "zotero.org", true }, { "zoto.ga", true }, + { "zottika.com", true }, { "zouaouitransport.fr", true }, { "zouk.info", true }, { "zouyaoji.top", true }, @@ -123257,7 +122318,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zz204.com", true }, { "zz342.com", true }, { "zz5197.co", true }, - { "zz606.com", true }, { "zz6729.co", true }, { "zz6729.com", false }, { "zz6957.co", true },