Codebase list https-everywhere / aaf9379
Imported Upstream version 2.0development.3 Fabrizio Regalli 12 years ago
40 changed file(s) with 3752 addition(s) and 9787 deletion(s). Raw diff Collapse all Expand all
0 1.1 (2011-10-19)
1 * Further tweaks to internals, will hopefully fix a number of weird issues:
2 https://trac.torproject.org/projects/tor/ticket/4194
3 https://trac.torproject.org/projects/tor/ticket/4149
4 https://mail1.eff.org/pipermail/https-everywhere/2011-October/001208.html
5 * YouTube is enabled by default!
6 * Fixes: Yandex, Statcounter, Polldaddy, SBB.ch
7 * Improvements: Facebook+
8 * Disable broken: Bloglines, EPEAT
0 2.0.0development.3 (2011-10-19)
1 * Selectively reenable nsIContentPolicy::shouldLoad()
2 Fixes: https://trac.torproject.org/projects/tor/ticket/4194
3 Fixes: https://trac.torproject.org/projects/tor/ticket/4149
4 * Crazy experimental IOUtils hacks from NoScript
5 https://bugzilla.mozilla.org/show_bug.cgi?id=677643#c75
6 (Appears to fix
7 https://mail1.eff.org/pipermail/https-everywhere/2011-October/001208.html,
8 which is probably a general redirection bug)
9 * Secure cookies set by JavaScript as well as those set by HTTP
10 Fixes: https://trac.torproject.org/projects/tor/ticket/3766
11 * Perform initialisation synchronously, reducing races during startup
12 Fixes: https://trac.torproject.org/projects/tor/ticket/3533
13 * Ship 9 new rulesets
14 * Disable: MikeWest
15 * Improvements: YouTube, Google Images
16
17 2.0.0development.2 (2011-10-05)
18 * Enable YouTube by default
19 (also closes https://trac.torproject.org/projects/tor/ticket/4032)
20 * Merge nsIContentPolicy disablement from stable
21 (closes https://trac.torproject.org/projects/tor/ticket/3882)
22 * Context menu should work on error pages
23 (https://trac.torproject.org/projects/tor/ticket/3815)
24 * Fix the ASN setting button in the observatory prefs
25 (https://trac.torproject.org/projects/tor/ticket/4170)
26 * Make the Observatory much more efficient
27 * Ship 46 new rulesets
28 * Update for new Wikipedia HTTPS deployment
29 * Ruleset Fixes and Enhancements: Yandex, Identica, SBB, Polldaddy, XKCD,
30 Statcounter, Caltech, UCSD, FlickR, Android
31 * Disable broken: LastPass, Avast, EPEAT, Bloglines
32 * Improve the state of our translations-in progress
33 * Fancy new Python build scripts
34
35 2.0.0development.1 (2011-09-15)
36 * Begin alpha testing for the Decentralized SSL Observatory!
37 (currently opt-in, with a popup prompt if you have Tor Button installed)
38 * Ship 164 new rulesets
39 * Enable Google Maps by default
40 * Pending translations: Arabic, Dutch, German, Portugese, Latvian, Russian,
41 Swedish
42 * Fixes: OpenDNS, WordPress, Flickr
43 * Expansions & Improvements: Google Services, Twitter, Gowalla, Apple, Bit.ly
44 AdBlock Plus, KLM, Adobe, UCSD, Heroku, Wikipedia
45 * Disable broken rulesets: Deviantart, Bandcamp, Securityfocus
46 * Improved build scripts
947
1048 1.0.3 (2011-09-26)
1149 * Mozilla is about to release Firefox 7, the stable branch needs to be
2020
2121 <groupbox>
2222 <caption label="&https-everywhere.about.version;" />
23 <label>1.1</label>
23 <label>2.0development.3</label>
2424 </groupbox>
2525
2626 <groupbox>
3737 <caption label="&https-everywhere.about.thanks;" />
3838 <label>Many many contributors, including Alec Moskvin, Alex Xu, Chris
3939 Palmer, Christopher Liu, Claudio Moretti, Daniel Kahn Gillmor, dm0,
40 Felix Geyer, Heiko Adams, Jeroen van der Gun, Jorge Bernal, katmagic,
41 Micah Lee, Ori Avtalion, Osama Khalid, nitrox, Pablo Castellano, Richard
42 Green, Rules Moore, Stefan Tomanek, Victor Garin and Whizz Mo. Also,
43 portions of HTTPS Everywhere are based on code from NoScript, by
44 Giorgio Maone and others. We are grateful for their excellent work!
45 </label>
40 Felix Geyer, haviah, Heiko Adams, Jeroen van der Gun, Jorge Bernal, katmagic,
41 Kevin Jacobs, Micah Lee, Ori Avtalion, Osama Khalid, nitrox, Pablo
42 Castellano, Richard Green, Rules Moore, Stefan Tomanek, Steve Milner,
43 Vendo, Victor Garin and Whizz Mo. Also, portions of HTTPS Everywhere are based
44 on code from NoScript, by Giorgio Maone and others. We are grateful for
45 their excellent work!</label>
4646 </groupbox>
4747
4848 <label style="font-weight:bold; margin-top:10px;">
49 &https-everywhere.about.countribute;
49 &https-everywhere.about.contribute;
5050 <label id="donate link"
5151 value="&https-everywhere.about.donate_tor;"
5252 style="color: blue; cursor:hand; text-decoration:underline; font-style:bold"
6464 dst.setUserData(key, data, this.dom_handler);
6565 },
6666
67 populate_menu: function(document, weird) {
67 populate_menu: function(document, menupopup, weird) {
6868
6969 // The base URI of the dom tends to be loaded from some /other/
7070 // ApplicableList, so pretend we're loading it from here.
7373 this.document = document;
7474
7575 // get the menu popup
76 this.menupopup = document.getElementById('https-everywhere-context');
76 this.menupopup = menupopup;
7777
7878 // empty it all of its menuitems
79 while(this.menupopup.firstChild) {
79 while(this.menupopup.firstChild.tagName != "menuseparator") {
8080 this.menupopup.removeChild(this.menupopup.firstChild);
8181 }
8282
9494 else label.setAttribute('label', '(Rules for This Page Uknown)');
9595 }
9696 label.setAttribute('command', 'https-everywhere-menuitem-preferences');
97 this.menupopup.appendChild(label);
9897
9998 // create a commandset if it doesn't already exist
10099 this.commandset = document.getElementById('https-everywhere-commandset');
109108 this.commandset.removeChild(this.commandset.firstChild);
110109 }
111110
111 var wm = Components.classes["@mozilla.org/appshell/window-mediator;1"]
112 .getService(Components.interfaces.nsIWindowMediator);
113
114 var domWin = wm.getMostRecentWindow("navigator:browser").content.document.defaultView.top;
115 var location = domWin.document.baseURIObject.asciiSpec; //full url, including about:certerror details
116
117 if(location.substr(0, 6) == "about:"){
118 //"From" portion of the rule is retrieved from the location bar via document.getElementById("urlbar").value
119
120 var fromHost = document.getElementById("urlbar").value;
121
122 //scheme must be trimmed out to check for applicable rulesets
123 if(fromHost.indexOf("://") != -1)
124 fromHost = fromHost.substr(fromHost.indexOf("://") + 3, fromHost.length);
125
126 //trim off any page locations - we only want the host - e.g. domain.com
127 if(fromHost.indexOf("/") != -1)
128 fromHost = fromHost.substr(0, fromHost.indexOf("/"));
129
130 //Search for applicable rulesets for the host listed in the location bar
131 var alist = HTTPSRules.potentiallyApplicableRulesets(fromHost);
132
133 https_everywhere = CC["@eff.org/https-everywhere;1"].getService(Components.interfaces.nsISupports).wrappedJSObject;
134 o_httpsprefs = https_everywhere.get_prefs();
135
136 for (var i = 0 ; i < alist.length ; i++){
137 //For each applicable rulset, determine active/inactive, and append to proper list.
138 if(o_httpsprefs.getBoolPref(alist[i].name))
139 this.active_rule(alist[i]);
140 else
141 this.inactive_rule(alist[i]);
142 }
143 }
144
112145 // add all applicable commands
113146 for(var x in this.breaking)
114147 this.add_command(this.breaking[x]);
120153 this.add_command(this.inactive[x]);
121154
122155 // add all the menu items
123 for (var x in this.breaking)
124 this.add_menuitem(this.breaking[x], 'breaking');
156 for (var x in this.inactive)
157 this.add_menuitem(this.inactive[x], 'inactive');
158 // rules that are active for some uris are not really moot
159 for (var x in this.moot)
160 if (!(x in this.active))
161 this.add_menuitem(this.moot[x], 'moot');
125162 // break once break everywhere
126163 for (var x in this.active)
127164 if (!(x in this.breaking))
128165 this.add_menuitem(this.active[x], 'active');
129 // rules that are active for some uris are not really moot
130 for (var x in this.moot)
131 if (!(x in this.active))
132 this.add_menuitem(this.moot[x], 'moot');
133 for (var x in this.inactive)
134 this.add_menuitem(this.inactive[x], 'inactive');
135
136 // add other menu items
137 this.menupopup.appendChild(document.createElement('menuseparator'));
138
139 // preferences, about
140 var about = document.createElement('menuitem');
141 about.setAttribute('label', 'About HTTPS Everywhere');
142 about.setAttribute('command', 'https-everywhere-menuitem-about');
143 this.menupopup.appendChild(about);
144
145 // separator
146 this.menupopup.appendChild(document.createElement('menuseparator'));
147
148 // donate
149 /* var donate_eff = document.createElement('menuitem');
150 donate_eff.setAttribute('label', 'Donate to EFF');
151 donate_eff.setAttribute('command', 'https-everywhere-menuitem-donate-eff');
152 this.menupopup.appendChild(donate_eff);
153 var donate_tor = document.createElement('menuitem');
154 donate_tor.setAttribute('label', 'Donate to Tor');
155 donate_tor.setAttribute('command', 'https-everywhere-menuitem-donate-tor');
156 this.menupopup.appendChild(donate_tor); */
157
158 this.log(DBUG, "finished menu");
166 for (var x in this.breaking)
167 this.add_menuitem(this.breaking[x], 'breaking');
159168
169 this.prepend_child(label);
170 },
171
172 prepend_child: function(node) {
173 this.menupopup.insertBefore(node, this.menupopup.firstChild);
160174 },
161175
162176 add_command: function(rule) {
187201
188202 // set the label
189203 var label = this.document.createElement('label');
190 label.setAttribute('value', rule.name);
204 label.setAttribute('value', " " + rule.name);
191205
192206 // put them in an hbox, and put the hbox in the menuitem
193207 var hbox = this.document.createElement('hbox');
196210 item.appendChild(hbox);
197211
198212 // all done
199 this.menupopup.appendChild(item);
213 this.prepend_child(item);
200214 },
201215
202216 show_applicable: function() {
+0
-323
chrome/content/code/Class.js less more
0 /**
1 * @constructor Class
2 *
3 * Constructs a new Class. Arguments marked as optional must be
4 * either entirely elided, or they must have the exact type
5 * specified.
6 *
7 * @param {string} name The class's as it will appear when toString
8 * is called, as well as in stack traces.
9 * @optional
10 * @param {function} base The base class for this module. May be any
11 * callable object.
12 * @optional
13 * @default Class
14 * @param {Object} prototype The prototype for instances of this
15 * object. The object itself is copied and not used as a prototype
16 * directly.
17 * @param {Object} classProperties The class properties for the new
18 * module constructor. More than one may be provided.
19 * @optional
20 *
21 * @returns {function} The constructor for the resulting class.
22 */
23
24
25
26 function Class() {
27
28 var args = Array.slice(arguments);
29 if (isString(args[0]))
30 var name = args.shift();
31 var superclass = Class;
32 if (callable(args[0]))
33 superclass = args.shift();
34
35 if (loaded.util && util.haveGecko("6.0a1")) // Bug 657418.
36 var Constructor = function Constructor() {
37 var self = Object.create(Constructor.prototype, {
38 constructor: { value: Constructor },
39 });
40 self.instance = self;
41 var res = self.init.apply(self, arguments);
42 return res !== undefined ? res : self;
43 };
44 else
45 var Constructor = eval(String.replace(<![CDATA[
46 (function constructor(PARAMS) {
47 var self = Object.create(Constructor.prototype, {
48 constructor: { value: Constructor },
49 });
50 self.instance = self;
51 var res = self.init.apply(self, arguments);
52 return res !== undefined ? res : self;
53 })]]>,
54 "constructor", (name || superclass.className).replace(/\W/g, "_"))
55 .replace("PARAMS", /^function .*?\((.*?)\)/.exec(args[0] && args[0].init || Class.prototype.init)[1]
56 .replace(/\b(self|res|Constructor)\b/g, "$1_")));
57
58 Constructor.className = name || superclass.className || superclass.name;
59
60 if ("init" in superclass.prototype)
61 Constructor.__proto__ = superclass;
62 else {
63 let superc = superclass;
64 superclass = function Shim() {};
65 Class.extend(superclass, superc, {
66 init: superc
67 });
68 superclass.__proto__ = superc;
69 }
70
71 Class.extend(Constructor, superclass, args[0]);
72 update(Constructor, args[1]);
73 Constructor.__proto__ = superclass;
74 args = args.slice(2);
75 Array.forEach(args, function (obj) {
76 if (callable(obj))
77 obj = obj.prototype;
78 update(Constructor.prototype, obj);
79 });
80 return Constructor;
81 }
82
83 if (Cu.getGlobalForObject)
84 Class.objectGlobal = function (caller) {
85 try {
86 return Cu.getGlobalForObject(caller);
87 }
88 catch (e) {
89 return null;
90 }
91 };
92 else
93 Class.objectGlobal = function (caller) {
94 while (caller.__parent__)
95 caller = caller.__parent__;
96 return caller;
97 };
98
99 /**
100 * @class Class.Property
101 * A class which, when assigned to a property in a Class's prototype
102 * or class property object, defines that property's descriptor
103 * rather than its value. If the desc object has an init property, it
104 * will be called with the property's name before the descriptor is
105 * assigned.
106 *
107 * @param {Object} desc The property descriptor.
108 */
109 Class.Property = function Property(desc) update(
110 Object.create(Property.prototype), desc || { configurable: true, writable: true });
111 Class.Property.prototype.init = function () {};
112 /**
113 * Extends a subclass with a superclass. The subclass's
114 * prototype is replaced with a new object, which inherits
115 * from the superclass's prototype, {@see update}d with the
116 * members of *overrides*.
117 *
118 * @param {function} subclass
119 * @param {function} superclass
120 * @param {Object} overrides @optional
121 */
122 Class.extend = function extend(subclass, superclass, overrides) {
123 subclass.superclass = superclass;
124
125 subclass.prototype = Object.create(superclass.prototype);
126 update(subclass.prototype, overrides);
127 subclass.prototype.constructor = subclass;
128 subclass.prototype._class_ = subclass;
129
130 if (superclass.prototype.constructor === objproto.constructor)
131 superclass.prototype.constructor = superclass;
132 }
133
134 /**
135 * Memoizes the value of a class property to the value returned by
136 * the passed function the first time the property is accessed.
137 *
138 * @param {function(string)} getter The function which returns the
139 * property's value.
140 * @return {Class.Property}
141 */
142 Class.memoize = function memoize(getter, wait)
143 Class.Property({
144 configurable: true,
145 enumerable: true,
146 init: function (key) {
147 let done = false;
148
149 if (wait)
150 this.get = function replace() {
151 let obj = this.instance || this;
152 Object.defineProperty(obj, key, {
153 configurable: true, enumerable: false,
154 get: function get() {
155 util.waitFor(function () done);
156 return this[key];
157 }
158 });
159
160 util.yieldable(function () {
161 let wait;
162 for (var res in getter.call(obj)) {
163 if (wait !== undefined)
164 yield wait;
165 wait = res;
166 }
167 Class.replaceProperty(obj, key, res);
168 done = true;
169 })();
170
171 return this[key];
172 };
173 else
174 this.get = function replace() {
175 let obj = this.instance || this;
176 Class.replaceProperty(obj, key, null);
177 return Class.replaceProperty(obj, key, getter.call(this, key));
178 };
179
180 this.set = function replace(val) Class.replaceProperty(this.instance || this, val);
181 }
182 });
183
184 Class.replaceProperty = function replaceProperty(obj, prop, value) {
185 Object.defineProperty(obj, prop, { configurable: true, enumerable: true, value: value, writable: true });
186 return value;
187 };
188 Class.toString = function toString() "[class " + this.className + "]";
189 Class.prototype = {
190 /**
191 * Initializes new instances of this class. Called automatically
192 * when new instances are created.
193 */
194 init: function c_init() {},
195
196 withSavedValues: function withSavedValues(names, callback, self) {
197 let vals = names.map(function (name) this[name], this);
198 try {
199 return callback.call(self || this);
200 }
201 finally {
202 names.forEach(function (name, i) this[name] = vals[i], this);
203 }
204 },
205
206 toString: function C_toString() {
207 if (this.toStringParams)
208 var params = "(" + this.toStringParams.map(function (m) isArray(m) ? "[" + m + "]" :
209 isString(m) ? m.quote() : String(m))
210 .join(", ") + ")";
211 return "[instance " + this.constructor.className + (params || "") + "]";
212 },
213
214 /**
215 * Executes *callback* after *timeout* milliseconds. The value of
216 * 'this' is preserved in the invocation of *callback*.
217 *
218 * @param {function} callback The function to call after *timeout*
219 * @param {number} timeout The time, in milliseconds, to wait
220 * before calling *callback*.
221 * @returns {nsITimer} The timer which backs this timeout.
222 */
223 timeout: function timeout(callback, timeout) {
224 const self = this;
225 function timeout_notify(timer) {
226 if (self.stale ||
227 util.rehashing && !isinstance(Cu.getGlobalForObject(callback), ["BackstagePass"]))
228 return;
229 util.trapErrors(callback, self);
230 }
231 return services.Timer(timeout_notify, timeout || 0, services.Timer.TYPE_ONE_SHOT);
232 },
233
234 /**
235 * Updates this instance with the properties of the given objects.
236 * Like the update function, but with special semantics for
237 * localized properties.
238 */
239 update: function update() {
240 let self = this;
241 // XXX: Duplication.
242
243 for (let i = 0; i < arguments.length; i++) {
244 let src = arguments[i];
245 Object.getOwnPropertyNames(src || {}).forEach(function (k) {
246 let desc = Object.getOwnPropertyDescriptor(src, k);
247 if (desc.value instanceof Class.Property)
248 desc = desc.value.init(k, this) || desc.value;
249
250 if (typeof desc.value === "function") {
251 let func = desc.value.wrapped || desc.value;
252 func.__defineGetter__("super", function () Object.getPrototypeOf(self)[k]);
253 func.superapply = function superapply(self, args)
254 let (meth = Object.getPrototypeOf(self)[k])
255 meth && meth.apply(self, args);
256 func.supercall = function supercall(self)
257 func.superapply(self, Array.slice(arguments, 1));
258 }
259 try {
260 if ("value" in desc && i in this.localizedProperties)
261 this[k] = desc.value;
262 else
263 Object.defineProperty(this, k, desc);
264 }
265 catch (e) {}
266 }, this);
267 }
268 }
269 };
270 Class.makeClosure = function makeClosure() {
271 const self = this;
272 function closure(fn) {
273 function _closure() {
274 try {
275 return fn.apply(self, arguments);
276 }
277 catch (e if !(e instanceof FailedAssertion)) {
278 util.reportError(e);
279 throw e.stack ? e : Error(e);
280 }
281 }
282 _closure.wrapped = fn;
283 return _closure;
284 }
285
286 iter(properties(this), properties(this, true)).forEach(function (k) {
287 if (!__lookupGetter__.call(this, k) && callable(this[k]))
288 closure[k] = closure(this[k]);
289 else if (!(k in closure))
290 Object.defineProperty(closure, k, {
291 configurable: true,
292 enumerable: true,
293 get: function get_proxy() self[k],
294 set: function set_proxy(val) self[k] = val,
295 });
296 }, this);
297
298 return closure;
299 };
300 memoize(Class.prototype, "closure", Class.makeClosure);
301
302 /**
303 * A base class generator for classes which implement XPCOM interfaces.
304 *
305 * @param {nsIIID|[nsIJSIID]} interfaces The interfaces which the class
306 * implements.
307 * @param {Class} superClass A super class. @optional
308 * @returns {Class}
309 */
310 function XPCOM(interfaces, superClass) {
311 interfaces = Array.concat(interfaces);
312
313 let shim = interfaces.reduce(function (shim, iface) shim.QueryInterface(iface),
314 CC["@dactyl.googlecode.com/base/xpc-interface-shim"].createInstance());
315
316 let res = Class("XPCOM(" + interfaces + ")", superClass || Class, update(
317 iter.toObject([k, v === undefined || callable(v) ? function stub() null : v]
318 for ([k, v] in Iterator(shim))),
319 { QueryInterface: XPCOMUtils.generateQI(interfaces) }));
320 shim = interfaces = null;
321 return res;
322 }
191191 this.log(WARN,"No URI inside request " +req);
192192 return;
193193 }
194 this.log(DBUG, "Cookie hunting in " + uri.spec);
194 //this.log(DBUG, "Cookie hunting in " + uri.spec);
195195 var alist = HTTPSEverywhere.instance.getApplicableListForChannel(req);
196196 if (!alist)
197197 this.log(INFO, "No alist for cookies for "+(req.URI) ? req.URI.spec : "???");
216216 }
217217 }
218218
219 }
220 },
221
222 handleInsecureCookie: function(c) {
223 if (HTTPSRules.shouldSecureCookie(null, c)) {
224 this.log(INFO, "Securing cookie from event: " + c.domain + " " + c.name);
225 var cookieManager = Components.classes["@mozilla.org/cookiemanager;1"]
226 .getService(Components.interfaces.nsICookieManager2);
227 //some braindead cookies apparently use umghzabilliontrabilions
228 var expiry = Math.min(c.expiry, Math.pow(2,31))
229 cookieManager.remove(c.host, c.name, c.path, false);
230 cookieManager.add(c.host, c.path, c.name, c.value, true, c.isHTTPOnly, c.isSession, expiry);
219231 }
220232 },
221233
8686 // care about hypothetical wouldMatch questios
8787 if (this.name in alist.all) return false;
8888
89 //this.log(DBUG,"Would " +this.name + " match " +hypothetical_uri.spec +
90 // "? serial " + alist.serial);
89 this.log(DBUG,"Would " +this.name + " match " +hypothetical_uri.spec +
90 "? serial " + alist.serial);
9191
9292 var uri = hypothetical_uri.clone();
9393 if (uri.scheme == "https") uri.scheme = "http";
140140 };
141141
142142 const RuleWriter = {
143 addonDir: false,
144143
145144 getCustomRuleDir: function() {
146145 var loc = "ProfD"; // profile directory
160159 return file;
161160 },
162161
162 chromeToPath: function (aPath) {
163 if (!aPath || !(/^chrome:/.test(aPath)))
164 return; //not a chrome url
165
166 var ios =
167 CC['@mozilla.org/network/io-service;1']
168 .getService(CI.nsIIOService);
169 var uri = ios.newURI(aPath, "UTF-8", null);
170 var cr =
171 CC['@mozilla.org/chrome/chrome-registry;1']
172 .getService(CI.nsIChromeRegistry);
173 var rv = cr.convertChromeURL(uri).spec;
174
175 if (/^file:/.test(rv))
176 rv = this.urlToPath(rv);
177 else
178 rv = this.urlToPath("file://"+rv);
179
180 return rv;
181 },
182
183 urlToPath: function (aPath) {
184 if (!aPath || !/^file:/.test(aPath))
185 return ;
186
187 var ph =
188 CC["@mozilla.org/network/protocol;1?name=file"]
189 .createInstance(CI.nsIFileProtocolHandler);
190 var rv = ph.getFileFromURLSpec(aPath).path;
191
192 return rv;
193 },
194
163195 getRuleDir: function() {
164 if (!this.addonDir)
165 try {
166 // Firefox < 4
167 this.addonDir = CC["@mozilla.org/extensions/manager;1"].
168 getService(CI.nsIExtensionManager).
169 getInstallLocation("https-everywhere@eff.org").
170 getItemFile("https-everywhere@eff.org", "");
171 } catch(e) {
172 // Firefox >= 4 (this should not be reached)
173 }
174 var file = this.addonDir.clone();
175 file.append("chrome");
176 file.append("content");
177 file.append("rules");
196 loc = "chrome://https-everywhere/content/rules/";
197
198 var file =
199 CC["@mozilla.org/file/local;1"]
200 .createInstance(CI.nsILocalFile);
201 file.initWithPath(this.chromeToPath(loc));
202
178203 if (!file.isDirectory()) {
179204 // XXX: Arg, death!
180205 this.log(WARN,"Catastrophic failure: extension directory is not a directory");
202227 }
203228
204229 sstream.close();
205 fstream.close();
230 fstream.close();
231 data = data.replace(/<\?xml[^>]*\?>/, "");
206232 try {
207233 data = data.replace(/<\?xml[^>]*\?>/, "");
208234 var xmlrulesets = XML(data);
451477 if (this.targets[t])
452478 results = results.concat(this.targets[t]);
453479 }
454 //this.log(DBUG,"Potentially applicable rules for " + host + ":");
455 //for (i = 0; i < results.length; ++i)
456 // this.log(DBUG, " " + results[i].name);
480 this.log(DBUG,"Potentially applicable rules for " + host + ":");
481 for (i = 0; i < results.length; ++i)
482 this.log(DBUG, " " + results[i].name);
457483 return results;
458484 },
459485
479505 }
480506 }
481507 if (ruleset.cookierules.length > 0)
482 applicable_list.moot_rule(ruleset);
508 if (applicable_list) applicable_list.moot_rule(ruleset);
483509 } else if (ruleset.cookierules.length > 0) {
484 applicable_list.inactive_rule(ruleset);
510 if (applicable_list) applicable_list.inactive_rule(ruleset);
485511 this.log(INFO,"Inactive cookie rule " + ruleset.name);
486512 }
487513 }
+0
-48
chrome/content/code/Main.js less more
0 CC = Components.classes;
1 CI = Components.interfaces;
2
3 const IOS = CC["@mozilla.org/network/io-service;1"].getService(CI.nsIIOService);
4
5 quickReload: function(webNav, checkNullCache) {
6 if (!(webNav instanceof CI.nsIWebNavigation)) {
7 webNav = DOM.getDocShellForWindow(webNav);
8 }
9
10 var uri = webNav.currentURI;
11
12 if (checkNullCache && (webNav instanceof CI.nsIWebPageDescriptor)) {
13 try {
14 var ch = IOS.newChannel(uri.spec, null, null);
15 if (ch instanceof CI.nsICachingChannel) {
16 ch.loadFlags |= ch.LOAD_ONLY_FROM_CACHE;
17 ch.cacheKey = webNav.currentDescriptor.QueryInterface(CI.nsISHEntry).cacheKey
18 if (ch.open().available() == 0) {
19 webNav.reload(webNav.LOAD_FLAGS_BYPASS_CACHE);
20 return;
21 }
22 }
23 } catch(e) {
24 if (this.consoleDump) this.dump(e);
25 } finally {
26 try {
27 ch.close();
28 } catch(e1) {}
29 }
30 }
31
32
33 if (uri.schemeIs("http") || uri.schemeIs("https")) {
34 this.requestWatchdog.noscriptReload = uri.spec;
35 }
36 webNav.reload(webNav.LOAD_FLAGS_CHARSET_CHANGE);
37 },
38
39 getDocShellForWindow: function(window) {
40 try {
41 return window.QueryInterface(CI.nsIInterfaceRequestor)
42 .getInterface(CI.nsIWebNavigation)
43 .QueryInterface(CI.nsIDocShell);
44 } catch(e) {
45 return null;
46 }
47 },
0 // These are concatenated md5 and sha1 fingerprints for the Firefox and
1 // Microsoft root CAs as of Aug 2010
2
3 root_ca_hashes = {
4 '00531D1D7201D423C820D00B6088C5D143DDB1FFF3B49B73831407F6BC8B975023D07C50' : true,
5 '015A99C3D64FA94B3C3BB1A3AB274CBFFC219A76112F76C1C508833C9A2FA2BA84AC087A' : true,
6 '019408DE857F8D806CE602CA89522848750251B2C632536F9D917279543C137CD721C6E0' : true,
7 '0208EE8CAAB8387A6824DCB4E26A52337E206939CC5FA883635F64C750EBF5FDA9AEE653' : true,
8 '0226C3015E08303743A9D07DCF37E6BF323C118E1BF7B8B65254E2E2100DD6029037F096' : true,
9 '034287D7C1167D18AFA4703CB8312C3E4EF2E6670AC9B5091FE06BE0E5483EAAD6BA32D9' : true,
10 '03DC08EEC4703FFA20E5E179E81AE7C59ED18028FB1E8A9701480A7890A59ACD73DFF871' : true,
11 '044BFDC96CDA2A32857C598461468A64BEB5A995746B9EDF738B56E6DF437A77BE106B81' : true,
12 '0468E9247E41CED76C441630703DDDB9AB16DD144ECDC0FC4BAAB62ECF0408896FDE52B7' : true,
13 '068690F2195471FDDD3DE6EEA161CAFF7030AABF8432A800666CCCC42A887E42B7553E2B' : true,
14 '069F6979166690021B8C8CA2C3076F3A627F8D7827656399D27D7F9044C9FEB3F33EFA9A' : true,
15 '06F0171EB1E961ED7A363CA594A1374AFAAA27B8CAF5FDF5CDA98AC3378572E04CE8F2E0' : true,
16 '06F9EBECCC569D88BA90F5BAB01AE00216D424FE9610E17519AF232BB68774E24144BE6E' : true,
17 '076192047EA6B9CD5E6B007AE3BF1D0434D499426F9FC2BB27B075BAB682AAE5EFFCBA74' : true,
18 '087C581F522B44B43B79CD01F8C5C3C995E6ADF8D77146024DD56A21B2E73FCDF23B35FF' : true,
19 '0B092C1CD721866F94376FE6A7F3224D0409565B77DA582E6495AC0060A72354E64B0192' : true,
20 '0C412F135BA054F596662D7ECD0E03F4DA79C1711150C23439AA2B0B0C62FD55B2F9F580' : true,
21 '0C5ADD5AAE29F7A77679FA4151FEF035B865130BEDCA38D27F69929420770BED86EFBC10' : true,
22 '0C7FDD6AF42AB9C89BBD207EA9DB5C3760D68974B5C2659E8A0FC1887C88D246691B182C' : true,
23 '0CF89E17FCD403BDE68D9B3C0587FE8433A335C23CE8034B04E13DE5C48E791AEB8C3204' : true,
24 '0E40A76CDE035D8FD10FE4D18DF96CA9A9E9780814375888F20519B06D2B0D2B6016907D' : true,
25 '0EFA4BF7D760CD65F7A7068857986239D29F6C98BEFC6D986521543EE8BE56CEBC288CF3' : true,
26 '0FA01300C3558AB7D37E2D04739EDE3C8B1A1106B8E26B232980FD652E6181376441FD11' : true,
27 '100EADF35C841D8E035F2DC93937F552742CDF1594049CBF17A2046CC639BB3888E02E33' : true,
28 '10FC635DF6263E0DF325BE5F79CD6767742C3192E607E424EB4549542BE1BBC53E6174E2' : true,
29 '119279403CB18340E5AB664A679280DFA9628F4B98A91B4835BAD2C1463286BB66646A8C' : true,
30 '14F108AD9DFA64E289E71CCFA8AD7D5E3921C115C15D0ECA5CCB5BC4F07D21D8050B566A' : true,
31 '155EF5117AA2C1150E927E66FE3B84C3B38FECEC0B148AA686C3D00F01ECC8848E8085EB' : true,
32 '15ACA5C2922D79BCE87FCB67ED02CF36E7B4F69D61EC9069DB7E90A7401A3CF47D4FE8EE' : true,
33 '15B298A354704048703A375582C45AFA0048F8D37B153F6EA2798C323EF4F318A5624A9E' : true,
34 '15EE9F5AA08528DF6BDD34A3A056D8307F8A77836BDC6D068F8B0737FCC5725413068CA4' : true,
35 '160A1613C17FF01D887EE3D9E71261CCF88015D3F98479E1DA553D24FD42BA3F43886AEF' : true,
36 '173574AF7B611CEBF4F93CE2EE40F9A2925A8F8D2C6D04E0665F596AFF22D863E8256F3F' : true,
37 '1802B00127036A191B323B83DE9AA985D6BF7994F42BE5FA29DA0BD7587B591F47A44F22' : true,
38 '1898C0D6E93AFCF9B0F50CF74B014417FAB7EE36972662FB2DB02AF6BF03FDE87C4B2F9B' : true,
39 '18AE695D15CAB917673267D597B260C04BA7B9DDD68788E12FF852E1A024204BF286A8F6' : true,
40 '1AD00CB9A6E68A3B6E95860C5B8CD8195A4D0E8B5FDCFDF64E7299A36C060DB222CA78E4' : true,
41 '1B2E00CA2606903DADFE6F1568D36BB367650DF17E8E7E5B8240A4F4564BCFE23D69C6F0' : true,
42 '1BD75F76734CC0DC98CA442BCC0F78DD31E2C52CE1089BEFFDDADB26DD7C782EBC4037BD' : true,
43 '1C4BE2C62DB9AC3114F4400769CB1F4011C5B5F75552B011669C2E9717DE6D9BFF5FA810' : true,
44 '1D3554048578B03F42424DBF20730A3F02FAF3E291435468607857694DF5E45B68851868' : true,
45 '1D6496AF2D821A300BA0620D76BC53AA7FBB6ACD7E0AB438DAAF6FD50210D007C6C0829C' : true,
46 '1E240EA0F876D785A3F5F8A1493D2EBAFD1ED1E2021B0B9F73E8EB75CE23436BBCC746EB' : true,
47 '1E42950233926BB95FC07FDAD6B24BFCCCAB0EA04C2301D6697BDD379FCD12EB24E3949D' : true,
48 '1E74C3863C0C35C53EC27FEF3CAA3CD9209900B63D955728140CD13622D8C687A4EB0085' : true,
49 '200B4A7A88A7A942868A5F74567B880593E6AB220303B52328DCDA569EBAE4D1D1CCFB65' : true,
50 '206BD68B4A8F48ABE488090DE5651A500CFD83DBAE44B9A0C8F676F3B570650B94B69DBF' : true,
51 '2124A681C1D8F219AF4998E39DFE0BF46A174570A916FBE84453EED3D070A1D8DA442829' : true,
52 '21BC82AB49C4133B4BB22B5C6B909C198BAF4C9B1DF02A92F7DA128EB91BACF498604B6F' : true,
53 '21D84C822B990933A2EB14248D8E5FE84054DA6F1C3F4074ACED0FECCDDB79D153FB901D' : true,
54 '21EFB85040393F756F27FEE3EA5870EBA59C9B10EC7357515ABB660C4D94F73B9E6E9272' : true,
55 '222DA601EA7C0AF7F06C56433F7776D3FEB8C432DCF9769ACEAE3DD8908FFD288665647D' : true,
56 '224D8F8AFCF735C2BB5734907B8B22163E2BF7F2031B96F38CE6C4D8A85D3E2D58476A0F' : true,
57 '246DABD2F2EA4A66AE5BBCAE50AD6E56F9DD19266B2043F1FE4B3DCB0190AFF11F31A69D' : true,
58 '2477D9A891D13BFA882DC2FFF8CD3393D8C5388AB7301B1B6ED47AE645253A6F9F1A2761' : true,
59 '252AC6C5896839F9557202165EA39ED23C71D70E35A5DAA8B2E3812DC3677417F5990DF3' : true,
60 '255BA669B87BF8780DC18FA6EAE47063FA0882595F9CA6A11ECCBEAF65C764C0CCC311D0' : true,
61 '257ABA832EB6A20BDAFEF5020F08D7AD81968B3AEF1CDC70F5FA3269C292A3635BD123D3' : true,
62 '259DCF5EB3259D95B93F00865F47943D43F9B110D5BAFD48225231B0D0082B372FEF9A54' : true,
63 '266D2C1998B6706838505419EC9034600B77BEBBCB7AA24705DECC0FBD6A02FC7ABD9B52' : true,
64 '27DE36FE72B70003009DF4F01E6C0424DE3F40BD5093D39B6C60F6DABC076201008976C9' : true,
65 '27EC3947CDDA5AAFE29A016521A94CBB4D2378EC919539B5007F758F033B211EC54D8BCF' : true,
66 '2A5D003739469475397B11A6F29341E13F85F2BB4A62B0B58BE1614ABB0D4631B4BEF8BA' : true,
67 '2A954ECA79B2874573D92D90BAF99FB6A43489159A520F0D93D032CCAF37E7FE20A8B419' : true,
68 '2B508718392D3BFFC3917F2D7DC08A97B19DD096DCD4E3E0FD676885505A672C438D4E9C' : true,
69 '2B7020568682A018C807531228702172F17F6FB631DC99E3A3C87FFE1CF1811088D96033' : true,
70 '2C20269DCB1A4A0085B5B75AAEC201378C96BAEBDD2B070748EE303266A0F3986E7CAE58' : true,
71 '2C6F17A39562012065D2076EFCB83F6DB1EAC3E5B82476E9D50B1EC67D2CC11E12E0B491' : true,
72 '2C8C175EB154AB9317B5365ADBD1C6F2A073E5C5BD43610D864C21130A855857CC9CEA46' : true,
73 '2C8F9F661D1890B147269D8E86828CA96252DC40F71143A22FDE9EF7348E064251B18118' : true,
74 '2CC2B0D5D622C52E901EF4633F0FBB324A058FDFD761DB21B0C2EE48579BE27F42A4DA1C' : true,
75 '2DBBE525D3D165823AB70EFAE6EBE2E1B3EAC44776C9C81CEAF29D95B6CCA0081B67EC9D' : true,
76 '2E03FDC5F5D72B9464C1BE8931F1169B96995C7711E8E52DF9E34BECEC67D3CBF1B6C4D2' : true,
77 '30C908DDD73E63A4092814C74EB97E2CCFE4313DBA05B8A7C30063995A9EB7C247AD8FD5' : true,
78 '30C9E71E6BE614EB65B216692031674D3BC0380B33C3F6A60C86152293D9DFF54B81C004' : true,
79 '31853C62949763B9AAFD894EAF6FE0CF1F4914F7D874951DDDAE02C0BEFD3A2D82755185' : true,
80 '324A4BBBC863699BBE749AC6DD1D4624AD7E1C28B064EF8F6003402014C3D0E3370EB58A' : true,
81 '3327D16CFC9185FC8C7E98FA854EF305E70715F6F728365B5190E271DEE4C65EBEEACAF3' : true,
82 '33B784F55F27D76827DE14DE122AED6F0747220199CE74B97CB03D79B264A2C855E933FF' : true,
83 '343339FC6D033A8FA25385443270DEC45E5A168867BFFF00987D0B1DC2AB466C4264F956' : true,
84 '34FCB8D036DB9E14B3C2F2DB8FE494C7379A197B418545350CA60369F33C2EAF474F2079' : true,
85 '354895364A545A72968EE064CCEF2C8CC90D1BEA883DA7D117BE3B79F4210E1A5894A72D' : true,
86 '370971C4AFEB7501AE636C3016BFD1E5A399F76F0CBF4C9DA55E4AC24E8960984B2905B6' : true,
87 '3741491B18569A26F5ADC266FB40A54C4313BB96F1D5869BC14E6A92F6CFF63469878237' : true,
88 '3785445332451F20F0F395E125C4434EF48B11BFDEABBE94542071E641DE6BBE882B40B9' : true,
89 '37A56ED4B1258497B7FD56157AF9A200B435D4E1119D1C6690A749EBB394BD637BA782B7' : true,
90 '3916AAB96A41E11469DF9E6C3B72DCB6879F4BEE05DF98583BE360D633E70D3FFE9871AF' : true,
91 '3AB2DE229A209349F9EDC8D28AE7680D36863563FD5128C7BEA6F005CFE9B43668086CCE' : true,
92 '3AE550B039BEC7463633A1FE823E8D943CBB5DE0FCD6397C0588E56697BD462ABDF95C76' : true,
93 '3B0AE4BB416A84B39D2C575E6542BE478E1032E9245944F84791983EC9E829CB1059B4D3' : true,
94 '3C4C25CC0A19CAEE6AEB55160086725F23E833233E7D0CC92B7C4279AC19C2F474D604CA' : true,
95 '3D4129CB1EAA1174CD5DB062AFB0435BDDE1D2A901802E1D875E84B3807E4BB1FD994134' : true,
96 '3E455215095192E1B75D379FB187298AB1BC968BD4F49D622AA89A81F2150152A41D829C' : true,
97 '3E80175BADD77C104BF941B0CF1642B000EA522C8A9C06AA3ECCE0B4FA6CDC21D92E8099' : true,
98 '3F459639E25087F7BBFE980C3C2098E62AC8D58B57CEBF2F49AFF2FC768F511462907A41' : true,
99 '400125068D21436A0E43009CE743F3D5F9CD0E2CDA7624C18FBDF0F0ABB645B8F7FED57A' : true,
100 '410352DC0FF7501B16F0028EBA6F45C5DAC9024F54D8F6DF94935FB1732638CA6AD77C13' : true,
101 '41B807F7A8D109EEB49A8E704DFC1B787A74410FB0CD5C972A364B71BF031D88A6510E9E' : true,
102 '4265CABE019A9A4CA98C4149CDC0D57F293621028B20ED02F566C532D1D6ED909F45002F' : true,
103 '42769768CFA6B43824AAA11BF267DECA4178AB4CBFCE7B4102ACDAC4933E6FF50DCF715C' : true,
104 '4281A0E21CE35510DE558942659622E6E0B4322EB2F6A568B654538448184A5036874384' : true,
105 '429BD669C6D445AD2E81511D355A89624F555CE20DCD3364E0DC7C41EFDD40F50356C122' : true,
106 '45E1A572C5A93664409EF5E45884678C6B2F34AD8958BE62FDB06B5CCEBB9DD94F4E39F3' : true,
107 '45F750114EC5ADBD53688663EC7B6AE1C09AB0C8AD7114714ED5E21A5A276ADCD5E7EFCB' : true,
108 '468C210EAB92214659DBA6DB0061DE265A5A4DAF7861267C4B1F1E67586BAE6ED4FEB93F' : true,
109 '48D11E627801C26E4369A42CEE130AB564902AD7277AF3E32CD8CC1DC79DE1FD7F8069EA' : true,
110 '4963AE27F4D5953DD8DB2486B89C0753D3C063F219ED073E34AD5D750B327629FFD59AF2' : true,
111 '497904B0EB8719AC47B0BC11519B74D0D1EB23A46D17D68FD92564C2F1F1601764D8E349' : true,
112 '49EFA6A1F0DE8EA76AEE5B7D1E5FC4463E42A18706BD0C9CCF594750D2E4D6AB0048FDC4' : true,
113 '4B1C568CA0E8C79E1EF5EE32939965FE4C95A9902ABE0777CED18D6ACCC3372D2748381E' : true,
114 '4B6771BE33B90DB64B3A400187F08B1F7AC5FFF8DCBC5583176877073BF751735E9BD358' : true,
115 '4B798DD41D0392AA51EE04E5906F474954F9C163759F19045121A319F64C2D0555B7E073' : true,
116 '4BE2C99196650CF40E5A9392A00AFEB28CF427FD790C3AD166068DE81E57EFBB932272D4' : true,
117 '4C5641E50DBB2BE8CAA3ED1808AD43390483ED3399AC3608058722EDBC5E4600E3BEF9D7' : true,
118 '4D56677ECCE6457259B74F511172E169C0DB578157E9EE82B5917DF0DD6D82EE9039C4E2' : true,
119 '4FEBF1F070C280635D589FDA123CA9C4E392512F0ACFF505DFF6DE067F7537E165EA574B' : true,
120 '50193E2FE8B6F4055449F3AEC98B3E1947AFB915CDA26D82467B97FA42914468726138DD' : true,
121 '5186E81FBCB1C371B51810DB5FDCF62078E9DD0650624DB9CB36B50767F209B843BE15B3' : true,
122 '556EBEF54C1D7C0360C43418BC9649C1245C97DF7514E7CF2DF8BE72AE957B9E04741E85' : true,
123 '565FAA80611217F66721E62B6D61568E8025EFF46E70C8D472246584FE403B8A8D6ADBF5' : true,
124 '58EB470764D62CBAE29B96552B9700B56A6F2A8B6E2615088DF59CD24C402418AE42A3F1' : true,
125 '59736628512B98B410FF7D06FA22D6C8A0F8DB3F0BF417693B282EB74A6AD86DF9D448A3' : true,
126 '5A11B922850289E1C3F22CE14EC101844B421F7515F6AE8A6ECEF97F6982A400A4D9224E' : true,
127 '5B6F532CBB8188FA6C042C325DA56B967CA04FD8064C1CAA32A37AA94375038E8DF8DDC0' : true,
128 '5B9EFD3B6035EA688E52FE1319144AA36B81446A5CDDF474A0F800FFBE69FD0DB6287516' : true,
129 '5C48DCF74272EC56946D1CCC713580756631BF9EF74F9EB6C9D5A60CBA6ABED1F7BDEF7B' : true,
130 '5E397BDDF8BAEC82E9AC62BA0C54002BCA3AFBCF1240364B44B216208880483919937CF7' : true,
131 '5E809E845A0E650B1702F355182A3ED7786A74AC76AB147F9C6A3050BA9EA87EFE9ACE3C' : true,
132 '5F944A7322B8F7D131EC5939F78EFE6E9FC796E8F8524F863AE1496D381242105F1B78F5' : true,
133 '60847C5ACEDB0CD4CBA7E9FE02C6A9C0101DFA3FD50BCBBB9BB5600C1955A41AF4733A04' : true,
134 '649CEF2E44FCC68F5207D051738FCB3DDA40188B9189A3EDEEAEDA97FE2F9DF5B7D18A41' : true,
135 '65295911BB8F5166890D47824002C5AFC4674DDC6CE2967FF9C92E072EF8E8A7FBD6A131' : true,
136 '6558AB15AD576C1EA8A7B569ACBFFFEBE5DF743CB601C49B9843DCAB8CE86A81109FE48E' : true,
137 '67AC0D773011DED143AE7B737190BCA9ED8DC8386C4886AEEE079158AAC3BFE658E394B4' : true,
138 '67CB9DC013248A829BB2171ED11BECD4D23209AD23D314232174E40D7F9D62139786633A' : true,
139 '689B17C654E0E0E099551642F75A86D8027268293E5F5D17AAA4B3C3E6361E1F92575EAA' : true,
140 '6960ECBE8C94D76E6F2EC4782F55F08397226AAE4A7A64A59BD16787F27F841C0A001FD0' : true,
141 '6C397DA40E5559B23FD641B11250DE435F3B8CF2F810B37D78B4CEEC1919C37334B9C774' : true,
142 '6CC9A76E47F10CE3533B784C4DC26AC5B72FFF92D2CE43DE0A8D4C548C503726A81E2B93' : true,
143 '6D38C49B22244CA3A8B3A09345E157FA89C32E6B524E4D65388B9ECEDC637134ED4193A3' : true,
144 '70B57C4881953E80DC289BBAEF1EE4854072BA31FEC351438480F62E6CB95508461EAB2F' : true,
145 '711F0E21E7AAEA323A6623D3AB50D66996974CD6B663A7184526B1D648AD815CF51E801A' : true,
146 '71AA6AAF1FA5C0D50E90D40BF6AADFCC55C86F7414AC8BDD6814F4D86AF15F3710E104D0' : true,
147 '71E265FBCD7B0B845BE3BCD76320C598CFF810FB2C4FFC0156BFE1E1FABCB418C68D31C5' : true,
148 '72E44A87E369408077EABCE3F4FFF0E15F43E5B1BFF8788CAC1CC7CA4A9AC6222BCC34C6' : true,
149 '733A747AECBBA396A6C2E4E2C89BC0C3AEC5FB3FC8E1BFC4E54F03075A9AE800B7F7B6FA' : true,
150 '739DD35FC63C95FEC6ED89E58208DD897FB9E2C995C97A939F9E81A07AEA9B4D70463496' : true,
151 '74014A91B108C458CE47CDF0DD11530885A408C09C193E5D51587DCDD61330FD8CDE37BF' : true,
152 '747B820343F0009E6BB3EC47BF85A5934463C531D7CCC1006794612BB656D3BF8257846F' : true,
153 '74A82C81432B35609B78056B58F36582CFF360F524CB20F1FEAD89006F7F586A285B2D5B' : true,
154 '770D19B121FD00429C3E0CA5DD0B028E25019019CFFBD9991CB76825748D945F30939542' : true,
155 '774AF42C9DB027B747B515E4C762F0FCDF646DCB7B0FD3A96AEE88C64E2D676711FF9D5F' : true,
156 '782A02DFDB2E14D5A75F0ADFB68E9C5D4F65566336DB6598581D584A596C87934D5F2AB4' : true,
157 '78A5FB104BE4632ED26BFBF2B6C24B8EEC0C3716EA9EDFADD35DFBD55608E60A05D3CBF3' : true,
158 '79E4A9840D7D3A96D7C04FE2434C892EA8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436' : true,
159 '7A79544D07923B5BFF41F00EC739A298C060ED44CBD881BD0EF86C0BA287DDCF8167478C' : true,
160 '7BB508999A8C18BF85277D0EAEDAB2AB24BA6D6C8A5B5837A48DB5FAE919EA675C94D217' : true,
161 '7C62FF749D31535E684AD578AA1EBF239F744E9F2B4DBAEC0F312C50B6563B8E2D93C311' : true,
162 '7CA50FF85B9A7D6D30AE545AE342A28A59AF82799186C7B47507CBCF035746EB04DDB716' : true,
163 '7D86908F5BF1F240C0F73D62B5A4A93B72997913EC9B0DAE65D1B6D7B24A76A3AEC2EE16' : true,
164 '7E234E5BA7A5B425E90007741162AED67F8AB0CFD051876A66F3360F47C88D8CD335FC74' : true,
165 '7F667A71D3EB6978209A51149D83DA20BE36A4562FB2EE05DBB3D32323ADF445084ED656' : true,
166 '803ABC22C1E6FB8D9B3B274A321B9A0147BEABC922EAE80E78783462A79F45C254FDE68B' : true,
167 '8135B9FBFB12CA186936EBAE6978A1F1DCBB9EB7194BC47205C111752986835B53CAE4F8' : true,
168 '81D6ED354F1F26D031D040DD8AE5810DE0925E18C7765E22DABD9427529DA6AF4E066428' : true,
169 '8212F789E10B9160A4B6229F9468119268ED18B309CD5291C0D3357C1D1141BF883866B1' : true,
170 '824AD493004D66B6A32CA77B3536CF0B687EC17E0602E3CD3F7DFBD7E28D57A0199A3F44' : true,
171 '8292BA5BEFCD8A6FA63D55F984F6D6B7F9B5B632455F9CBEEC575F80DCE96E2CC7B278B7' : true,
172 '84901D95304956FC4181F045D776C46B439E525F5A6A47C32CEBC45C63ED39317CE5F4DF' : true,
173 '852FF4764CD5426CCB5E7DF717E835BD4EFCED9C6BDD0C985CA3C7D253063C5BE6FC620C' : true,
174 '85CA765A1BD16822DCA22312CAC680345BCDCDCC66F6DCE4441FE37D5CC3134C46F47038' : true,
175 '86386D5E49636C855CDB6DDC94B7D0F7ACED5F6553FD25CE015F1F7A483B6A749F6178C6' : true,
176 '86420509BCA79DEC1DF32E0EBAD81DD01D8259CA2127C3CBC16CD932F62C65298CA88712' : true,
177 '86ACDE2BC56DC3D98C2888D38D16131ECE6A64A309E42FBBD9851C453E6409EAE87D60F1' : true,
178 '86EF8E319D9F8569A2A41A127168BA1B90DECE77F8C825340E62EBD635E1BE20CF7327DD' : true,
179 '8714AB83C4041BF193C750E2D721EBEF30779E9315022E94856A3FF8BCF815B082F9AEFD' : true,
180 '879055F2CE31153C33D927C876E37DE13070F8833E4AA6803E09A646AE3F7D8AE1FD1654' : true,
181 '87CE0B7B2A0E4900E158719B37A893720563B8630D62D75ABBC8AB1E4BDFB5A899B24D43' : true,
182 '882C8C52B8A23CF3F7BB03EAAEAC420B74207441729CDD92EC7931D823108DC28192E2BB' : true,
183 '8949548CC8689A8329ECDC067321AB97A60F34C8626C81F68BF77DA9F667588A903F7D36' : true,
184 '8956AA4D441E59D805A1886DEAC828B26372C49DA9FFF051B8B5C7D4E5AAE30384024B9C' : true,
185 '8BCA525F7553D02C6F630D8F882E1CD78EB03FC3CF7BB292866268B751223DB5103405CB' : true,
186 '8CCADC0B22CEF5BE72AC411A11A8D81291C6D6EE3E8AC86384E548C299295C756C817B81' : true,
187 '8CD79FEBC7B8144C5478A7903BA935671F55E8839BAC30728BE7108EDE7B0BB0D3298224' : true,
188 '8D26FF2F316D5929DDE636A7E2CE6425720FC15DDC27D456D098FABF3CDD78D31EF5A8DA' : true,
189 '8D639B56C114E4EE9A128586119082A3D2441AA8C203AECAA96E501F124D52B68FE4C375' : true,
190 '8D7251DBA03ACF2077DFF265065EDFEFC8C25F169EF85074D5BEE8CDA2D43CAEE75FD257' : true,
191 '8EADB501AA4D81E48C1DD1E1140095193679CA35668772304D30A5FB873B0FA77BB70D54' : true,
192 '8F5D770627C4983C5B9378E7D77D9BCC7E784A101C8265CC2DE1F16D47B440CAD90A1945' : true,
193 '8F91E7EEE3FCDA86CAFCDC70EDB7B70C8250BED5A214433A66377CBC10EF83F669DA3A67' : true,
194 '911B3F6ECD9EABEE07FE1F71D2B36127E19FE30E8B84609E809B170D72A8C5BA6E1409BD' : true,
195 '91DE0625ABDAFD32170CBB25172A84672796BAE63F1801E277261BA0D77770028F20EEE4' : true,
196 '91F4035520A1F8632C62DEACFB611C8E21FCBD8E7F6CAF051BD1B343ECA8E76147F20F8A' : true,
197 '9265588BA21A317273685CB4A57A0748E621F3354379059A4B68309D8A2F74221587EC79' : true,
198 '932A3EF6FD23690D7120D42B47992BA6CBA1C5F8B0E35EB8B94512D3F934A2E90610D336' : true,
199 '937F901CED846717A4655F9BCB3002978781C25A96BDC2FB4C65064FF9390B26048A0E01' : true,
200 '93C28E117BD4F30319BD2875134A454AAB48F333DB04ABB9C072DA5B0CC1D057F0369B46' : true,
201 '93EB36130BC154F13E7505E5E01CD4375F4E1FCF31B7913B850B54F6E5FF501A2B6FC6CF' : true,
202 '93F1AD340B2BE7A85460E2738CA49431705D2B4565C7047A540694A79AF7ABB842BDC161' : true,
203 '9414777E3E5EFD8F30BD41B0CFE7D03075E0ABB6138512271C04F85FDDDE38E4B7242EFE' : true,
204 '96897D61D1552B27E25A39B42A6C446F8EFDCABC93E61E925D4D1DED181A4320A467A139' : true,
205 '9760E8575FD35047E5430C94368AB06290AEA26985FF14804C434952ECE9608477AF556F' : true,
206 '978FC66B3B3E40857724750B76BB55F8B5D303BF8682E152919D83F184ED05F1DCE5370C' : true,
207 '9A771918ED96CFDF1BB70EF58DB9882ECF74BFFF9B86815B08335440363E87B6B6F0BF73' : true,
208 '9AAEF722F533FB4EEC0A249DC63D7D255E997CA5945AAB75FFD14804A974BF2AE1DFE7E1' : true,
209 '9B340D1A315B97462698BCA6136A71969E6CEB179185A29EC6060CA53E1974AF94AF59D4' : true,
210 '9D666ACCFFD5F543B4BF8C16D12BA8998939576E178DF705780FCC5EC84F84F6253A4893' : true,
211 '9DFBF9ACED893322F428488325235BE0A69A91FD057F136A42630BB1760D2D51120C1650' : true,
212 '9E80FF78010C2EC136BDFE96906E08F34ABDEEEC950D359C89AEC752A12C5B29F6D6AA0C' : true,
213 '9F6C1F0F07AC1921F915BBD5C72CD82AF5C27CF5FFF3029ACF1A1A4BEC7EE1964C77D784' : true,
214 '9FDDDBABFF8EFF45215FF06C9D8FFE2B9656CD7B57969895D0E141466806FBB8C6110687' : true,
215 'A10B44B3CA10D8006E9D0FD80F920AD1B80186D1EB9C86A54104CF3054F34C52B7E558C6' : true,
216 'A208E4B33EEFDE084B60D0BF7952498D8CC4307BC60755E7B22DD9F7FEA245936C7CF288' : true,
217 'A2339B4C747873D46CE7C1F38DCB5CE985371CA6E550143DCE2803471BDE3A09E8F8770F' : true,
218 'A26F53B7EE40DB4A68E7FA18D9104B7269BD8CF49CD300FB592E1793CA556AF3ECAA35FB' : true,
219 'A33D88FE161BDDF95C9F1A7FD8C89008A3E31E20B2E46A328520472D0CDE9523E7260C6D' : true,
220 'A37D2C27E4A7F3AA5F75D4C49264026AB6AF5BE5F878A00114C3D7FEF8C775C34CCD17B6' : true,
221 'A3EC750F2E88DFFA48014E0B5C486FFB37F76DE6077C90C5B13E931AB74110B4F2E49A27' : true,
222 'A66B6090239B3F2DBB986FD6A7190D46E0AB059420725493056062023670F7CD2EFC6666' : true,
223 'A771FD26FC3CE540F19906EBC1936DE9E619D25B380B7B13FDA33E8A58CD82D8A88E0515' : true,
224 'A7F2E41606411150306B9CE3B49CB0C9E12DFB4B41D7D9C32B30514BAC1D81D8385E2D46' : true,
225 'A80D6F3978B9436D77426D985ACC23CAD6DAA8208D09D2154D24B52FCB346EB258B28A58' : true,
226 'A8EDDEEB938866D82FC3BD1DBE45BE4D7639C71847E151B5C7EA01C758FBF12ABA298F7A' : true,
227 'A923759BBA49366E31C2DBF2E766BA87317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6' : true,
228 'A981C0B73A9250BC91A521FF3D47879FCB658264EA8CDA186E1752FB52C397367EA387BE' : true,
229 'AA088FF6F97BB7F2B1A71E9BEAEABD79CF9E876DD3EBFC422697A3B5A37AA076A9062348' : true,
230 'AA8E5DD9F8DB0A58B78D26876C823555409D4BD917B55C27B69B64CB9822440DCD09B889' : true,
231 'AABFBF6497DA981D6FC6083A957033CA394FF6850B06BE52E51856CC10E180E882B385CC' : true,
232 'AB57A65B7D428219B5D85826285EFDFFB12E13634586A46F1AB2606837582DC4ACFD9497' : true,
233 'ABAB8D2DB740E5973D2FF2A63BDA6A05C18211328A92B3B23809B9B5E2740A07FB12EB5E' : true,
234 'ABBFEAE36B29A6CCA6783599EFAD2B802F173F7DE99667AFA57AF80AA2D1B12FAC830338' : true,
235 'ACB694A59C17E0D791529BB19706A6E4D4DE20D05E66FC53FE1A50882C78DB2852CAE474' : true,
236 'AD8E0F9E016BA0C574D50CD368654F1ECFDEFE102FDA05BBE4C78D2E4423589005B2571D' : true,
237 'AFB8336E7CDDC60264AD58FC0D4F7BCFBC7B3C6FEF26B9F7AB10D7A1F6B67C5ED2A12D3D' : true,
238 'B001EE14D9AF291894768EF169332A846E3A55A4190C195C93843CC0DB722E313061F0B1' : true,
239 'B147BC1857D118A0782DEC71E82A9573204285DCF7EB764195578E136BD4B7D1E98E46A5' : true,
240 'B39C25B1C32E32538015309D4D02773E6782AAE0EDEEE21A5839D3C0CD14680A4F60142A' : true,
241 'B3A53E77216DAC4AC0C9FBD5413DCA0658119F0E128287EA50FDD987456F4F78DCFAD6D4' : true,
242 'B44ADBE85916461E5AD86EDA064352622964B686135B5DFDDD3253A89BBC24D74B08C64D' : true,
243 'B465220A7CADDF41B7D544D5ADFA9A75BC9219DDC98E14BF1A781F6E280B04C27F902712' : true,
244 'B4819E89AC1724FD2A4285271D0C2B5D20CB594FB4EDD895763FD5254E959A6674C6EEB2' : true,
245 'B5E83436C910445848706D2E83D4B805039EEDB80BE7A03C6953893B20D2D9323A4C2AFD' : true,
246 'B75274E292B48093F275E4CCD7F2EA263BC49F48F8F373A09C1EBDF85BB1C365C7D811B3' : true,
247 'B774CD487C5F9A0D3BF3FE66F41B3DFA5B4E0EC28EBD8292A51782241281AD9FEEDD4E4C' : true,
248 'B7B0D1EC1A033ECEA91511CCB16FB2AEE3D73606996CDFEF61FA04C335E98EA96104264A' : true,
249 'B8089AF003CC1B0DC86C0B76A1756423A0A1AB90C9FC847B3B1261E8977D5FD32261D3CC' : true,
250 'B816334C4C4CF2D8D34D06B4A65B4003838E30F77FDD14AA385ED145009C0E2236494FAA' : true,
251 'B8D312034E8C0C5A47C9B6C59E5B97FD0560A2C738FF98D1172A94FE45FB8A47D665371E' : true,
252 'BA21EA20D6DDDB8FC1578B40ADA1FCFC801D62D07B449D5C5C035C98EA61FA443C2A58FE' : true,
253 'BA926442161FCBA116481AF6405C59870456F23D1E9C43AECB0D807F1C0647551A05F456' : true,
254 'BC6C5133A7E9D366635415721B2192935922A1E15AEA163521F898396A4646B0441B0FA9' : true,
255 'BD8ACE34A8AE6148E85EC87A1CE8CCBFD2EDF88B41B6FE01461D6E2834EC7C8F6C77721E' : true,
256 'BDD6F58A7C3CC4A6F934CCC38961F6B2CABB51672400588E6419F1D40878D0403AA20264' : true,
257 'BE395ABE078AB1121725CC1D46343CB2DE990CED99E0431F60EDC3937E7CD5BF0ED9E5FA' : true,
258 'BF6059A35BBAF6A77642DA6F1A7B50CF5D989CDB159611365165641B560FDBEA2AC23EF1' : true,
259 'BFB5E77D3DEA6F1DF08A50BC8C1CFA1DE4554333CA390E128B8BF81D90B70F4002D1D6E9' : true,
260 'C1623E23C582739C03594B2BE977497F2AB628485E78FBF3AD9E7910DD6BDF99722C96E5' : true,
261 'C1D43E07AEEBECFD7589E67EA84CEBCD76B76096DD145629AC7585D37063C1BC47861C8B' : true,
262 'C1D951C084B86A75E82FD7D65F7EAC460B972C9EA6E7CC58D93B20BF71EC412E7209FABF' : true,
263 'C22A59ABCF152F4CF7E631A316AE840C9158C5EF987301A8903CFDAB03D72DA1D88909C9' : true,
264 'C2DBAB8E9652C5EEAEF25500896D55953913853E45C439A2DA718CDFB6F3E033E04FEE71' : true,
265 'C45D0E48B6AC28304E0ABCF938168757D8A6332CE0036FB185F6634F7D6A066526322827' : true,
266 'C463AB44201C36E437C05F279D0F6F6E97E2E99636A547554F838FBA38B82E74F89A830A' : true,
267 'C4D7F0B2A3C57D6167F004CD43D3BA5890DEDE9E4C4E9F6FD88617579DD391BC65A68964' : true,
268 'C570C4A2ED53780CC810538164CBD01D23E594945195F2414803B4D564D2A3A3F5D88B8C' : true,
269 'C5A1B7FF73DDD6D7343218DFFC3CAD8806083F593F15A104A069A46BA903D006B7970991' : true,
270 'C5DFB849CA051355EE2DBA1AC33EB028D69B561148F01C77C54578C10926DF5B856976AD' : true,
271 'C5E67BBF06D04F43EDC47A658AFB6B19339B6B1450249B557A01877284D9E02FC3D2D8E9' : true,
272 'C69F6D5CB379B00389CBF03FA4C09F8AEF2DACCBEABB682D32CE4ABD6CB90025236C07BC' : true,
273 'C7BD11D6918A3582C53666017C6F4779634C3B0230CF1B78B4569FECF2C04A8652EFEF0E' : true,
274 'C86E97F335A729144782892391A6BEC84A3F8D6BDC0E1ECFCD72E377DEF2D7FF92C19BC7' : true,
275 'C91962D0DA7E1020FCA4CD0380872DF551A44C28F313E3F9CB5E7C0A1E0E0DD2843758AE' : true,
276 'C9982777281E3D0E153C8400B88503E656E0FAC03B8F18235518E5D311CAE8C24331AB66' : true,
277 'CA3DD368F1035CD032FAB82B59E85ADB97817950D81C9670CC34D809CF794431367EF474' : true,
278 'CB17E431673EE209FE455793F30AFA1C4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5' : true,
279 'CBBDC3682DB3CB1859D32952E8C66489C9321DE6B5A82666CF6971A18A56F2D3A8675602' : true,
280 'CC4DAEFB306BD838FE50EB86614BD2269C615C4D4D85103A5326C24DBAEAE4A2D2D5CC97' : true,
281 'CD3B3D625B09B80936879E122F7164BA67EB337B684CEB0EC2B0760AB488278CDD9597DD' : true,
282 'CD68B6A7C7C4CE75E01D4F5744619209132D0D45534B6997CDB2D5C339E25576609B5CC6' : true,
283 'CD996CDB2AC296155ABF879EAEA5EE93EE29D6EA98E632C6E527E0906F0280688BDF44DC' : true,
284 'CDF439F3B51850D73EA4C591A03E214BE1A45B141A21DA1A79F41A42A961D669CD0634C1' : true,
285 'CE78335C5978016E18EAB936A0B92E23AE5083ED7CF45CBC8F61C621FE685D794221156E' : true,
286 'CF8F3B62A3CACA711BA3E1CB4857351F5D003860F002ED829DEAA41868F788186D62127F' : true,
287 'CFF4270DD4EDDC6516496D3DDABF6EDE3A44735AE581901F248661461E3B9CC45FF53A1B' : true,
288 'D2EDEE7992F78272180BFED98BEC13D8A7F8390BA57705096FD36941D42E7198C6D4D9D5' : true,
289 'D35376E3CE58C5B0F29FF42A05F0A1F2211165CA379FBB5ED801E31C430A62AAC109BCB4' : true,
290 'D3D9BDAE9FAC6724B3C81B52E1B9A9BD4A65D5F41DEF39B8B8904A4AD3648133CFC7A1D1' : true,
291 'D3F3A616C0FA6B1D59B12D964D0E112E74F8A3C3EFE7B390064B83903C21646020E5DFCE' : true,
292 'D474DE575C39B2D39C8583C5C065498A5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25' : true,
293 'D480656824F9892228DBF5A49A178F14016897E1A0B8F2C3B134665C20A727B7A158E28F' : true,
294 'D59788DA6416E71D664AA6EA37FC7ADCEC93DE083C93D933A986B3D5CDE25ACB2FEECF8E' : true,
295 'D5BEFFB5EE826CF0E2578EA7E5346F03D904080A4929C838E9F185ECF7A22DEF99342407' : true,
296 'D5E98140C51869FC462C8975620FAA7807E032E020B72C3F192F0628A2593A19A70F069E' : true,
297 'D63981C6527E9669FCFCCA66ED05F296B51C067CEE2B0C3DF855AB2D92F4FE39D4E70F0E' : true,
298 'D6A5C3ED5DDD3E00C13D87921F1D3FE4B31EB1B740E36C8402DADC37D44DF5D4674952F9' : true,
299 'D6ED3CCAE2660FAF10430D779B0409BF85B5FF679B0C79961FC86E4422004613DB179284' : true,
300 'D7343DEF1D270928E131025B132BDDF7B172B1A56D95F91FE50287E14D37EA6A4463768A' : true,
301 'D87E32EF69F8BF72031D4082E8A775AF42EFDDE6BFF35ED0BAE6ACDD204C50AE86C4F4FA' : true,
302 'DA26B6E6C7C2F7B79E4659B3577718653E84D3BCC544C0F6FA19435C851F3F2FCBA8E814' : true,
303 'DB233DF969FA4BB9958044735E7D4183273EE12457FDC4F90C55E82B56167F62F532E547' : true,
304 'DBC8F2272EB1EA6A29235DFE563E33DFC8EC8C879269CB4BAB39E98D7E5767F31495739D' : true,
305 'DC32C3A76D2557C768099DEA2DA9A2D18782C6C304353BCFD29692D2593E7D44D934FF11' : true,
306 'DC6D6FAF897CDD17332FB5BA9035E9CE7F88CD7223F3C813818C994614A89C99FA3B5247' : true,
307 'DD753F56BFBBC5A17A1553C690F9FBCC24A40A1F573643A67F0A4B0749F6A22BF28ABB6B' : true,
308 'DF0DBC7CC836B77699A1ABF0D20F896A342CD9D3062DA48C346965297F081EBC2EF68FDC' : true,
309 'DF168A83EA83845DB96501C6A65D193EDBAC3C7AA4254DA1AA5CAAD68468CB88EEDDEEA8' : true,
310 'DF3C735981E7395081044C34A2CBB37B61573A11DF0ED87ED5926522EAD056D744B32371' : true,
311 'DFF28073CCF1E66173FCF542E9C57CEE99A69BE61AFE886B4D2B82007CB854FC317E1539' : true,
312 'E006A1C97DCFC9FC0DC0567596D862139BAAE59F56EE21CB435ABE2593DFA7F040D11DCB' : true,
313 'E14B5273D71BDB9330E5BDE4096EBEFB216B2A29E62A00CE820146D8244141B92511B279' : true,
314 'E1C07EA0AABBD4B77B84C228117808A7CDD4EEAE6000AC7F40C3802C171E30148030C072' : true,
315 'E2D52023ECEEB872E12B5D296FFA43DA9BACF3B664EAC5A17BED08437C72E4ACDA12F7E7' : true,
316 'E2D8F867F4509435FC5E05FC822295C30446C8BB9A6983C95C8A2E5464687C1115AAB74A' : true,
317 'E2F8E080D0083F1EC1E9D23F8069AE06C73026E325FE21916B55C4B53A56B13DCAF3D625' : true,
318 'E60BD2C9CA2D88DB1A710E4B78EB024140E78C1D523D1CD9954FAC1A1AB3BD3CBAA15BFC' : true,
319 'E77ADCB11F6E061F746C591627C34BC07454535C24A3A758207E3E3ED324F816FB211649' : true,
320 'E8CC9FB09B40C51F4FBA7421F952857A688B6EB807E8EDA5C7B17C4393D0795F0FAE155F' : true,
321 'EBB04F1D3A2E372F1DDA6E27D6B680FA18F7C1FCC3090203FD5BAA2F861A754976C8DD25' : true,
322 'EBF59D290D61F9421F7CC2BA6DE3150928903A635B5280FAE6774C0B6DA7D6BAA64AF2E8' : true,
323 'EC407D2B765267052CEAF23A4F65F0D8A5EC73D48C34FCBEF1005AEB85843524BBFAB727' : true,
324 'ED41F58C50C52B9C73E6EE6CEBC2A8261B4B396126276B6491A2686DD70243212D1F1D96' : true,
325 'EE2931BC327E9AE6E8B5F751B4347190503006091D97D4F5AE39F7CBE7927D7D652D3431' : true,
326 'EE7A41E0CF757D889280A21A9A7BA157679A4F81FC705DDEC419778DD2EBD875F4C242C6' : true,
327 'EEFE6169656EF89CC62AF4D72B63EFA29FAD91A6CE6AC6C50047C44EC9D4A50D92D84979' : true,
328 'EF5AF133EFF1CDBB5102EE12144B96C4A1DB6393916F17E4185509400415C70240B0AE6B' : true,
329 'F058C503826717AB8FDA0310278E19C2CB44A097857C45FA187ED952086CB9841F2D51B5' : true,
330 'F096B62FC510D5678E832532E85E2EE52388C9D371CC9E963DFF7D3CA7CEFCD625EC190D' : true,
331 'F09E639376A595BC1861F19BFBD364DD80BF3DE9A41D768D194B293C85632CDBC8EA8CF7' : true,
332 'F16A2218C9CDDFCE821D1DB7785CA9A57998A308E14D6585E6C21E153A719FBA5AD34AD9' : true,
333 'F1BC636A54E0B527F5CDE71AE34D6E4A36B12B49F9819ED74C9EBC380FC6568F5DACB2F7' : true,
334 'F20598E5964BBE5D55181B55B388E3929078C5A28F9A4325C2A7C73813CDFE13C20F934E' : true,
335 'F27DE954E4A3220D769FE70BBBB3242B049811056AFE9FD0F5BE01685AACE6A5D1C4454C' : true,
336 'F37E3A13DC746306741A3C38328CFBA9253F775B0E7797AB645F15915597C39E263631D1' : true,
337 'F3D752A875FD18ECE17D35B1706EA59C968338F113E36A7BABDD08F7776391A68736582E' : true,
338 'F4FF97428070FE66168BBED35315819BF44095C238AC73FC4F77BF8F98DF70F8F091BC52' : true,
339 'F520DA5203862B92768D5CB72D8B93ADA65CB4733D94A5C865A864647C2C01272C89B143' : true,
340 'F775AB29FB514EB7775EFF053C998EF5DE28F4A4FFE5B92FA3C503D1A349A7F9962A8212' : true,
341 'F7B661AB03C25C463E2D2CF4A124D854FAA7D9FB31B746F200A85E65797613D816E063B5' : true,
342 'F8387C7788DF2C16682EC2E2524BB8F95F3AFC0A8B64F686673474DF7EA9A2FEF9FA7A51' : true,
343 'F8BEC46322C9A846748BB81D1E4A2BF661EF43D77FCAD46151BC98E0C35912AF9FEB6311' : true,
344 'FB1B5D438A94CD44C676F2434B47E731F18B538D1BE903B6A6F056435B171589CAF36BF2' : true,
345 'FC11B8D8089330006D23F97EEB521E0270179B868C00A4FA609152223F9F3E32BDE00562' : true,
346 'FD49BE5B185A25ECF9C354851040E8D4086418E906CEE89C2353B6E27FBD9E7439F76316' : true
347 };
0 // These are SHA256 fingerprints for the most common chains observed by the
1 // Decentralized SSL Observatory alpha release. These should not be
2 // resubmitted.
3
4 const X509ChainWhitelist = {
5 '00206DD7A2117DA9DD865553A634AD1ABF1EC61D2D88EFBB3B06714A3F4AFECD' : true,
6 '0025A0FEB703F1C8B93369CB80F36AA5641AAD9521A175F76A31CBCB52794ADF' : true,
7 '007E4AB4C13E4D98379EAD2261CC13E12C906A84A56F4490386A9AEE7D5B91C7' : true,
8 '00FA9B7CEF8BA997CDA2A17F66536AD4F894CB938E8FE6F8A1E22FD04094C857' : true,
9 '0145CAEAAA036397F22D8AAB345EDB09D101CA0266169964D2362417AD8B6BD3' : true,
10 '014A74024A011A89D08F3BA4274B3812C264C8F9228A6C777FB24E47B6D81C5B' : true,
11 '01556A1368894A923849B68CBC999FF53F13EE59731198297C2E4460306CBF49' : true,
12 '01ACA645F89348DF0A5EDDE12C3486B4E620DC6F6120F3CA1EED11C61967F954' : true,
13 '01E2627D98928516DDC7AA9915FFA58A3B814C6AFC5D4F13BB840E7F7EAABE00' : true,
14 '027BC4E274D44FF7FB941073F26035226C07B216E4A671C86393A5446C3E803A' : true,
15 '030EE9FCFE463170752D9CFCE75404887AA0290347DEB7AE04679583BD3AAC36' : true,
16 '03110ED9DA0D259E5C57BCE38339301DB2488C59538665294A09B91DD041DA4F' : true,
17 '032F03AB93DE51405C8F95EB4F63DBB2381EC8839D19F3DFEAC649BFC682D4FA' : true,
18 '03B32877F6D2EC4F2C154650AE91CB00D6C6F6AFE04C4D70B9C7781ABD8858EC' : true,
19 '03F7F8C422F50C7A5D305A0CE4E4A12466028DB97E4B34438A35EAF719E8297B' : true,
20 '044AF61C315C03789FBD4379C56FD7605C43F2D7DB32DB9EB74C9A41606B504D' : true,
21 '04D0D854D91102C23E5ADA3908495812A18AB677161E03078A63A0054DAF9293' : true,
22 '05103EB74A419C77C02AB26F3D23D7E0D2BCEC699C3407A260474DEA48A635E8' : true,
23 '052B07B2D3F72B32E73C14E9DFE28FB41217AD69C4685560161CD258099B8698' : true,
24 '05839F30AE93021AA943EA09B8D03209F0A53D9A272FCB34FA87DF8FEE446E24' : true,
25 '058C5CD658EE67D288CFB6845173D9B0231A91342FB7AA829062BE951EF1C743' : true,
26 '05E7A1E769D2564CA5652FF8317859305B90B4BE50F240BEA60B399E072FEA52' : true,
27 '05E9AB1EA11B8EB741A7CD32AD5E5B2B807506BF5C3E148E29071BEC57BC2D87' : true,
28 '05F01E09B5A7FCA1D8120C97B750BCE279584A7E8603FA3971CF32FC1D1B2393' : true,
29 '0668EF2A323A813EA5C14DF3A0C0C5DFE35ED9F1D3A62347C077162CE71F4808' : true,
30 '06A9F55FBF2ADFC881F5EB6790F274DE8FCFF23EC00F42F096ABA3AD48070A30' : true,
31 '06B35EEE47D7E55F278C5DB13FF137B269B6EF91B58FEB4B2E70E7CC1DB757D2' : true,
32 '06CFAA5E5736C239484F33015A97860B9D87EF7698C6A9893D5A4667C77C8812' : true,
33 '070DE6F380A90DAABBD169BD9BFD1CA5AA0F1A2DA9B48D49EF40E5AAD6743D07' : true,
34 '07B1E8966D102A886489DE7E0C8C2B2939E1AB36738FD4C84BAB0E9CEBE09431' : true,
35 '07D052F3A9964893D3317BF5265E9049C693915418CDD83D4800BE28F0FB9414' : true,
36 '0882AF2F42582D424FBB61788A5D8CD505531D68C905F6FAC06927232CFD335D' : true,
37 '08BCC5A6EA6650FC1A1CBEF5E6739DB31A8B8F2CD76BDCE84B0281DE3E514559' : true,
38 '08BDCFC5403F397D6C18FF1ABADA8A027592F5144096FEAC166A458AC2055491' : true,
39 '08E60299AE61F698C1C5A2993418363E1063CA9C90ACDAC33501CD7F121DAB30' : true,
40 '08F23CC9DACB5A24610643C01C6FF298A1A7F6C78984F2E223ACDBA0CAA6D699' : true,
41 '095767C0E3805B1011800D113F6EF940F7B460612718BD27D0040979C4F749DE' : true,
42 '09D428F289EFCA231DECE8C4B9FDEBBD1ABB8007CAB0705EACD2D9684A384431' : true,
43 '0A98560CDD1364376BA8FDB04479D11CE126E3D1849EA592B2140C2700CE1B0D' : true,
44 '0AB3C7539F0723A26A3D9978167F9AE0BC1B9694BF0C91429E44AD6A7C15F634' : true,
45 '0B69D5B606E621A6F0478E9744A603E9B3515380CA4112662BB6BD0A971943EF' : true,
46 '0B6B0311353A6BA60C7B748A6303767D7AAB902F9775F039B4751265C20D4420' : true,
47 '0BD59E0709EE8A77E3F10D6676690B2B4CD6071975BB4522FF9052B39D805893' : true,
48 '0CAA7F73D446B58C7B03B475ED3E402C23E9D5FF8266A105661D6DD39FD3DA89' : true,
49 '0CAE0B041B09AF1F19E5968D6A8A15CA1C1E11CCB0B9A1240D9CE45346DF6777' : true,
50 '0CCF52DED75128EAA35CEBB8AFDFC4303226399AE2C39C997F2DA0265F563C03' : true,
51 '0D4806329B0F526FE6BCACE42AFF3CFFB573DE6E5C37A0ED8ABB4F1C2FD054C2' : true,
52 '0D5A3F3631AD45BFEE1D83C43518506D2FEB2DCA7917ADA2044180C17BBDEB83' : true,
53 '0D743F099DAAEA19A2FE895342549D7E51AD8C2332C71F556310E17DE5C15A32' : true,
54 '0DA226D92B9F3C300C6DC43D063E8716E7ACF4E45473F0FDF6EAE3C316676FA7' : true,
55 '0DBD9AD146257014F3C6ABDE7E426AD7C8B04D4937630278AA9CA985E13E8124' : true,
56 '0DCBE7E7B2B51B3B245428620171073F5FF2DC747C3EFCF159666C07591585AF' : true,
57 '0DDB3DC1209030F0356095E95B92CEF5F9E696403DCAA74B20254533857E12FF' : true,
58 '0E3A3970C4CE8EBDE90C11E69F8919ECEF3FAB0E363FD352903144839EFC1362' : true,
59 '0E40C9C0ABB718C059FC70096B4EE75F4F0DDC97501DAAABED420C8F58B3BF36' : true,
60 '0E532B0DCCF1569797E85D8E650CF9518A705A8DEE052C01908C0F8F2884A718' : true,
61 '0E59B1897CF05BA39FE35EA8108A91A373B3F1E0EE97B44AEC13AFB9302AAEDA' : true,
62 '0E59D3722E94BF8C1649DBC51D1F22B28E76D376521D76C474798AE099112718' : true,
63 '0E799986569BF6BEFE543D05BF4DDDB0BF863737B834DEC8FE91C96F39FAF27C' : true,
64 '0F53DF92D54049C1E34AC1EB63F0921B5982755756E007ED988C1074D4883583' : true,
65 '0FBB88AE4FA7D171D0EA1600A012E9B7C7897F7D40F7A7525748D81E6642F3AB' : true,
66 '0FF79334F8913F78CA2A68EBBA74D384FD60C8D078354B0319336248B535BEF2' : true,
67 '100B72470E6560BB217E6D2BA241DFC1BDF9D5B174DEEA8E5C3EF258A2BEE30B' : true,
68 '10181046D82099CACA52235176E130A9B4242EB5E0DD3666E818007CAFA9FBE0' : true,
69 '101E948DBDC482EBDC8A87B391820CC11A7A957707B0C1DCCE3C1CE64E2D7A4F' : true,
70 '1049EFDE8BD0E7D94AE05D50D326ABCE41E79B0572F86FDF1F7387738262F09A' : true,
71 '10552D044AD79FBF1AF5357998DAB9B1FFD66D7B53C8107FC2280148D66475E3' : true,
72 '10A0FFC72662BF43875E5E2AB7D16BA64A6BA4E6CCA85EB7CCD03B88FAE8102E' : true,
73 '1147D0A4557DFD3D2DF9218AEB23E6A718A7EB6FCD04066FDEAA430127C680A9' : true,
74 '1150DF012B4F1DCD8B350DAE3AB7225EFACFAF0815B482FD9B40B5899363EAE9' : true,
75 '1224FDFE8A33147EBAAF0625B986C3B8AFF2CAECC92F5BB4DE7A35355C0F638F' : true,
76 '124F816AD7289F89B82A54173057C07357AEBB2C233DD05E60453CF724391D6C' : true,
77 '12AED62CB9E9BC5A58C9A10E9263449B947749157A089237DE55B3FE240DECF2' : true,
78 '12C200B0C1660F6670B18D7C583D7D9DD1C6E33D09629664675405F60A01DDEE' : true,
79 '1344725256FD260AB62FFE93EAC675BBDB75DF5EBA9C59644B1D36C08D0FFA8D' : true,
80 '13CC0F5357DE0D0E49249EE0E2F6CC44EC8AAE01277CDE242AEAF5031B8B6107' : true,
81 '13FD967CAB3461ADAB64CD7841BB9A7019633034D1A6A34144A80127E6C6105A' : true,
82 '14197999D492D76598C9B0C3E7DFC2A4AC63C9BF167BEDD7239A91FB4AC0025E' : true,
83 '154251EE8D03C7FEA3504AA453E86EF9EAD38AFF7F05826039944BB8CD7666EB' : true,
84 '155E8FD9D9A508A688AD851BE6A7D0076A1D7FCE75E832CFA3877943447779A7' : true,
85 '156865DD0096F64587E580C2F707BC9D353ACD2BF190FA43009E2D8C8D1548A5' : true,
86 '157A0C0DA186BC4702AE2E128D69068F3DF443C4D02A1B1923E3931D6605C03E' : true,
87 '158FBD388F457BBD767EEC6330C6AAE9CA180C779BCAB0934427C294774A2E8F' : true,
88 '15B2AD58305E310FD88B5E2A20CE07D254DFA1E3A03D3E4FE728A73922467D25' : true,
89 '16EF64995371026BCFFF4BCF4B5311F23726FCF96459EC1377D75731D75717E0' : true,
90 '17D9C3C5D1AF76154A94964D93EE63DD25E1F8D39985CFB988EDA8AF99476F16' : true,
91 '187B7AEDB9539E8D62790A745F2549C1FD650AFAD5DC6B5E75A974E5B5D050FD' : true,
92 '18B00CE62CB71E8CA8D38EEA76316D1826F8603844A4CE1B38DB53B1FC7B2A07' : true,
93 '193D8A98FC0394599530D4FAD9148E5862BD6A4D42C02359D84A105531A3C3CD' : true,
94 '194955CC029D3532D3832B69374FF772874975F6A7FC7D41B3EE1F9C2F074715' : true,
95 '1951F85C3E1711F60CBEC1D99CE6A1B1DAEA05C82D14543B523604F645A2F1F7' : true,
96 '196B37ADD02F74F669187879F4F34511E12BE32239E33370BF7F51F42AD99596' : true,
97 '1A0C30711B65B87F71B6E717866015E80F2FA5539F0367EE504FCC947A936E37' : true,
98 '1A435C573CFF3AED6D26CF2E8A74A601F43B37AB256679CAA27E68BB4664520B' : true,
99 '1A47CFA5652094C8AD17E47CCAA2D918D017D34182A73A372CC29653D2E00603' : true,
100 '1AA7EB7CB182FF1BA09FCDFD088DE1F25F8551DAE53CE2C16D4D72D1B6091CA5' : true,
101 '1ADD36495D2796B40772E8E79950DF157328C04487757D3A1E827D804D8BD28F' : true,
102 '1ADFE710199AE62734EAD27EEE6D6A4EC4D6FF19D6978A7CFBDCABA69C1617E1' : true,
103 '1BACC02D709F40096A4F1F4B35F42162127DB3E3636D01C7FBCC0674AE64231F' : true,
104 '1C99A6FB519634D4D8AD0B8E0EC472799296037BC230342368446AB19DA54CDB' : true,
105 '1C9B7C3B1CC1DED5C854A02F0BC6865CA40587DCBF980662F489A9AC322D76DF' : true,
106 '1D34C60C0E7C7862B243EC15A35EEE66DDB5116CFCF68DD95D81C46C11DB402C' : true,
107 '1E87E7BAABA180306F7C1592163883A4D9A93E60A6D39CB22A11953E86200362' : true,
108 '1E92C788F3DA5899CDE3B44B3260EF53EB5C595B57629CA9A9FB75A20C018263' : true,
109 '1EA4EEDA587FF084B7D67D610BF7B09FB9B4CDF4C6943B79DD315FA967BB28C7' : true,
110 '1EF408A86F0B0AF9F856A02DC8688D33D2251418B9B5D087BD28DAFD646DD486' : true,
111 '1F3A8B393FF64526A0F286505198AB496F3602DB9B04CBF67DD8679071783A2D' : true,
112 '1F3C4550EEA0B9B8F4608632610548B64126E8929450D285DBF906752241CEF3' : true,
113 '1F5FDB833FECC19E64C22D36D58EE592BAE2700ED2D77DCC19921E17B689A591' : true,
114 '1F77E5B52320C1B2AD961BC28074F5C342B75242FE73F28849EC81E590BC076F' : true,
115 '202F976711B5C472773C3690021144E2849CB87AB81558BDE22CDDE2AD89BA53' : true,
116 '204E93419899B4930320958B70CA4B94F8C934EC633ED497529614E713DFB6DF' : true,
117 '2075C226F5F906B5445D312622F04E2A72F30F073CC30504ADC58E9669C33E69' : true,
118 '20AF8BB27F75FACFB2B6BDE32FECF93F5C44D5FA3D873A0A30531A4C4118E259' : true,
119 '20E51B9100C25F138E48F3580EBE9B74118B19DD740D6DF229D63B738EA60E7E' : true,
120 '2119615C2F472023ECB0F065094E3D4401D0280A466FEDA606E407AB19B86C28' : true,
121 '211D9258955D2CD3898F4BDAA7EEA6A3E1B4E37DA0B3DC9D7EFEBF988014320C' : true,
122 '214A593FAC7B4967DC2B9C491BEF92FA30AED847DCF95AAB37D5F9DB4C4C6BFE' : true,
123 '2150C5AE87EE2D1EF3E1DC2DA4D8C992260548772CA32D5EEED4306BE66294D5' : true,
124 '2156513C2804D7F1C05B0D5A9DC7FE97121B4DBC9FC2601205A8DAED020A8DF6' : true,
125 '216FEA3503FDA1E8BA0C7D35A4FDA9F0C45715ED2AF4F954DEF361B9C644E516' : true,
126 '21BC1675AC28A8F972DEB831871D5AE101A9F241426AF4E0AB2AAD5F8A7DA740' : true,
127 '21D8F7E58E471FF640EB391E620BBBBE41A156622BF8D5F205B87BD28FC65415' : true,
128 '22515CF6F786CFEE6D6FDD1DA508EFF2701C7014A4647EEBC4D0BB7FDEAB033A' : true,
129 '2263C68195108C41B76D98BB0D1D33CC5B46FEDA1FC4288713EB1B8FEF1D2E88' : true,
130 '22721BB697F08223A29E6A716A9B47726610BB79ED4ADFCEE6426F9D44FAE7A9' : true,
131 '228B58EC4702819AF56B32F287DB506A240E14E24889B5E0A580CF35A37A0FE1' : true,
132 '228D2B3A47F7894FEA07FF141405DB6B0C60FA5BF40FD8194B8B92A7E0299E4C' : true,
133 '229CECAF6A8F8CE73A4C9E8EA4E780D54414C796487686758097780E2AA1D7A6' : true,
134 '23437BFCC46B266C2C47475700B6FD2BAB0225D09D3BC6FA2E23D5BC8246730D' : true,
135 '236996F37B3FB4065066940E59440FB9E4F75E58435E1531C6DDA93EC590F514' : true,
136 '23A44E6E8002A1F1259CFEE81DCE3F2B878A48E96BC0E309B2E1D51E1A51DDD4' : true,
137 '23CB4DA16E7679D1553950D833E736EAE1996545CB00660C16632FA7308CB498' : true,
138 '23F33AE785553C8AA8D8D6412392CEDD05D2E3D097D5B9ABEF342BC00B474643' : true,
139 '241E7C7CF6A3E8562DFECEE757A7E8E565BD0D14010F86E1EC41000C7BE3F026' : true,
140 '24A0A21B4328D47D2FF9258CE7C3EB129402938D1D4D42B176464BE3403015D6' : true,
141 '24A3D516D44FD30E5A4325B923C9EC8727AE5917A0EF16A5114ADAB94F94C25F' : true,
142 '2505EC8D77506C54D800746309954641FA53FD7F0550F8680541F41D76D69099' : true,
143 '2536FDBF4EE82C559682804719F666A393A4D3106E4D1855B414211F5AC80F40' : true,
144 '25A6442DE78C635A472A333371CF99B36AC313F0D485C80AC4790CB421C6B2C4' : true,
145 '266C447E922CF649BBB786DCA98DB9C9223AD527830025149711EED95107A680' : true,
146 '26B4AFF6ABE2623A702FEDFFDA3BDBCC88911C6939FB93469A787A72CA0A2359' : true,
147 '26C311C3B394929CCE70BCE9F51A6E419C0B1D0010935D9EAEEFBA6861075CA5' : true,
148 '27155F2ABFC553843FC6F181459B5D619E3CB64D160ADE6C0EBCD61A0480CA43' : true,
149 '2744442E29FD9A9FB97FAC712A178FF0815B59D5E85304445BF58A652467B21B' : true,
150 '276ECF9504520DAD02AD3CA9DFD22D1D68A87770EBE11E4A1981A3DA22422989' : true,
151 '27A4B44AB768E51E576A2E728CA942B8099370203BD6E2D458C88C78033C9CED' : true,
152 '27AAD46A035F07AB692FF30CCCE8AA40BCCEBC89A83F09EF4EB1C5549FA12644' : true,
153 '27BF94293059697C284474E97E553607375A59F32EDD65BB4AA6E1FDF63D13BE' : true,
154 '27C6EFE085FD0EF2DD467630B0A650BD3624BB4065F811F5F99CA976B4C0B871' : true,
155 '282D836B3F8FE88C0ADF87CB5E09D2AEC0B01A5648041D05294F606C6D93E4CC' : true,
156 '2847ACCEA0D546837A262E2446926A36A25DF82DB087C882D5DE0A4F821B67FA' : true,
157 '291EDE55C0D01ADCF3806FD69317171AA2F2693A72346BB24D7C9913EB4CD333' : true,
158 '29279E85E613C3920544C4E4BC6A56BCBD0D0CEBB51D058A3945B58578A73A45' : true,
159 '292A0AD0BB05F1CD50C508BAEEDEDBA7BBF3E6B17337B4254DE5277689357805' : true,
160 '2946C80D2552AC08CB122012A3CD136DA72C5BBD4B7D92653C5C83119E05068F' : true,
161 '29659D560AC471114A7F36D847B142AD51164743346C2774D056B01CFE8FBDCA' : true,
162 '29661895CC3A011382CC06599C7A28DA489FF7B783ADF1FB1776DB770E9CE199' : true,
163 '29BA34F6EA07C3CE33844AB92A3A4AF4E3E51EC9B8FDDC58816AD5DE588AA35C' : true,
164 '2A862F7AF53AFAFB7AB40E18664949BDC316AD841F6105326304B683E5890B50' : true,
165 '2ADA8ECCF578362FE9774ABC9767EB78AE3EAD1FCF0B7C281716801CE853B506' : true,
166 '2AE1BAE4AAE9CD654AC61661E9F2819E4DFF78AAF740EEC3980A356D0CCEB5EF' : true,
167 '2AE5BAD92F78D0571D6299FAD74905EF2764FCC99AAD7734CD868796B433FDC0' : true,
168 '2B6109BCBBE1835C1B7D91E0229B1482A9FBFEBB7EF5A272E5364A5C39FD0923' : true,
169 '2B897E8578312D8B503E07AABD5531C33D701AE3ABE959F6BC6450CA8759F0E5' : true,
170 '2B97A74A66FDEA6D8DD5619258262D03E42DCA6C5B4D70E1D9B0A17A68993AFB' : true,
171 '2BA51C7ABBBE8352DC1E52716227BC7666CC1A0DDA7E80195CA0D3323107B9E4' : true,
172 '2DF84F29CB9DF98C8E257F4EF5A76DE8296118142C93655355600A2434F9726D' : true,
173 '2E6AF757679D6D5AA385BE56EA691609114B294193EDE7405AE12E03D721C3B9' : true,
174 '2E9CA9A7AC6859CD7674E3F33B84E9A68625A9B0BF57921DC483F3609884CC8F' : true,
175 '2F2C6399274843837E9F996495BAF819E3FAD77FC236FAE6D124E6BC7240BEBD' : true,
176 '2F508520DCD45FD771BA78F27622DD573E7D08ED8A5BB13D1EB36695F2C51E8B' : true,
177 '2F5E19821EA5C577BFBA551986E24689A5EC76069A35C8B4302D4E8EC87E3BE5' : true,
178 '2F9D47AB746002C0B9D358971E8BCD08F4C0632FAB715B1C57B9628BEC0E6DD0' : true,
179 '304BC25913A357AE622AA8256441BBC65FBFCF7AD13A1CECB389F73274DA4B61' : true,
180 '305FAB8945C3E7E86A4597BA7CAE56E7A7FE941BE9630C052866F50A0A52DFB1' : true,
181 '312A2040CC2C0E4AACAD1E4A11736C5F5ED6E1D42227C1ED0D7606E578679A3F' : true,
182 '313DEAE5D6995418A4A5B613C6E69C95BD79757FBD47C2A7165654016FEC375F' : true,
183 '31498EF3060FB1B510AB36C9A6F5CECF5E6CBE5305DDEF96096DEF330264EB0A' : true,
184 '316F267DF8479BD3663FA5B4DCA3D1D7F3F4C8E49BE9EF4F8F1BD67BCB71D636' : true,
185 '31E35A96FB85968AAB5FB93585DDEC74583E7925D289280B19FEE30AF5F61B47' : true,
186 '327084621F29D541351BE859027F492FD89B0D4A4DDD06168A453577E54BBCFC' : true,
187 '33560B3E4A64A8CD1719CF2A8F8F646794B314C93E21CF00266D0F292353274C' : true,
188 '33568D73BF93F6F6EC3DE8F5D2244E18D5187CE314DA6B48AA18DEA776FEC7F9' : true,
189 '3362DBA48AF1ECE01BD775A5575BF36C063C0E8EC0C2C453F6C0A55C5BE9B35D' : true,
190 '3391F3ADC4A55C05377F4ADD07DD0E945079C2B430C0CEEAE843F42ADEC8138B' : true,
191 '347F4BDDBD1F8F3A2D92B6C9113B634A431AB90840847B9DCDC39AF6A15018AF' : true,
192 '34BB6CCC651F44B00ECE9117BE107E743B4101BFFE29196C662F956BE08B0B1D' : true,
193 '34C3D2024F9A198D59B511E6694CED1445C6BA281D400DFB0D1718159C3F3D80' : true,
194 '34CADA62CE9D32857D65E868355E258447C0111D3F78CDCF4360F5B7B9F7E3E4' : true,
195 '34EC25DBE323BEA85EA3D22CA17623E2BA2EB1D65CC02C89F73D1A1DE9A27F8E' : true,
196 '3501442CD1E75FD40AD5FF6F5406D9E6010A39E4A6E96B9335C8F9F0259BA30E' : true,
197 '353ADA3E04CFF90C7025E2283F091EC93521496322FF230F72C4E4EE15DF161C' : true,
198 '3555301B02B4E334B5C4B15C4D16439A816DA6436C282DA2C3C43A9FEA897223' : true,
199 '356632D106F3722A78DD9FCDC637F3F6E8A4623A1EFE1F73417CB83587EDFB68' : true,
200 '3657A1FA9EE2A5532DB23A951FFDD5C8E9CC7AA536FF9BCCA356757DB8D0A227' : true,
201 '365984B90CC51D04A51E4D7B5183E1BF2BB25363DC1F7C982383207D906DB3ED' : true,
202 '3678C27C8616A82BC8ECD15F78DF802AD7C7BDDDB002C73D091752E79A9689D5' : true,
203 '36908F32022686DB02F73989A1CE03D3EE3847858DCE2E0BC2B445FE01AFF20C' : true,
204 '36939E0D9C119712D1DD886DFC405F1BE694CA62449DC1A2A6EC3DF31FBFFD07' : true,
205 '36AFFA7FDDE84CDFA17982BA178571C07F699F65D07BB04F51866D83674E7898' : true,
206 '36D69E53D78F475FF3ED107D9EAD91260B1C512216F24A993AC0D791051E2481' : true,
207 '36D95A40D2183DD903627CEC1BFDCA7211F0584F593380C609FAFD81FCA732E3' : true,
208 '36F3807903472120B6DC49F26C0B5C8FE37247C5205D0AC127428E1DBB2FCE56' : true,
209 '374C2D5E6257B212F97A972182166CBF96BA2259FA622C667EA87AE160321CDA' : true,
210 '375C3393216B56AFD8D984E7252A87475FC46C5F5F7349BE6819F96361CB88A6' : true,
211 '376481713EEF1A10DC2DA6DB866C63051953DD0E1C1C94DB6B6FDA38D7B3D8A6' : true,
212 '379BF371E46B4659FE26FE4B75D8A36039F3321BF6D21EC183CC761D8E03BD68' : true,
213 '37A9BB0A25768916EBAFDF3CE42C0F0027D6DD081D672B48F975261DA56E5D87' : true,
214 '37D9F3A8026285BF175E1271C11BB88F776E5FD7C4419846423123D1EA8AF132' : true,
215 '37EF3A2522497883C16D6404B17535D0ABB083EEEB9BBB36935BAAD79DE5FDEF' : true,
216 '38750FC7E1F994D12713167E7125BB10A35E852E9D9AE548880E87CFA29E14CD' : true,
217 '387B7518E5AB9449EE1378775CC271B8D52D21722CBAF04737A08CE5C33BF0B4' : true,
218 '38A1936454739842B6FA0166B15C49CF3FA698298BC8759380E2BEF4BBD6C026' : true,
219 '392DDFA61B65DC040C81D1985248FB93F0A75BBE3225C0424514C80CB913F5DC' : true,
220 '3962AD1D65896BC24CA64F785AB5FEC438BE638657614A0A30E7C866C41E74B3' : true,
221 '3986AD62CAE74B09D172746147ADAB2411228DDF2D09BFE3121AA8EDCEADC7EE' : true,
222 '39D015AD1062E4F1C4AAD1D1C8165144D3E6F326D3BC905A5E4837D8D13DDB0F' : true,
223 '3B063E27F0E7BAE9302A264FA89BB6438D9FEE188469583137D3582645E64A7C' : true,
224 '3B8AE6D37C0A8EF2D953F592F82B9FEE535CC83D3BDF6C15EABED8A5A337DAC8' : true,
225 '3C1C6113C4811A457FBB628D5CD7F8123CC591EC09AB6EC62FF60D13589FA30D' : true,
226 '3C40EF3135CB1E82D0E6518EF75EAEDAC43DE347CB74E2A09CBC0C5A56DB2636' : true,
227 '3C62780EC4BD896E48F976C9DA08192ADAD0CF49CDC501BEC9D2AB4CD3FC754F' : true,
228 '3C6C9EF19D3C22329A92C04393AD7997957BCE4A7195BF493C590283A91492FF' : true,
229 '3CD2F262305188C9C0C3234650C99AFEFFF414596B5C461721416363A131AAC4' : true,
230 '3D5149F15B314E3FE5477258E311310CAA97E5D83C25A4A2AB7D7D5D2DC473B2' : true,
231 '3D6A04F6C43F5103332348C038ACEB59E1DE2F0F8E998745817C88659E8FE769' : true,
232 '3DA0BF70EACF41C112B552568EAD9E80A88D0E3A973091DFF12E8D89216CC5E4' : true,
233 '3E24CCEEB24105910CD253D02B39601B5A6AE78F64E751CDCFB018AC1E78C01D' : true,
234 '3E6EA8170F55C5DBD2E1A6937C35C98225DF2CF4B09A75D8F499F865FE8A1273' : true,
235 '3ECD82C381FC0186DBCD27D77CBC2CAB715148C270CE221ABBE15E4E46FDABCB' : true,
236 '3F0F3B07EC392D95FB5FB14CE8EC601DAB286318CAB2EA41136F05D42851A85B' : true,
237 '3F771BAE5FF13C12DA63539C4124E57AB6FE9ACA1ABA76ED113DB9A73410DD9C' : true,
238 '401B8055FCDC8FF424A9B56340676EFCB784EF8B0D388766D9AF5A48CB49ADCC' : true,
239 '4027379AF2C9F08BACF4606B6C25F9B712DB94AC7B857111EF5FF4FCE613CD98' : true,
240 '403823D941DAC0589FC8D138A0B479F804B7E2D9304B1DBEF7589E43BB8D2BB6' : true,
241 '4077752BF94B03E7B597990E969E8A1760EE1786EE716E12F0FC9E4CDFB802EF' : true,
242 '40E95C04EDD4D3CA54DE7C77988BDD923C96787A0C56776B981F757416985301' : true,
243 '4123DBEB7359EFF3ABB9B849B3CAB59CF5CA8AE5DB3066138E6CC3BDF5A1652B' : true,
244 '416FD1577ADADB42E34DD34D51525957CAA65370781940D6CDDC58D58C96C7E5' : true,
245 '4198095061609A374DB3B723CA0CD1B11E530BAEB3C9DB7025F556DBCB0F4829' : true,
246 '41AAC3644B7285C09BA054E1AA88BE758C0588009221EBF17E57D2A73CA6A475' : true,
247 '4228059DA07E8E11893561A20A405821EA81DB13D541B32DF5E5D33AE644E5F5' : true,
248 '4248F09AC0B07BCF41B413A2D8FF50AC42C6943D6F6D20F9C37502FDD2315171' : true,
249 '4257985E66B7DB20C47B23BCFBDC13FA7851960197B08BE45BEDFEB5612EF1B2' : true,
250 '42E7E484B6BE0396ECC838277CBC74A46DE2C1B4BD026342D1DB66662DABFD5A' : true,
251 '4302F6A8A98506875E5EF5D833B15F0133F3755571DDFEC27449A64694F25FFE' : true,
252 '4339A176216D17AEBF2E69FA68AF10CAC88D9DB1E097213266207B1BE877B8C3' : true,
253 '4359929F5F9DEF6CB75C6C89530CAFB35A5A3BECE006628F1F1865037E9C06A3' : true,
254 '4368293EE1EE36795A13C79131F9044759214003E6E5F10237EB4F5D29B5A733' : true,
255 '43708BFE0EA2A1D7E67CD1CD07CF2C37DBE32C9E7AAF2F174678BEA5FB8ADB8F' : true,
256 '438CE14935FAE3CF9F67D4FEC4ABA8DF7CD49237B106B533BFF252B5C04269DA' : true,
257 '43BCD778BC1FE4D763F502BEF4D7DEAF13667A7BBD92B6918E92ED8171CCA7D8' : true,
258 '43D542D7D471F6D478EB9A01D9A2756CF24914546821F685F9262330026510DA' : true,
259 '43FBAC8D05B123FB62EBEDB66F1816138621714CE83291B80B44746E6FDF245A' : true,
260 '444A11B0F88C72B46A8BA791C9C0782B34B2F03A1442CECD6CFD1D86F956551D' : true,
261 '4456D2E832DCDDE1D1C8771FFDF3D8987BB7FC6AFC0ED45F6B321F7DD46B187A' : true,
262 '445A3847C83B9C29C788AD82B7E6B7FAFA399C04448ADD30CC16D9C9F90ECEF2' : true,
263 '44A8B8BC975D5429E5918614D1AC08ACBAC8EFD0FDECAD951A0383E57A7AF25D' : true,
264 '454245A0D627DCCF2DC1CCCCC1AD83E5DBDA0A849918A152B74A169AD82470ED' : true,
265 '45B11F3E7D2E7F5F3AA4DFA5D914D7102DEEBD2C37F675C365F70E21A6BAB275' : true,
266 '4608B0EF5E3040A491BAE96EF769ABD18C99DDF02CA09BFF60327EC4152809A4' : true,
267 '464B42E4E66D97A78C4B204FD477F09A907901A3E7DAF2C6E597FCFE4FDA1BE6' : true,
268 '46584E2D9BFE069862BC6449C85E904AF29A71887DCAEB14C191D75ED0AC1FCF' : true,
269 '4674CD12C60A6B7007A3CC50A64B7C2E2481EFFD86DB46A60DD3A6F3ED98EA1E' : true,
270 '46EFC1FD25A92646DA1804BBA33FCCF7E552DB290DA14480A1C629D13CEEBE41' : true,
271 '46FE5E7B64AE15253B227512D62D50A467C17DB08BCFBCD2841D864CAF65D967' : true,
272 '47226105D09ED192F2630364E172A64876FF36105F059088C78CDCE7E85D43C0' : true,
273 '477E0F6C95728DB8ABC5506460180E9E058532EF38535A0352CBB5B8FA01CF37' : true,
274 '481FC9F9D23506386DC6E3729B43FFCDAFE1819501E90A3288E536CF4D89A121' : true,
275 '48E10956D2A8F463017F52ECFB5D3E967263E20BF0989D9CB93A661535CBFD34' : true,
276 '48F2209B0140C1236D6C3680A2C768F3EBDDA4B4F77EAAA76F987527DB9001E5' : true,
277 '495E6074E0C179236092200CC54AFC3773206F094B12DF2FA061063C83423F9B' : true,
278 '496C6CB5D3FC1F397CFAE900205966DB807D3CB587E9A4FDD50A9B9AD14F0DE8' : true,
279 '4971E6DDED0DC4C971E95CA5F14D4403692261FB283195D29ACBFD80D5E29154' : true,
280 '49993026E8EBDA898BF82679AA9395DE3A1C75B2BD82B07A6E119891041B2035' : true,
281 '49EF4C33F6168C9180A81EF9A75DC1569B56998232BAACA0B8D9357F36859AEC' : true,
282 '49F1F8F1B2DC18C58B8A9FC6EB8634DF30FF03DF9F28B1D701DE9223E188EF8D' : true,
283 '4A289801777192CA2A7B99E07058D640A07AE6A55D5A5CE4A9E45F8C8D560EB4' : true,
284 '4AFD3FF337DFB222A865B3153D6778124BE3780B9BDFAD7EF8F1DBAD555E0D95' : true,
285 '4B01CFCC14D4DE1FDF013B6021BDCC22A69D357AA7F3E8ACD4C93FB3BEC7A92C' : true,
286 '4B1D045C0C496BB28BF89459F303809106B0B75D1EDA796DC68FB8B2642E782F' : true,
287 '4BA6FD8D9EFEB92BA0D320CBE750552D73417304CE4ACE63EFA953DA19272574' : true,
288 '4BEB5B7E785D2FF1ACEB38434B316DC3AB8A53CEB826A463196EC930B99F51D0' : true,
289 '4C62E8D8C4EEDB42895E9520CCCEA4A615B5960BAD65E8C06CDB516A33E535FD' : true,
290 '4C9481651F08D2025158CBA9904321B4894F2439E847A50B6BB6C94E26295AAC' : true,
291 '4C99D15D3149D1EA345B007B3C6539C30E8B22C1117457AD0534EEA31F2888B2' : true,
292 '4CFD607EABE5F8ECE484B3AB7DB8B5F5F823655853B18B124A26A115BBDF7F15' : true,
293 '4D097395A8BCD0499B7191A36C855B7CE5C2BF827103FFEC2DDA24879FD9BBE2' : true,
294 '4D2E665F7BE9B913533047E4DB6DCEA7E7E704BD442F17423A89BD507EB74495' : true,
295 '4D531137329562742F68C162322AD56143F955D3BB4184DE54C96AB97FA0EC79' : true,
296 '4D9CCCACF55252D9E37477972DF5B5B7DAE564F69DFA1AB1B25129E265AC32BB' : true,
297 '4D9E404D8F13381BF4D26AAC6601C1813CE3381A4BAFC4B2ACFB68E190BC5501' : true,
298 '4DA0A7A7C267B7FAED13A6C81F643E47FD9DBB6976B96587A2BDDAE35C343BBB' : true,
299 '4E134A985CF18F8AD09888578DCDF0BE97B5972776355B5A90CC6C027AFF6623' : true,
300 '4E355A48B2260AE9EC10CDC934A175DAC425DC11E857A5C14F4F863E6E4F6DC8' : true,
301 '4E4E280B75A928E44C767361395E6E8C9B5D6F7916EAA1E69E0401DFFF6C12EF' : true,
302 '4E61ED6BE1BED33D0408F33738810B05C1551F329805295BE98279F3A60063F3' : true,
303 '4E6A4E3582FFFFD70BC941A106F2F0CE575B2E02C96798978FAFECF591CF9CD4' : true,
304 '4EF639D266F4509161410A4AB33B8C7D4A7204E24EFE43BA405761B867571FB1' : true,
305 '4EF968E17581139DD6A44C5DB2D924BCFAFDE665B5B7EC4AEB5A1FE7D9D68B2A' : true,
306 '4EFFF10BEA74D741149EEAFA4DFC9D4208876C55515AB8D34665A570424E0FD8' : true,
307 '4F1DD3FEBBD516EED3F1D3FB74C408E924A233B718161B809AA3F4593D88868B' : true,
308 '4F2DFE09540C69067C43EF64FDD8BE311D04A9AAA98BAA5176F3167E66096187' : true,
309 '4F3DFE7CF61636B7B1AAC0184154131DD8F1605021ACE1C35B8D894BBA21BD1F' : true,
310 '4F42846F6B797E5E09A5DBD7ADECA721FDE594FDAAF45E91A2E08CC02363A0A4' : true,
311 '504CE9333D07E8D2CF3EF80371858D8ABF3B2D15D2D1259D6CC39C217A5E542B' : true,
312 '50ECF1399B4170371C97B67B94489C58910B1AE699D9F5D4B0E725DC51D92761' : true,
313 '5166415CA8802D1E6EA9035CFD6DE31BFB5620EC40953AE7E65057997750210A' : true,
314 '51AB68942220C5CF1F5730CBD1F950C7C2EEA329C921F307381CB11F3DCA626E' : true,
315 '51BBE8A232F223F97859E1E75124E05C4B9C89B5022EACB449C0435FE454A85E' : true,
316 '51D602FC5EC9E82289DFF05AD4468E46332A48E33F3ED87761BA0B4DC757FB80' : true,
317 '5235DC09DBB3318A847089038B8AB7D977E628C02E84014A772AF155BD929949' : true,
318 '524BFA3D1E1212DDB06CCED572839C6CE7271FF1E69A70CCDC8FFEE89B1027E9' : true,
319 '52CB3E1D471156FA536EF1A34F0A9A55328971015B16E92679F35B53B1376D20' : true,
320 '52F470C243BD688F3302ABF3E949E3C41DFD1F4D9D940C1E56BF293F0E7D763C' : true,
321 '52FB6BE466684B355897697F3257063106B311E3D3571342C7C38F36D6C47143' : true,
322 '533036ABA169C7BC0E6BB57CEB24DC30396B6BD62C99811772FAC717BC699402' : true,
323 '535E64E7F59CD10AF01CC9905D887083BCCEE03701572E0FA6C148FD5F71F437' : true,
324 '53FD48D1405CF70271D72A320B5FF3F1DED3767CD9BD67BF2CB3E18553961A06' : true,
325 '54393910624F9E38DB204E66FC4FA7DFB1F472F4C18F324E79B8C338252CA81B' : true,
326 '548B74E592D65C9188E99A3E371AF882E5F26509C817360E2AB8E17E9EAF5BEA' : true,
327 '54CACF1DC782697E2338F5EE17D77976D20AC17E65FD36A7823A3558BC66E4E0' : true,
328 '5532262311B968995B2E0A4934F0245E6A337E21CC968C69E09918642B806445' : true,
329 '5559A828D1D7C0546758BEDD4EFD36A6D31F2C40E36EDD8DA5F4ED4935AF3F62' : true,
330 '55B41C1C9964594C38CFFCB25B1AB0E8D62B1032B9E918CB9B8AC5504B90FBB6' : true,
331 '55D0E126B276D8B49179256354746739A591A93AE69500B5402C877BB118EDBB' : true,
332 '55E0EF8E07B79720C78F3E2303981BAC4BE4FB417D858E3531716DEA81BB8D67' : true,
333 '56546B9A2C6C15B6AB87AF0BA60B048EBBC5AA4F164C9F814C208040AFFEEB51' : true,
334 '56F7D6DCF73A1F2066F65D39138E4A737BFDC5180E7E809C6CEF6162FA5D4D58' : true,
335 '571471949BC8FB587BC470A06A30F044C7EC392923910DC6C24E9FA1A5961177' : true,
336 '57332B3D9773300EB00B13E9E2E675751C48673B2F9D1AB98F02EA32A30AD029' : true,
337 '57A0B57635F2D75EBC9C3B166E68E35E1CF91BD074AA9D5CBCB3359D93F02859' : true,
338 '57B2E62B0F7A4E5B59254E321E3C5D87799E922F917FACAE50C5A083D1B89A63' : true,
339 '5813A583D033E04014E5EFAFD834DF1C2D4BAF1B7EE0FFF1427829767BB74F67' : true,
340 '5841B50F4108603099B849C100434221D9FF655C77F575CD321FE90370A393BD' : true,
341 '58A51FF9D726B8037C561966303E86606804E781058B3309ABAC15252EEDAD12' : true,
342 '58BE99553EE925DC31A6F5177ED9B78F9C50155D42F145DD5F81DF24473501C4' : true,
343 '58ECBF524D5D7FB4C311E7F6F3D66B12D6F88A71BE7CC8433A7C7810619AE71C' : true,
344 '59391658AA26B8B1696C83EFC947EDEFD672059DBE8F7CB0F77EE503D261F05B' : true,
345 '594B87EDAAA35D71995F4C9B36AF0E703F39E71C67FDD56D5420D3386E92B71F' : true,
346 '594EF9FA9DC1B77C198BF88F60941C534974758F54AB8A57E01EF72317D1C91D' : true,
347 '59ED3493074CCF337A40E3D6BA3B86A19E7284525E26C9B626AE0FF16F5A1E84' : true,
348 '59EEAB82D54A3E2E3903800B428AC31464FE4106960F48D1180D22877FE3CB0A' : true,
349 '5A78794768BAA64AE4EA8AA388D0792BC9367A18EACC0E0371726EEBA3557277' : true,
350 '5AA82C4C25FD714B92E26197B3F05DD53E2C67154B257FF07687DB17C68EF74B' : true,
351 '5B36235E070A7282A88F3A119B75FAF7591BC6062EF5C3090494370934B67998' : true,
352 '5B9EBE95BB55A4E07EBF7FFE5FF7F10AB403D9282DA39289E202A2676D67E37D' : true,
353 '5BD5E059B5931AA01D89013DFC3D3CFC8090275B56FFEF4E9FB8D4D3D96597EF' : true,
354 '5C185D73D45547309BDFDCCA20A98F703FE97BFD9C2921DE4D0BE60DD359739A' : true,
355 '5C1E4F01189E1F7E00EC254E2D76EE395987AE122178C4249F6FCFE9590D4AFD' : true,
356 '5C2110B06B3F84B03A67FCB44ED629F2D37EC0A5778FCAEC5CD186BEB2E7190A' : true,
357 '5C266976CF2A1115491CB51EDDFF8AB2A2050ADCA64EFB99AEDD853D56FA0255' : true,
358 '5CBAEB0F425164C779CFBCE7E20A6734E082A485CA8E8ECF9BB65ED1688997E9' : true,
359 '5CC29F6C25E50AE31579F2A0008D5CE222C06E0C1892FF4C9DE8E3D160D8FAD5' : true,
360 '5CF91E48995B5DA1001A3C64FF9447FE502051C6262CCB5C04C4BDB186BB60D9' : true,
361 '5DA518AA924D7A6290E5F08B843CC501C8227B4BDB02DCA7DA304715D4E0FCE3' : true,
362 '5DD4B29DB89FCA25D26569506FF4D15150A485E8863CFF812D6101F923D8921E' : true,
363 '5E1C6F5DCDEC91F995E3777B0A633FCE12E55318F10321ACD66D2ABF7FD7D2FD' : true,
364 '5E97809E338D032938825EC40A5B9CB702AEC3B63B1DBE7765ABE8CB02D78D40' : true,
365 '5EB531D448FE3A8F06362AED87532060304D6DC476F9847FA93506748F427C47' : true,
366 '5EDD8B841453E4AAC1C4AF630E00FBCF7F57243ED0A46E75E147F84A6E98773A' : true,
367 '5F0A7E67D7B11118ADC21F70389F9E8C5559ABE57295768ACA9C13E39A8CDFEF' : true,
368 '5FBC35008048CC33BE43BEFBA8E4DDB789F20DFBA896E0927D42C88B11EDE717' : true,
369 '5FDA9C657E7005FAB36BBD51BBFED2F029B179DAF77C722A6BDA6F6CF5133043' : true,
370 '60234A884EF08293BDFED2AA0F7A12164317F1453966758A66FEA4AA422E9A14' : true,
371 '614700923BDDAC7A663B0BA81357B90B62AD0136CBCE34E92EFCE01CFB29E05D' : true,
372 '616CFA886AB8A8B242D1C4FA03E93F1A2C55DA3DA0BF11820135D5F5D023A978' : true,
373 '616D5A4CF138F62162A9107914C957A440DEB18E733D0582B8FACA0C5C0C8DE9' : true,
374 '617B0C1ABDCC6769E188F0B5736FD9213F0EF3383C75DF838C4E91DEBC43722B' : true,
375 '624C2BE250BB8B32D8B4AA11A35A4D7193611E96607A3F5000E435B992DF98D6' : true,
376 '626E2BDB757F71597F5ED03CAA6FA19C420CD2E46B7A8158D3FEB67F3165055E' : true,
377 '6280AF8C3C47EA4B0CDA063EAFCC799921B20ED0C30FFAF92132739778709F27' : true,
378 '629CB70A417013CC431642F0D0B93A068C88031F7E7E048D491D80731DBA82DC' : true,
379 '62B39A98DA3E6EA865FDBCBF3DACD72F8599BF39CE6C27E6A42B324F30D80488' : true,
380 '632E3BAD729CE6E5A94D6CFDAE8200C9F67B2B00BC979268378245019950F820' : true,
381 '634296039D6DEFE8C3E7B232DF885760DD88B6710F102D96BE12B03A50058C43' : true,
382 '6355FA118437CA968F4B2DC739C1D50D25F366F2D2498E0C75FEC780ED472E59' : true,
383 '63C46A097FF0E3D00C6ACAC2029979168DC83ACF453ABD79E9502AEDFC9736A2' : true,
384 '63CF29A304FB07A01AC45633B3E3CE39664BFCF1DDCAE65C54C6E3C0CA8D6ADE' : true,
385 '63FAFB514B06654C2E3C584A12416EE68F66ED3ADAF44A478BA17A7A01BCEB95' : true,
386 '641D526171A020B9CC65E13139CE7C770F672AAEA123629B3DDCDF03112EA0AF' : true,
387 '64BF85C9324CCE254851CC5578EA191AED6F77F9C6A2FCB49EDF6666DAD3A8C8' : true,
388 '64C2BD11D36FEC4B1517B625D3752B45A58D89B5C21161872692AFC3D5FBA107' : true,
389 '64F080EEC27B556540383DE9D03EE0F97EEDA07EE2E24822DA0413F3BEFA8696' : true,
390 '65126908BD9924A4F6F2947C8D3D940226ADDE29EC426083D40985A46153639D' : true,
391 '6522119357E4735736D0A0D52819A3DA3B3AE7967AC6E8CD6923C869B1840D97' : true,
392 '655129AACC031D91B590B22F50C5E58ADEEA0A9B0A159F869191727D58043394' : true,
393 '6594DCCB5237A29165C3AE2F0FD2B9151B673E28CA477E320434BF60131198EC' : true,
394 '6651C328EA49088BE9CE18AAF8D2EBC04D4EBC7C8878143F736C109804718DFD' : true,
395 '6664750BE0C6B57B65E1912EB6783C5AB8950B78DB6DB9789E8A90FCA0F3F73D' : true,
396 '669BD9FC87A4CE0F6492326EDD5867CE56C0040D515EE95B612222B41A8E7388' : true,
397 '66E6022AB0C2EA117921D915068CE86740EF769251D18BC3D834CA9B5883F6E4' : true,
398 '66E9E8A83F938165FE2D1F3E6669FD46132CFF7A2F99E5D23CC3CEEE0A07EFDA' : true,
399 '66F6AE83AC6DD857BBF86AB5DEA82915A729D9F1605ED8D3A9D6ABA8211AF6C8' : true,
400 '67036F9E6E5A8A6640D2D8CCA434D9067DFC576E2867841B2BAC3FC4A4BF7637' : true,
401 '673B9320B832A070EBCFEF8852AB68B0B1EA26672E4F452E19C5C6C9019013C0' : true,
402 '67842F121B153FE6D6071968F57B8E1A0776751FF286369DA5A8064E174F078B' : true,
403 '67AE969B0163D379D5262275119893685980BD373E46D96C35C578DDC10F3F50' : true,
404 '67F51C7C236E60AF43781C71D06CCB41FEAAF3AA8688F9912EAFE27C466A1081' : true,
405 '67FDE3FE184A03FA4D15F40CE7B2ED07C2E7CC77C26ADF097E78062F89872163' : true,
406 '6806DB3F96412C769E5F1F344535327F291BE25715FEF6096FA95D766A462E12' : true,
407 '6818151CDDD49743283AF259DBA42BF4E3334C31C92095480B27D680F8E428A2' : true,
408 '6839B05D79AC4E41CF60AE04E1B600CBB268BBD3466CFE6EABDA92B4CDACC646' : true,
409 '6894A7FBBF7E19616EF804736532C10B2AA998088E9B7AD4A472974F5F35DC5E' : true,
410 '6896B0FC9FE174BAE837B1F3573767E47745CD9AEDF6BC19C686214CE4DCC7B2' : true,
411 '68D0FA2F1E633A88A5BAAD81CE4F91C83167C581E7FEF7E3A6026EEB43E38E56' : true,
412 '6933ADDD92986EFA09C83CFF10A45C13A3F1B255C8FC5F10929A08BED527BC7F' : true,
413 '6968ED3AACFD80F48D9C4BC7AE7340E581F85E08CD4BFB37DC4A7347B996564F' : true,
414 '696FBEFBB738BB689A9DFA6DE4B9F2FA6A9F0369ECF042180F94C2D5E53285A2' : true,
415 '69EA511CEFE12E6FD340DBD794AABE1E9BD66835492136AC63758134BC7E283F' : true,
416 '6A5129F1901A389DBB246CB379F9C9F39BA364E7F1BB91FC45119452F998047E' : true,
417 '6A525C84FBFEF83BEA806634766F1530D9C5964DFAE49BD2F678984AF29FB474' : true,
418 '6ACFB085A601D7ACF2F0CB3D826F2FCF0674A39D0A865777C79A3CA06014FFED' : true,
419 '6B0E8A686D0C0222B07E56E60117B029E9F1BC6ED0F49540D69E02AEFF24FA74' : true,
420 '6B13B8A88B9453060B73E9ECF553BD522ACDEDEE69809AB7691B5BBF327523CD' : true,
421 '6B2AD954EF8F3FD96C97032C78C9591B25A72AF9D12537E66D0653ABD49257A3' : true,
422 '6B504312CD4924CA1165E73CED76B5BA55FE55CDA556117A680A1B17A852DE3B' : true,
423 '6BBFC8C8EE612C96CCE23EDB4B6F97D449A9944104CB3708AE6FDF82CBFE0C8B' : true,
424 '6CA2FDDD493BDEA910E799DF1DAE39EF4F1EAD98A09840421F957C14B9F20DB6' : true,
425 '6CD1318D11C074D16E0E73037EA57F4DE357EA1D2ACADD99DA8EB937CE2C9289' : true,
426 '6CDBD7C69D365DF9A92BD94675A9B9D5B7D7CC802FF77E5B0A4E3186483A074A' : true,
427 '6D030AB5CB632638D30FEF1C97C694FE6241F4A13C40FE60CDD57266E23B39F8' : true,
428 '6D080681E18D57F596473F99738A3B9DEDB0119A236252B0709E9AFD170A1C47' : true,
429 '6D311A9B312E9627427917A7F193BEFC72B43FFAF454F78E4BD3AF9727121358' : true,
430 '6D34CF63105EC5EE9370C2E1F23EFD93F368E5FE7AD7DDFE807850AE3E9F5ED8' : true,
431 '6D497A0CDF8B7CDB1F9901435DCE0D8E3B159CD6FE07B1FF5C533C8AD707D67F' : true,
432 '6D49AF2004D322236E0A30C695F776C09D980BF6D6060B571815BDF6104FC503' : true,
433 '6D7B211AB82B48111D9370213A7E03ACDA94A57F95B2757773E3B7139394B297' : true,
434 '6D7FCF64BF37D9D98246226C3D17EB9F4783A645DD499BFFE08584333541AC37' : true,
435 '6DF2BF0E57C2A025F1FFACF32B574A50464D613CA9873BD8DF692B62CB1DFD74' : true,
436 '6E735189E1BB2FFAE2AA3C8FDACCCB63504E48E38C83BB23832D2E5205EAD47F' : true,
437 '6E89D691421C9911515999938E5037C4132FF5F18FB55F1EEA1DED23AF59BE35' : true,
438 '6F175C41D7E6E33B5AA07D42AB4E0BE6A37FBE5177F57841259A406EA13EAA97' : true,
439 '6F215F9DACADFABCB6C9062EC169DEF1E0683C3F2A2E457AA1343273088405D2' : true,
440 '6F4B0A00FD7FE749C655502BFCA1B5588F6C56B88749B41EA3DA57D09D4C7017' : true,
441 '6F7F4C6E46D9DE26BF8CF26EC6213CA0764E33C13A921D6359AD84F32CA54C90' : true,
442 '6F84DD5E0CC4E0875EF1FF357B02F2DD5BDB3BCA1397F1F08A4F511A176A627C' : true,
443 '6FB8BB45A295831FB9C738CDBBE1A8E537D3DAB8677495E581ADD53EA9EE1E3E' : true,
444 '6FD9A7BCB6D4971DFF416538E9B14C4AF1A9E8F9E50AA9AD33447D5984A1E500' : true,
445 '6FEFD29360E2FAF8981A2C67CA79EE2B1C8771314139088439D2FE97F8085CCB' : true,
446 '6FF49B35DAE3CD43B400CFA1A26DCF812BBC279B60D5E0B027EDBEE631C08FA9' : true,
447 '70138E5EDCC0E9B0680A9257BCAC17CA8443567D2225DDC17D8F7DE7337B4CEC' : true,
448 '708F2086C9334BB178A48E56236FE233887328600765544C92D1FF5C0C0C2745' : true,
449 '708F5108A6B5BBF48BACAB0981E4257B0BBDE51206C5445CD03FC24211458168' : true,
450 '7094F10F111AF8E5457947D9F7478E6EF486864865377AFF338F64E80F3A63FC' : true,
451 '712778E366C4D9A614D57BCADDE00F3716BB6393FC8B5667C6CA0B9F19D166C0' : true,
452 '712B603D1DBB4CEA84A37C97250DDC35F0074D340BA8A31483B1C61DDD5EC740' : true,
453 '714F1E26865618BA75AD738AD3B843B14D776EC9B7D617CA4E7C2DBC98C8E7D2' : true,
454 '7150F48C53E2BC99BA2687E722E8F0C34B0E314A9028F789ED2457A0A9FCC0BA' : true,
455 '7168447321808A5DAF987787E2F3ECCE0086482314D244044A59D51FCF9F993E' : true,
456 '71691625C0FAC0AD91F97D2B32E255EDF764E8444294AAD9BDE325FB5F4A8E59' : true,
457 '717CD484769B8F5905CC3A817DFB31E62D66EFFF71764A7BA1B36695D2737414' : true,
458 '7180F1CD379E01A81DB181F3A839C48E64734FD493D1013367A7287181C4A7DA' : true,
459 '71A75B8C112AE6D8B74A6F6B77E364BC234A60C33AA9AA2EF9DC701CB4674652' : true,
460 '71FDD536BF398518A1FD3E2BC2DBCC7486C9DA8A1EA47C5FC2D9D3961AACCCFC' : true,
461 '722A1EF7AE81ED686799C56B96F9A9350898562924E260DB15ED49F00D20DECC' : true,
462 '7240BA9CD363065F8B653FA1A9D674E507CDB0826A7D16D833E4D3B91F63F204' : true,
463 '72BD823E31FE72AF5F04D0CAD56BBC796F586CD84E8E22E8377313B33E32E111' : true,
464 '72C723AB0F5DF963C8D20AF48AE33E14CF16B56E9EB4AB943F30A678B504184D' : true,
465 '72D4F57A0A5269ED11B4B8F807DED0B78ADB07D4A395C155BFDF130200835E9E' : true,
466 '72DA300902426ACF490436DF6A5EE3A7A052C53A975F587F04FCA12CDB25064B' : true,
467 '72DCD2FC5CA2290CB19FF273D938D7F8D1C77DBC1B3AD0BB50E36C952F4A792A' : true,
468 '73319326C039EB5D70529D5C15A00F01D60AF16CCA0D0D895352757419D85DA1' : true,
469 '7378DE22AD27977F07C47CB23D514064B1765FE661090175296ECCE582BA02F5' : true,
470 '7425B81FF6E5C1BC86D11E5ECE5E58DBC54BE00BBB46F723F0A67B3ACD79DCD3' : true,
471 '7431CFC48E1E62FEFCDC09CF346E98D7E5040F5CF19FB403A603BB83588559AA' : true,
472 '743F3D25BB231B6BADE66C402DFF9CC32FA377359A699A6B4630B0159950C51A' : true,
473 '750069B72220F0E1424B5A91A54B60BEACF84709D5B2772533BF8D73D3CC55ED' : true,
474 '7567AE3D698B690FB2349D4468F155CEFE64ED1975B768E791D934332970791B' : true,
475 '75CB8811DAD973B9A5A6462E212140AFC5C7187BE6C55CD0018A177D1360C17E' : true,
476 '7648A8755448FE1B89EEE4A4AFBB87B150C3866FC5B7114B170CFE5BF7671514' : true,
477 '7708F3704390A57D4AE106608E8C0F0EA4B32A42BB828AC8E4C9DD24180B43EA' : true,
478 '77D9522AADB5CA25EE7F9E2073CFF0CBC37368D83625BCDBAE36D0606D74F5A7' : true,
479 '780699A5E6F888805EB80555D500E9C5AAF06421E3EDD728BDE64A34BCF5B25F' : true,
480 '78B353E6295C0669EAD649C761496F26532C4289401C4E4333EBB8FDFD589B9C' : true,
481 '78F9C0A0FB8656F9F28A6C0ECD47F46122E3FD0D92ED158B4CC5E74D1514DBBC' : true,
482 '7904F20154C91FFEEAB2703D0A33AD88725947E71EC0B512AF96A277D8B30554' : true,
483 '79188AD3167B5025CB1F5D5C015F3C2C11CD5F18F58FCCE9368446677504C913' : true,
484 '7920FD1D4605DEFE14625ED62FE943A483B9BB6B4BC20B9C78909204B3F2B281' : true,
485 '793316D6C39C4EC6DA5D5006F40B29ED3D43AE6AA032C19A6CB45955FAD80555' : true,
486 '793A080513D8443B410B91A500C578E3FA691BB2211DDEE7D53C48EB0993284D' : true,
487 '793CE8FAD96A7F2B43EAF8AF880E30B962AE748852BED0799F6CF96E170C5B37' : true,
488 '794FCB270C779197E17D7667A69104AE637D042F9D1B08B8CC768FB85675522F' : true,
489 '79F8E6006B8EDB5BA9D1C6634E37F626C40CB54372D22F472133B47658428607' : true,
490 '7A6D8B6FA9D7E0AB87CFD9A119716B699B2C19FEEB5696190407782102E97200' : true,
491 '7A70A9F1853399AB845964081171EEEF91351C1E80D454ECBE2D2DAB92F65B81' : true,
492 '7B0CE07F5D819B36A3F1EFC22FD08CA5D1C56FEE617E2292C3863CD4A06F18D1' : true,
493 '7B30DF9EE07D4090BC6614B3A0DE36454E6A78C9BE0A627CD24ED5CAC59F47E1' : true,
494 '7B7C6E2DFB0417A2001B17A0DAF4ADAB63FDBFEAB234070AD6F821453C3E50FF' : true,
495 '7B81C8B54B75552366964BF99BC016BCE81B319A454C31DC6B4B22E7098792FD' : true,
496 '7BDC4F764883F8742421A79B3C19608B5BEBA76E2AB59EB9EC6C1B446CF55327' : true,
497 '7BEE6793F4E98D7CE66FC9617D6667C28215759CF02EE75F806E6C170BC66D15' : true,
498 '7C3255C5DE04311B5DA21DB1C3E9C43DF3DBAB29B50DE62C73131E63881C0373' : true,
499 '7C3A9892D111FE1AEF1DB8C1F6F809E3EE65B6B334368E54C0DE30B0531CD720' : true,
500 '7C83808602B897FDF3FE6DF2BEF6FBEFB85D50E3DC1F5EA6DFEDF816EA9E576C' : true,
501 '7CD68DD78CDC3FFC0CE3A47CC2D2AF6C08432444D14BDD59AC77014B9E20268F' : true,
502 '7DC051C383E66BBF6155121B86F2496EDAA14D4D6E3AC94C3026F38ED9BFCF63' : true,
503 '7E1347DD8D9B4DA8089757907D487F450F8E678C491D5DB5D7F824FAFB57C8F3' : true,
504 '7E7B2235A16192D8CDA18725B46C1C3181F339221C841A6F8812058809D631E2' : true,
505 '7EDC8C10335EBADE1642CC883E357C3966FF7A3E71305627A93B7FA80C971266' : true,
506 '7F674AB64A6885894172EFEF6260AFAEBDFF48208952A39B4B2CCB34E3588E79' : true,
507 '7FDE3EBDC377525B5ABA9149075D32EDC22BDDC6EDCB3BC415937B7D651D16E0' : true,
508 '804C478257F3F8379EF1B2C05F27F4C31ADD2553F6951E39B76DFC5A3BB70CBE' : true,
509 '80A6B9DADD3CF116A69D548F1425D59EA0B1AD06981450EF66684A7B933D4962' : true,
510 '80FE9C5F2F36071B942F26D394028228D3350E11DA9DE0B74E4966501F331A0D' : true,
511 '815BD9A218E193A9D3FF3FA592B870680276E87BBFA10F6EA38CBFF90D5C4764' : true,
512 '8207578E780A03FD465EF0AC782499ECA6E2E02313D0FFD4A0B3391E297E2406' : true,
513 '8212A08022BF23CB4AF67FF96395C3AE83632BE74B0C5673BF6830E96D004BF5' : true,
514 '822742E205663A85079E597E091C146019EF299DAEBAB548A899AEF52CA131BE' : true,
515 '822DB39E5A1B3CE141E0ED67DD3A12397EBA08ACD153ED509403C1D144CC91FE' : true,
516 '8239A7375F6155AE043178439B42195367B40AC6D182FCCEA2502DB0C81132EB' : true,
517 '82815513A9EAE6CFC9978AF6F20F5D046639D9681648D4CA095A14216E6A6330' : true,
518 '82AC8F0601F2B8EAD7C0BDA830AAD553F78859CFCADF774D9850D6671EF7286A' : true,
519 '82E919119C37DE1FFD0EB1D75173C96764999406A12FA5A56161B708150EF1DB' : true,
520 '832ED1825F40278071929A6AB4E6ACC7E1F597EAB6691DA518C6A390E05214F5' : true,
521 '8331201B748F2C160908AF2EAF50613868F3A3DD89074AAA182C48B264B372E5' : true,
522 '8397313623F5D3BA2AFB5AF93D163A55C3514E5FA6BD2CA94D2FB5DFCD5575F2' : true,
523 '83A48B4777F618004C34201A32EE6E80E90C60240F6CCF47BEE295687C454412' : true,
524 '84C6FFD1FD5BDB8997FC05C66762961CFAC46529744E096F20E17580F33A12BD' : true,
525 '84EBAFFC58962A282F3E529943BAF3A0D20D7A51C734DCF5EB016F9DEB63525E' : true,
526 '851A8A0C89B1F8887979F884949755A99BEBC1B399E8913076EE7E48633A3C87' : true,
527 '85A702F469A048E1176EC5CAA0AA2689AAB1C79A362A3E43A5CE9893829C77C9' : true,
528 '85FE46F4E463F64C250E6C5B9AD6227E013CB9EDEC3A62BEF63B850A0DDF24EA' : true,
529 '8650E155A9418408278F3B000EDA7439CD1A9EEF045C2BE6D6EE6827DDBA28F9' : true,
530 '8667DECE5B592E16452CC8047671C4F69E7724FB8E897850A2188BD2CB7D1A22' : true,
531 '86882DDEF487053238FDAC2E4B2353667F5C48AB28D54672100664434D663976' : true,
532 '86D3BD6FE27BA77FBEEB203ED45E131B49248CE2DAF93A4A2F1D37940E633A65' : true,
533 '86D9BC5EBD25DB24EABAE2DDA0C9D4283B292141EABEE56D6DBC3BC5F5703FE6' : true,
534 '86E8BCB1C675A2F7ACC79B165EFAA744999692A83A5CBC21D4EA91E5B45C95FA' : true,
535 '8751D30FD290566E5E7541DBA23D326F60C0E4AE620B9C6E59D0329946499326' : true,
536 '87686829DADF94E7A14720EB4406A6633D141A3FBBEA3ABB56CCD4DA85C7503D' : true,
537 '89570172A8389155CBBBE1D567D359A4976B628F8FE41075786E4E8C71242A94' : true,
538 '895D6BB55BD01ABE1A8742F4625E4F7C187F2EFD433EAE212ABC5761D1ABA3DA' : true,
539 '8965F5D3F927D3E2D317059B2C901FABA97AFA3FC7D0CF9BEC73D6ED3D965FF3' : true,
540 '8983736F08CBC63ED07A934E073B204E4F6C72E1D8F14261963BB52E6DA20688' : true,
541 '8A3DA829FC0CBD8335CD90A99A2D1DE83C48A56A2415A3CBA663BE663EFE80C3' : true,
542 '8A5239B2E36AB55D6449477CD6A450ADB7AEC9A17CCEDACB36C7D6636F43A489' : true,
543 '8A68CFAE6CFFC6BCBE2EFDBDB99E6E4E0E87AE6B64FB9B18688075F47C43B79D' : true,
544 '8AA702ADD1202488903CD2B535508A43D4017F618317876A026FDD4040907683' : true,
545 '8B5FC793AB4FEA651B30DB4AE3A31282FC4DC04CD266E481018111E252D81F8A' : true,
546 '8B6760E2A595E490488E5E998F3D4EDB1441B9777F98E5FC82F1DF63078A5579' : true,
547 '8B8B8CC3B6099993D7EAE089A4381CEE7463B0C09E59B203DACB1546D1EC5EFB' : true,
548 '8BC19B7335578712ABF30B8CE375EB3395BD7D010D4A0C539632170C4C289693' : true,
549 '8BC694B78F75DF8B58865C51E70EF1860C43A4FF2638C7DBF2983E9CE0B6A73F' : true,
550 '8BC6A2A362481DF2ABF1BA5E01B5FA2918F962B1B857F9169F59881373B607DB' : true,
551 '8BD2BDE430B9A9F821B4809FCBBD52776E3B6CB137A9BD75194489F06C8589A6' : true,
552 '8C145BE8BB3206F4E9391D8809A5ECDE2BA641D24275758F840821EFD5104E39' : true,
553 '8C4D8E693FF85F9968F7647C5F10F2CCEFDB4C4CEBF33C2E8B161024136DD588' : true,
554 '8C5A633162DA1D9E3F6033D7B6E1398A663D0175624E1EE77A928C96AE457AA7' : true,
555 '8C97C7D5A9893E0A0B501CBF73EFE3B29B33DFDDABAB5C71903B45F2ABD05232' : true,
556 '8C9CF79F982B44078908F16E05E2C9B8AAE23C4EDECBA97EFA0D7B221B962994' : true,
557 '8CF4F3BEDD06C9BA2833AA2F700513C2FFD3A3E2E4E4F72875C2A25CEE11BA13' : true,
558 '8D7E00642EF079DCB1B9DE964075E3FD44C63D7DD6493AA3507D87D0E277CD25' : true,
559 '8D8E51660FFF74B40BC4CBCE4B4D9963BB87A0D58830F7FAD0AB559F9F19AF06' : true,
560 '8DA78BE7354996CC987BE75EC91DCE6425A441A9EA3033D223C7C0A04C23AF80' : true,
561 '8DFA7CBC9C0EA75EA13FBC8113C46558902330B4262104CDA912B525A98D91A3' : true,
562 '8E0B90F2E4B35447B0A775DB01487E0939AE6B210505DA0427DE4240EA54D106' : true,
563 '8E2359FE260CDAAD26AE60179D82461196CED428AEA40923013A4932C9C6AE4C' : true,
564 '8E296E437215306C7FF070E809D9FDF1D17F4E672142ADE208DC98AA6AB9E83A' : true,
565 '8E713C003EAABA42021BC4EA8D063549A45A78B515D4F06D5B42CB6D9F3FDEF8' : true,
566 '8F483B581E9F938DD2B7E430B5BC7EB5753BD716841BA033517446D4C4AFBE90' : true,
567 '8F5F7CF79545871D01E0910847CAF266F7FC95312A88958A6B13D8800E55B769' : true,
568 '8FBFC211919ACFE75DCF61CF5D38EA4A11D10AB5A1E305E17C354778D5FC234A' : true,
569 '90727E20E65B6D14531AA00E5F67F79EAC71BCA16B5C259EB659F3B2A1BDA2FF' : true,
570 '9085F2F860A2269586AB1150D6756A24314F72923A15F92B16803145C679801B' : true,
571 '90BDE9F4CB3DD673BDB6C641361BD8B076A985903DF004AF7E74DAD95EF82E50' : true,
572 '90C00E87A7880932E638353787A0E72E1666AF54E55D03055ABEB1DD13908FEA' : true,
573 '910C567CBCB63C898C4B70B6AD34CF95A9ADF7BF6AA17CA133795B11711FD3E4' : true,
574 '919C31771CD124869857359DFF580C9EC257D295EF8E586B4EBDE52AFBF44FCF' : true,
575 '91AAA48E472EE6600E5F10CD6E231F66C7AC338285FF51CF2BF9A3E1E9E03E5B' : true,
576 '91DA5C0951652BEDFBF4ACCE84C35BB6A43BBF53C37B84E6C2F7CF2E98531A3D' : true,
577 '9212A33326914D318505DEF7F200CFDE15DD6CE29A0FDB75F90257153D7FF767' : true,
578 '92967C8A86EBD6253BAEDBE31791BD75E643E4427DDAB2AAAB9693A40CF31767' : true,
579 '92E4C4BCC225D2D9B489862E828F8C7B2C2B5CB0E44FF5A319D4E850BB2D661B' : true,
580 '92EDD2AF4D1C00A191F6A06E7442C0D5A31062AB5B3A72B0FFE8D690D2B02CEC' : true,
581 '9300762AD0DD952A0EADAF1BA06038E532A4D960B7939F251AAE9D374F6BC883' : true,
582 '93C0A0EE466A1A8EBC7630FAAA66AB5799EF4F428A0CB5625699AB3077FE60B3' : true,
583 '93EC35A5B54C89BAFACB4D7137C6DFCC8367BE886D1C1B8A0898D1472CA6BD23' : true,
584 '9417E544D9EAF588928EB14ED430B141D37DBD4F927898BFDBB03C4B07A526A5' : true,
585 '946ECBB5F69152EA2134E4E340EC1C056D44FB433697E99CACD022BD89CD9457' : true,
586 '95639CB760F097D4953643471B5C79C9826B02278E40549033BBAEBE3F2472BF' : true,
587 '958C241542ABEE57FA4625EDA7CE75510ED10127DED613864D2A209026CCA9C5' : true,
588 '96078BDEA6F45B913BD96C33EFC135831228C14D170C231BEA31B8342972300E' : true,
589 '96384395A9FBD9C65321FB8664BCA22E429FBD78741D0274C33F3DF7EB4FFBEF' : true,
590 '96D08FD0FFE8F7F0E8432529C0E0B03C58A5BB2449339888238B35F1C5165D9C' : true,
591 '96F5A5191D2107CBD4F23E3F889C719546AE27BF329732873917D977629089D4' : true,
592 '97B2BFA0576F40CC3ECD8AFF291A8DC15B4BA9F6ECB681698F8FE7AE94B076FA' : true,
593 '982B5178DDC2C3D27DCD3058F2DFB68F38F16DA24B51D4B315278F569AAE8047' : true,
594 '987C98F27B5EFA0385656EC5AB7A51439E20B9CACA38DE381ECF039CB3AD7E67' : true,
595 '9888683172C0C893082F4D17D246D592860B09C713249393FF5FD104E2DE4E99' : true,
596 '98AF7E960E81ACF3DE33E659AE15D5FE9D602FBD055B885334A1F95096B2A2DA' : true,
597 '98B28F40A34A0B8B1AC86816409B73B09F7331BC94256515DE947218B11DD46E' : true,
598 '98E4FD280F432A8C851E4F9331A4361BB3EB659A81172187FA705BE08CD69CAE' : true,
599 '990A8EF52B9E3D964DB1C475C4C4F60CCF84DDD35FCAD04F9C6229842D143C3D' : true,
600 '9A71524CCE68EBCA6A23BC7994C7E189855CAB5DA8E139DD83124AE60033C527' : true,
601 '9AE3AE71B9B7BE1E0CD4AFAF7CD4E501F1D2354B9203B7C37D132328AD838165' : true,
602 '9AF016A8AB578D21B9D032D9C75ECD2315591A932FBC05B8473D6E855B0FA70A' : true,
603 '9AFBEDC6C24A346609D7A2BEDE38BD4CB77C3FD257BF1A666FE1E6D9CA9F01B8' : true,
604 '9B6593D3FAA2441544828343E1C17792DBA82DC4A2650FC63E99A4681CA8EC18' : true,
605 '9B92FED41DAF65D6FA2C6379F138FAC66C62D78C8051CBFD2CC712114CB1FAF3' : true,
606 '9C006CE1AFC725FA4D977FFE7DED835B9833D708E8FF43CE89F7F4264B27F28D' : true,
607 '9C0A3E9493C2843239E815D8CD662BB8AFCD73F48A370FDEADFD00E5F290811E' : true,
608 '9C0F47FE70B9E636409CD37362B052B40B3CF765DFE80E71D999E7EB1AE1D4C2' : true,
609 '9C9571D42174BEEB14AF0141A060F2F68ACD747523CAE1DA95640784FB44F6E7' : true,
610 '9CC68CAF8EBD40681474CDFB7AAE64745B77A4C523BB2656426935776E264CA1' : true,
611 '9CFC75A4D8C0077EF5268C3461AA8FB9C62E7F1A8AF22B1D7A55DA81B7D12761' : true,
612 '9DACC66565A7C490884CD4F1EAE592F66B41D266752BCE834E975C6B1A8E4CC4' : true,
613 '9E27AE1C9D4DA828BD180E83F10B84B8DEBD74F60AB2BF68A22D9A62C7F8757C' : true,
614 '9E2F5DDC11A878B6A7D27F9FECBF10861EF27BACAA208D8EC7ADBE2682FADE95' : true,
615 '9E60BDF7968FD2ABE11CD8BAF589A846F96D0C27A4D13BC52401CDB87A7346E2' : true,
616 '9E7302A55BE2F60B96C9188E68944E48029B1BE045CF5EAF2EE50699B55F8A55' : true,
617 '9EDDCE4D7D050DDDEDFD558AD4063AD2D5FA1D3975EAB51C1DA2FA8627916708' : true,
618 '9EE8759960D65E9CAABBB2D1C78354C9AB69FD102A2234573C140DCF4F1448C9' : true,
619 '9F6138A518FDECAB46A697B59F0E947E1DAA5F7E24BE966DE8252D5DAC210241' : true,
620 '9FD957312C6736DE18084E08D98995C74D61E961A12E636EF2E3A6530B18E9DB' : true,
621 'A097C1BFA648A1B2F489C5206707CABC796B3CEBF486166567179EACC97129E7' : true,
622 'A13779B91A4EE68B06228427DEE4B00934E8C99ED0EA15D6746FA0E04F151279' : true,
623 'A19FF2AB5EBF26CADFE7E4CA78BE0F77C18AE821F71F1262D5D8BB598E99A89F' : true,
624 'A2146DE0BD9E3333BDF5685433FE585BC5B388E8DDA0756F853A4E288D8868EF' : true,
625 'A2282CA817E8BEC730205A226D26168329C523E5DFCDBFED2B0E9655A7D6B158' : true,
626 'A2371F86543FD03E35D71E4408E6CC54F8C878291A8A072C7E4A7B79AA60BD35' : true,
627 'A2511964D1EAC52A1A9DB971AA65A51BB8309E85660735783DDF423550B321F1' : true,
628 'A25D94F9ECD75C02AAC40002362947575233D3979954BACD8853C2538699F5B2' : true,
629 'A2DF75AD407EE549ED2D368FDBD79C780D37BFCB7A2845784B9D01EACF893202' : true,
630 'A317151A56C9897489D1F0E6A445B2A4B1A6DB4AE05E859C732B4D2F6FEFB99A' : true,
631 'A32D5EBD5279C0C267FAE899B6EF1D57E4295290D4857BD9D10EF7441E7C7139' : true,
632 'A33D3D36C491450247BEDEA05D4A0DDB487DD449FA6B5697130A4454F5CEE699' : true,
633 'A37A5825FEE274DA44B04075B5C512A050C2C84BF24D1FE595B785F4DF4A9741' : true,
634 'A3950E43C4AD1CA13B477E3750DCB2D2E0F71DBA422A1A5A471C578E335C7A47' : true,
635 'A39FD9BFD5C96EB56422CB7553DF020C512F8FECDD1E2DBFAE312792BD241241' : true,
636 'A3B0B6DD3AA61880B4DF794581119CBE446BA7436BB6F70DE0D950049EA8F93F' : true,
637 'A40CD40A1186E0DCC49C0D44B2AD3BADCF246E148545FF08B20894AE699BB565' : true,
638 'A44F4A0F39523BBF3187C6529793C31D540D09F8BF0FB43E98E88967A554039C' : true,
639 'A45934DCC3EF42620773ED513FC31BD63CBFA5A70A2CF11DB8EB7278ED1CBB02' : true,
640 'A4873EE9016411FE2ED0EBC4F3409B4325520685C6119A78160B6FE9162E612E' : true,
641 'A4DFE4E6AC161546007BBA2444654F3E566BF0BDFC3A79871E516C44B41877BA' : true,
642 'A4E10CE73A9A48AA63BB2BAA3D71613D32AFF0CB3C69026980B057D00B80EBC2' : true,
643 'A4FB1EE3366B8BE1F5DD4A9600D34105B67730C0B7B0E8284B21837196B0E114' : true,
644 'A506CB207D547487149ACA8680BEFF9075F78FEE2DE0CF973086631FE855E016' : true,
645 'A57BB1D22BA88B845E1AB2A7813138AECC56455D296AC0BE488296D35041A58D' : true,
646 'A61248398FF5BF76F6D03B967E395CC65A50041664C34D8AD78500E7599E74D7' : true,
647 'A6692E9C28637B6A3DBC5BC0AE3C11593BB07FCA0EBC0229BBA218A33F9DE136' : true,
648 'A67DFADE956F07C3F4A349798CCF3DD2072099E30145809BFCBF6E7D6CED0AF4' : true,
649 'A6813175BD86547D7D43249554E6FEB0575D5E777E2C78E4E8DC88B514AE4652' : true,
650 'A6A11A7AE16450072BCD10876DA8D36A1069767C4ACC3FA2158AB9BC863EA977' : true,
651 'A6DE25E313E5CE53AF9CF0D2A1A7D9C4FF846AB91786823E56D52AFBACABE210' : true,
652 'A718CF6FB0B4672FDB9BA1CDB812CDB98423DD8ACC8991780BE5E0FAEB863FBC' : true,
653 'A72C3CDC047D063FAB7DCA22A16ED7C27E22E83BDF3C58EA5FF42C0FCD26F28F' : true,
654 'A764E70B27A154A567463CF840161D83BA9F2A395A71D28A585CE561ECCEC845' : true,
655 'A7E87330A4CFF92D815C41CBB7B5E9432C06D5A17DE78D759F2AC7F995D79B8E' : true,
656 'A7F84EB335BD7AB24E0F1B03941C9D0C37F8B78FD5C9F1F302267DF7D4D8C066' : true,
657 'A818B09F66661CFFEB0CF4D3D53CD0785F09A4FA43F344F6B9FB22DA7A340774' : true,
658 'A8D4C3EC85543AE2E858CEFE667B73138CADF995B80D3FA5A6EBB859AD063A23' : true,
659 'A93D56ECFFD4A7D17F6716521AA37487111164F8BCCAF1826BCBC4A38309A790' : true,
660 'A9C9ACCBE0D88D334AC5FF2F9B13608DB4C8B659E45B63B9F54C5C6859C77103' : true,
661 'AA10003C5C4107168CF8F8E5DE65CCD32FEE318E9E6EA467C340E33C12392299' : true,
662 'AA89D0C846FBED8DAB2B88FC5B3D5B5E702E49D317FE5FAF86EE52E1B4B5D62C' : true,
663 'AABF91DCD5277BB7BB9B9AB7C9AFBFC7E7CC7127ECC3D162D5BABB8BDB2B41F8' : true,
664 'AAD7DA6E17F164E00B0B63A6338330219F40EE683F8E0CA5F6B709F2E13FB3E5' : true,
665 'AAE4F8047C9DAFD2BB11AE9A03D7F46269472E74FA07C80B1EA77E6EF63D7136' : true,
666 'AAEDBEF940BD6815AFB92052FA0B4D9AA2B1CFC2979B67398BFF47FFF1DB5854' : true,
667 'AB4B95447883C8672626CD3DB651F25A438DBCA11EDAD0F0023A2ADBF88C79C7' : true,
668 'AB7EEAC7FE2CE4F7272DDEA8D510451A414638A64B534B81433B5C2A87518058' : true,
669 'AC053A8E4C50C04D2D43B9892729875185F6B54492207E2BCBABB5E451690F22' : true,
670 'AC90464FE870904ED1EAB286F283E47E0282A7D7A5F1881975FB01923D09486B' : true,
671 'AD0860CDE621EBF88FD1C4E9D4B255B9DBF947CE5A9A6056141B9B51AAB38687' : true,
672 'AD3961F6687F9891B0025590485B60DC6AB845DF0F77719974BF649ADAB2D764' : true,
673 'AD818689103C5409331B9D76D232CF6834911A07816079B336B0E11E96977E10' : true,
674 'ADA8D8AC3D0E2B11EE4238ECAB6EFB04E2CF355675CB4E9B2FBAC5B711B40846' : true,
675 'ADD93D485E2BE8682392F2E10D7D39606B3108069997164912B74A32038499C7' : true,
676 'AE9064E7DFEAB92DD661D99A648448D9650B4E9989DD0B577076F03314FE5786' : true,
677 'AF02C0BD60250CFC1512EB27375EBD339C163C6EFE2B4262E6E14AA9E9F3729A' : true,
678 'AF1907C532CBC5908DF9D75B5433E5F3C9A89E5F5B4D270D96DAD1BCB7699D25' : true,
679 'AF50F5D50D7555F2FF5D05756F2C6C4B609CD855774C18EF751F2FA31DBDEE39' : true,
680 'AF668B15E56D9778071F5A4196C4C24FCF6E7B39C6CD549E87CA073D535FD7AC' : true,
681 'AFE3EAE9424D49AB9A22F554F7060FEC05F6E3ACAF2B170B8B6103257F8F6C29' : true,
682 'AFF7A1B2494F152C6B6D39BE417BAB58739FEBB02586E13FDC4036323FAE7FCC' : true,
683 'B039004B991F675D2ACB2D0A62B5A97F06E940C5C4BC2528081E5E21F41A7073' : true,
684 'B081A40CF66D3DAEBDF2CE3054B338279AB3F94144A002325EA39BCF407AACF1' : true,
685 'B14B2CEFDFD336920D4430D831CC3E8C758F814C75D80F1200C8282704A40F20' : true,
686 'B1D0422B80F9389D90E0098A30C9A50EE0C25094ACC35EDB513B2BECD8C7A6EC' : true,
687 'B23AD165F10B0DBFA8BF6AB09B7F98E47DA4C4482B0CB960FC512F581E337E47' : true,
688 'B25E8DCDC99AAE51DBAFD89792E83CEB2491878621189E8D99BC81F4FA44AE17' : true,
689 'B2FD87AC0BCDCE6A2BC494476F51AF5CC662EBB0EA06089C9FE4A67E6584821E' : true,
690 'B3479B4635E37809309CB05890156777C588797FABFA6BBBAAFA364275197661' : true,
691 'B36390AF18F962B27FDB27F855011D1D2E934F0ECCF88DA95E49B9FEE3DB6FE9' : true,
692 'B405EE3253F8DD47A70C53E4E3FB15259E4087F8DF974C47771712F13D4D6FB8' : true,
693 'B454561C02FEF3E87A92FE638A8BE6FBDBFED9A9EE8C14F2EC29762F2F1ED2BE' : true,
694 'B5008FE6CBE7E0EC5B158E8C9CE487FB6E5349F47007F3CDD2B1AAA69098FA40' : true,
695 'B51E24F9B449B7E5D00ED5A59ED81AA72C82A3DC513E9F98FEED7F7EA066A9E4' : true,
696 'B52DF9FB7CC3209E22363015AC94D6A90BAC54F43E28D1AAE0819572B23BEE7B' : true,
697 'B5873667E6CAFAF3EE00A46F4E056B8049FBAD407A8870C3C46E9EC83E33A97C' : true,
698 'B5CF008B25D170062AD3CA65984667112AEF472774B0EEAEE0A25266F1C8B9B1' : true,
699 'B657FAA885059F69FBE95D8314DAAABEDCC0ECB489CFF5EF72E1B33CEB5941F5' : true,
700 'B6621DFCE8E544758BBBF8528402D4F8BA5307BF0F602EB20CFE173BDB35E7F6' : true,
701 'B6DC1557747564A83F25FBAC32C53EFB5D53974239737020A709006A7D521D0B' : true,
702 'B6E9B858D9B97A6379DD31F38FB8ADD314B99C7614EE75AF9188E0ACE527BC52' : true,
703 'B73B7F64E7E93847952E3C40BDC3BD4D452D2447A24F4421BAD0CFBF56AEC55A' : true,
704 'B7A05734904E15D9A75DF8E9C2DFF84ABC55B0B0F34E7EB762D5F25DC0823BA5' : true,
705 'B7F22561B7D05561C3FAF1C1A142F922E847177DA69CB13B716C4A8E9BE39AC1' : true,
706 'B81413116EA787BDAB929C84EFC64B383F240DAF467E88256BB64BBCDC757203' : true,
707 'B825618B6F4ACEC04FA45A5F985986F1643262B265ECF65261A3A9CFF7BFE6AE' : true,
708 'B8909C510EE6F013F9EB97C41D65E933F18E1A59983B2F0566481DA5CD3E53ED' : true,
709 'B8BB0CA4D9AB5A0ABCDBF9C83F24448C80E4CD853947C2664E0CDF41604B1423' : true,
710 'B8D207FB4A07A80D61D4190A01370CACB3EEBEDED45ABC515C5075583F61FA24' : true,
711 'B8E85EB5FF2C481FD100ABB9181C7782A330677F464A11D0B482C09DDDB0B4F5' : true,
712 'B8EC2FB802EE36FC9920FC96A23F216FB1A88B2D6878D30E5378D598D1F9A500' : true,
713 'B98641F1BE4958C8B9FA4B2081F215BAD443041C5CD9BFD5B16998B8A02D36BC' : true,
714 'B9EBDBA44826BCFC134E35E8810E0E92B789F13FA50E0C63C813A45B7B3C3232' : true,
715 'B9EF3AC1D0C43205E07B4F41F5498B0346745332DE4A1F33CA988399F2E0AABD' : true,
716 'B9F78B49EF4E4FE824D81595D5CF0EA268263FB9559FE1B325A3CA644477660D' : true,
717 'BA576E0B25B229A8FFC965CCAD9091C40C0B6F692144AF56466EA3D1CBEDC12A' : true,
718 'BA682F182C03A0B30CD94D07F73DAE8936006679136C1E967C49ABEAEF4BD401' : true,
719 'BA7882F75E09D8430ADFFAB31D42437474B7086D1F8F26348AE9D4542F82983F' : true,
720 'BAA17EC2928E36F74F158117AADD4ECB432F092F97B925AD470978D41D5E6AFE' : true,
721 'BAD0FAFF708A9E315A5E9688097F28D0310DA1B18EAB640F5FDA052D11513A37' : true,
722 'BADCAB3F4DE6FFAA5120581E112173667D75B3C049288C6211EEB9D8B803EEBC' : true,
723 'BADED8CA137A9AFC4A0FE344F663C743D1A549D0A8DE663426B90E788868024C' : true,
724 'BB2996A7D1BC32AD9EBEE07F726B571B951361BFD9AF381A38E27A13FC0CD16A' : true,
725 'BB33E7F013B324685E8753A5F8397B99C215A9E3FEA410F614E5D7F5C224FF78' : true,
726 'BB5FDEB101A7603096E5B7341D8EEB697015ADD47C80E68762441692D9346449' : true,
727 'BB855347138871B3AECC50D84003F3EFD5297DD8ECB21F716F851393D9CB8DAC' : true,
728 'BC0A031F89A410BCD9603067E2C93DC32687FC1690D32E6C243ED51BC553369E' : true,
729 'BC155CB8BF00891ED9E15C02DAF0406F42932B92A0E87D6E37E7FB3F5CF34C69' : true,
730 'BC1FE50662610B7D575931031B1EE60479D9D9E3D94048DE6FBD44C88B9FDAF1' : true,
731 'BCD2594E9EB74A5F9AC3F5DBECC25D543EA6DEDBDA5CE6AA1821B19CC8BDDFB7' : true,
732 'BD4DABF95F145F5D46D345952A844D31FA34A62E83FF150CE563ADB662737A1D' : true,
733 'BD506E1BBD872DB1A4782A9F01F73217E0B925B20DDA4380527B9FBFA9E8A243' : true,
734 'BD77986C1590BD27E4C7554AA61A72E7730922CBA8F7E905CEB4AFAC3EF703A0' : true,
735 'BDC8B85A45FE85B71B2C84E745F1308D180D1965B35FA697BF92EF41BE9847E2' : true,
736 'BDDB037E1BC1E29FFC9A2B377296C25506A9296A32CDC69EC4348E1546FD3FC4' : true,
737 'BE4DF45A7EAB2740723F315F95603EDE9973B5D7D1C0E45D60777194FF2601A8' : true,
738 'BE4EBB1E5A69CF700C7B6CE6C67A694D5ABA9738C0197FC5BB839ED3836713A3' : true,
739 'BE64B53C148EC4B49150A25378BA352B2F59A4EAAE9212FDC551E51DFC08B5E7' : true,
740 'BE7CC04E7FE717319924B158C43F80A7D86AAA314CC27A5681DF78FB15B97A72' : true,
741 'BE93CAB5F05163D01B1F7AF3BDEFD719101D16D133E27844FED6C387343E91B6' : true,
742 'BE9CF56767C6507D95FF6F4E2CDBBAA095E2C585950B99FA054533D1D5389CA6' : true,
743 'BED82E4E42430E5FDE8AADDE4DD1314295929108D68215A8EB3FDB36F948A3B9' : true,
744 'BED83D86C2189BBF05DFEF8433717F3899B86A2C0E1FD9A0C7DA1A0A5434A247' : true,
745 'BEE11B85D24EBE0F78BB451C346C16B3F401D5E6EB04BE4CCC71035EF0F01778' : true,
746 'BF0A1FA4492FC7D6CF9F24A9E44F8111B13EC72503DD82AB3E82C674D6480E67' : true,
747 'BF5019E38033143A8222D3DB2CA0B4004A29A0B78DEC7DF49619641BE594FC2A' : true,
748 'BF60EBEC1E1DF17DCFD48EACE2FC052A25405924A318D73B381A71725C80060F' : true,
749 'BF89F76B4B9159D1B05F64568E45AE62265509C1DD5AAD29C3A3B6998641D252' : true,
750 'BFCC76D5B4AC9E0EE898B0147B0A2F65A36EC36942AD76F64546A1AC2BDDB3CA' : true,
751 'C04BEA86FD9B851C2C6ADE7BB5FD1A49BB41B53841B308AE67600D4E20935FCD' : true,
752 'C06FA760F26D34663432AA70A9764E49A78400BAFF4E1019A5E5FCBF0D087030' : true,
753 'C0DEA3006A7091FC0FF58F478D00B0A5191494A80B544995BF98F09D8C9B77E6' : true,
754 'C15976E561A1D11808E5F172249584654E89AE3307A2B29425A6A4C8D0E460AA' : true,
755 'C1C441F413599EF7A9F2B8D9B70147139F1F49DA8A1339916C2B92901F137A27' : true,
756 'C200B75E67F2069C455FD9E191D5DDE0AC596164F5073165B9182479EFF94FC9' : true,
757 'C22178E84B26A35F9F1D093469C07F855CDF4495A2724000C06282BFC1AA767F' : true,
758 'C2488EA08B5D4117C8BF45EDA8E1B4CE94C9376420DB1AFF5869F0F1A7593911' : true,
759 'C2678F707239F99480C6AABC8CAC7FE3415A343E5186AA65C5A3AD346D10B371' : true,
760 'C27404806B9405F91E0A2A74550D9AA1A0C35ADFB352EDD093BABE8ED6E23225' : true,
761 'C284BE24FC5DC376D56FE8BCD4D7ED141272ED651007D51123BC090A6B0261E0' : true,
762 'C2DC0B7A02740C4AB52AA528BC921398D8E0BA269BCEFE96C0096FDF645C1D8D' : true,
763 'C30CD4DCD4926B4C49B9298C215B6CD3DD4D91537DA8181BBC492A28F60333A6' : true,
764 'C3B33547EC38BFD77EFFBAE9B25C3DA19408779DA8D7458504F1E5B57F5D7EB8' : true,
765 'C472EE71B896AF8818A86F36F4E90E2539CD9CB7804E8CB4F56581F3B66D13F9' : true,
766 'C48EFBA4DC356CE4302B7FC344610DB5212FC6BDA8F669B9B308D75E7454712E' : true,
767 'C4A0E9E24D8A37C7D78804F978EDD697660AC777DF569EC8F69ECBC94F526021' : true,
768 'C4EB0B36C31F9B01DE32713B69958129D71DFD4CBBF5A2D3930614B8FA266AD4' : true,
769 'C4F8364FC0A36A73AA0BDA4074FF1490B3AE07A7BEA479385BF28078288F9C3E' : true,
770 'C51BE0E384E5EE4E232CA25736580A8A7B04DEF4C9570E56A8FFAC3A7F70B517' : true,
771 'C520C3FFB5C5107BEF2E8DC44C74803713E13D9BCC99A57C6838BE15ADAAC04A' : true,
772 'C5A102B8F5337FED3B76F80BC4C5931C11393B5FB38855CEDD968ECF6E41BBB1' : true,
773 'C5AE410CB8270F5113A12AB88E4594135E799CF08765E7D67D9247A328185A5D' : true,
774 'C6DE49C8D85A8712EA1A7CCD38B89C74933A89B1512E11FE96EA844F6D6CD9EC' : true,
775 'C6E7FF27ECAD1210C0575EE5D07200952FB889CD504A04A732D5CE3E18A5B3E8' : true,
776 'C736D8D5548B85D0075A3BBE5C06E63288887522EF2355CFCE4ECE6886362244' : true,
777 'C7370A665EB16E95CF95C119D53B602C7FB0E65949A865A2F1D679713525B716' : true,
778 'C7EDEDDDD3FFF0381F845217FB531DFCFEC516870F78AB327DB14131A890D039' : true,
779 'C88BF2F611A7EE5307733DC2950EFF56A96BC832961FF595196EB88EFDDF4932' : true,
780 'C8B4AB5E690CF9E14D079125CBD13232EACD4FA3F15276D2D7BC48FB84BDC0C3' : true,
781 'C986C04B064FC5B5C1852032FB0BB266FA48257516EB6C1EE8280C33BBB9AA93' : true,
782 'C98C8E931DD72DC434674F98C68CD1A6E4249E9183678E06CB781417EDC711B6' : true,
783 'C9C060C97DDDB9F1DCFDA776D9688D379DDE48AE5A8B6489785E856B7207AD24' : true,
784 'CA7E0D6BC3A8E7AED1940C3E04C2A2FEA09006CA71DAAE160DD6FD46D1E6552D' : true,
785 'CAA8B1A5AD0679AB2FCF9B6D89D46ADDC8B99547027A82A28147DCFFFBC41CAF' : true,
786 'CADD1A12191599A27F59071FE02473B6E4A57EA92AE21ECBD797BAA2B431C2FC' : true,
787 'CB1028ABC3FC191E35E8ECBC4143B4DBCA3077AE82A33041EE5626D9EB185417' : true,
788 'CB6C703326037CB5C4456097438DF15387452C0CACD89D9DDAB1475A2111C197' : true,
789 'CB809CB85E3928BBCD4689D9F7295AC144A7AB19069FC0527F193C5A5EA53FCE' : true,
790 'CBE2D80A77EC56A6A2251321BE2DE5F0105E70CBC43EB68C7989F2DE34BBEC1F' : true,
791 'CC36CA12C2FAA51C6B2225FDA1853542F05B9EC9B9159BA8FD67A8AF66DB8485' : true,
792 'CCF6F046241E9B8FCAAC361D96D8B96D6D83E5D839F429BD19B052817F60512A' : true,
793 'CD0FDA17DB7AF8BB2F4103C12F13BD525F9C2076BDBCC9A1BCF4E5F47B385199' : true,
794 'CD187467384ACC849232EF4BC3B116C5DA1A8B954139F59D09CBA472AD71847A' : true,
795 'CD5125B8465F7DA171C9DDDFCC2DBEEC49E77F875A03852714F40CCE31079E7F' : true,
796 'CD530C26E0A8F75F4B29D31AC3EB1DB7E231C47F0B5369DF6767BFD5E2BD341C' : true,
797 'CD5F5C6C322372F72814E07E28789C42AA8A241B1DA18282804C4FF3781CF096' : true,
798 'CDB0D34FF76895FE8AF6A44EB0AD52C4ECE06CF7285F1E755119BE9DB532F8A4' : true,
799 'CE07B2AEB3AA6632112613C12E0B48F4065521C37DFCC33A964AFB4B989C6C1D' : true,
800 'CE3F0AE53EFAF0D478A4568BCFD88BDE2F395123BD5F475B38E5A12C0A82DBC7' : true,
801 'CE3F7DC564146AD6B96F4C9EE3F10CABB1FBCEF2789494FD132D427C08E7ED7D' : true,
802 'CE450D32D4ED503D98CBE470B6906A3ACA63CFBCDDA369E16FEE24823DDED562' : true,
803 'CE493404D1A4FB546945401A941146AFA4AE0C1048D0238C7FD26EB58C447F1E' : true,
804 'CEB5B6C352AB1C03E9503A0FB36017936F164E249A9C3683C3309315697FFB95' : true,
805 'CF46793317C4D9A4CCB170FC65BD7B0CCA640037C8E00DDE45F4318E7171C67F' : true,
806 'CF853D76F66A0038F5C6DC3931F2D2DE0953A4A86AD5F563C5E32724418D2A62' : true,
807 'D0520B26457131611154E073BCE5BB461E9826C7E065BCC7E8D8D53DE420EFF4' : true,
808 'D060ADF85D9014AA1167AF2A8814499690D34AC3C47327A67F43C828F2C8BFD9' : true,
809 'D079096A2DE919FA4785D874956251C1DB7854A3A713B17389DBBCA507469E80' : true,
810 'D0A3BE4D866E6B5DD7DBE4FB2D0D644621D7C6C96535D047E52F705CFF05CF60' : true,
811 'D0D4D2556577A67672FA1CF10129B4C03E266FEC2A95C522164B2EE7C1FEB996' : true,
812 'D0F0B3341D87CEB225C4FF2D0348CD33ACD7AA8CF4E76D218D27646DDF2E5950' : true,
813 'D119A6BFD0BF04BC4CBF7B49FB558C70A779C35FB486BCA688636CCDDB2D03A2' : true,
814 'D143901082BEE29A7880F007A6ACEFC8A3AAECBC886E03E207922488E473BEDE' : true,
815 'D146C23ABF30C21B094890A0032E8E1CE6DF1F4F01727098028F1D4E7172BA8B' : true,
816 'D1789C73329CBBD019F17D3438A3274CD59F5FDCFF6A3C1708CCF9011261AF6E' : true,
817 'D23C6F6037BE924977C99A3B5D80DD921A12E70529DD590D0090FD6E09DF23D4' : true,
818 'D2DAB5267300657CB45B7ED66E8675C79B7A09A179C177DE418289382E470AFF' : true,
819 'D329C062734AE0BC5B56AA7EE41FE8B9060DF3BAAD9B214E279E4A6B8F337096' : true,
820 'D41844AFC9E00E17DC87F0ED1AE4A0559C418770A4FD7033E3D9A9997C5E204E' : true,
821 'D44A19A87F2FBF89205200D263E8B15A8B928F429AB95FC5A3E6E5E9EBCA50F9' : true,
822 'D454F1251070780B0819FDF332B90808249F7D6C790F95AA9FB9EB41A2C4250F' : true,
823 'D474AA528BE4080EBFDBAFDC810F976296DEF7519906870ED14C8918B574EEC9' : true,
824 'D540B9464D47BB0C06EDED3E2DDA6E874387A37EF6AB7215C553F6B2D8BB1D99' : true,
825 'D659D8EAD04F4DAE32C7357237A3F333B59D4C5C6D856FA769A50E22C6AB48A2' : true,
826 'D65FCFF214194A53D1A92581B059C4C68B60471DAC4B1528C6FD30D182BD2D0E' : true,
827 'D67967C9F4AD5CC8A74CE8883E9CF2DBAC58F130E6B20611AFA5F8FDAAFA07CC' : true,
828 'D6E15D7A4F3F36CA09F31BC991955ED4D01115EA08F15DF8818DEC12D1D56E16' : true,
829 'D709CADBC18693CFB4D8BE475DFA7EE47A4F9ACD17E6A385C3ACE2B34843A446' : true,
830 'D7128BB0339A074BA73D689E54869F9CD0DFD9F54E928A097F09AECC572BCCB6' : true,
831 'D71599CD5AC6F6EA0BE2B25510F2204D2EA22F48FF395C6D7CBF00F0FE781C88' : true,
832 'D755A480F78854D65950D35D14AF2E56FB387E979D61505FC1D711375E5B7991' : true,
833 'D771F4D2A8CEA4B0AC90B5DF83B9E43CCC751A291E4F11EF1853CA69DE0E8CA0' : true,
834 'D7C0F1D5D5898287D552A293639050D30056B9A71F472B7210E1EF3DAF444C6D' : true,
835 'D7F1562CCE817EC3422892B9331F23CD72A203DE8F5AC95A8A3A513F8E023BFD' : true,
836 'D81D5DE736E4B6917E343A578CE6C7E7343CAA2F06599D0B423B051E0BF0D283' : true,
837 'D81F17250ADC3723568A86C55831B714528A4C0A19BC28E9EA7F7BF286CE1AE5' : true,
838 'D8359E7427AAB6EE5BF77D071B269A0BC6F69D5F8BCFEF7E9A8D3157C4123047' : true,
839 'D875EB94175766D0717448F016512E8251B14A14F431A961802AEAE9FDBA3308' : true,
840 'D8939DCF6E6AE58EE09FD682D357F20C76CE66E62553AA85362637E86CE8730A' : true,
841 'D89EDAAC1A43F094C4AA3D8583F8D37CCADE3397E2A9FFC8E71D494F75DDA9A0' : true,
842 'D8AFC34A77B8F38B4018BE0C4B5DD0396087E572BAEAF80B4207FDD6D11BBCF8' : true,
843 'D8B24293E0E7ED7D49E7CAC013706B5FE7372115E34A2A986DF4622E31AB7FD7' : true,
844 'D8D7BB96C20E929E88259626EAAA4EFEC5D9978BF0602F177D93156AFDF7D029' : true,
845 'D90F673A24FBCD051CD026E0E49223FDE81CC84E975E8274BAECFFDE31153276' : true,
846 'D9314B5E297AD198E5AF632C2B815197ADFFF55F0874D79CBF2B00C4F0933A80' : true,
847 'D97C631EA2483CBC904CB8DCD709C2CB814011286C6EF27750909D51CE2AAE9C' : true,
848 'D9960A3BC34C6F07E1949A6321C2B38035B2B687DE3ECA0C00C9C2D79A5DDE75' : true,
849 'D9C6228DF0AED5ABD63792C2EA809FEF17894E74BFA8392BCFA0EF4A20BC0F0A' : true,
850 'D9DB5C0FED9F5EF6179CC6108539DB44A065C259D3D1BC134AC173A3DA086AD7' : true,
851 'DA5D20F1A6CF6CEC3AA7028A6E17D8F2E1A60069E497758B0CC938C08F4E76BC' : true,
852 'DA6C2846FB90D03B8B90CFE14FA8212F6C8BB76EF25AA7FAA0404F53938729EE' : true,
853 'DA71B6A2AE3DA196A8214D336A31B1CB9AECFEB66B1376CE02E651DDBC771338' : true,
854 'DACA5C9480E96A4F62ED90D8AF3348BD7124D08758563EE231DC8AA3F88B8C2D' : true,
855 'DAFA0D7B3FCE6F5034BC69C9F68F48491D8B2F90799DE3C1DDF75AD1BDAD60A2' : true,
856 'DB3BB3C87F19967444AA25E040CD32D3BF97B7793FBE42EC8232C3ABF5755D57' : true,
857 'DB694995970D6CBAA053E499915E1D39C9FCEAC42EC3DFE1B1FBD358C172E15F' : true,
858 'DB8CB2928EDB0DFD4F2B8A2873F57BE8666D3F341411AEDF7EB2A5951299C772' : true,
859 'DB995D854C4EDEF4DB5CCF20B2B30719056F3EDAA0CCF4B9D9C5C898407C5C7A' : true,
860 'DC0A0146FD6B464B6D04111F748E5E3A0829ABDD195C6C815A4E0D2F2AC8F510' : true,
861 'DC2BF37708D652F55ED3DD3E60F92C72581D8BE43B19BFAC279728D26C9364AD' : true,
862 'DC8DED1F5F420ADBBB94363CD2D9CE903B370E4F1FAF2F0426382797A9FDF3E2' : true,
863 'DCE56874C7A1B232DE46A8D777DFFC16D605F4C1C0E29D542C18C2B98B4F4021' : true,
864 'DCF835DCAA7AFD70543E85C13EB8DD498F7922B359696DECF764FB51B8726102' : true,
865 'DD099B85D966036805EB664DC80171EA7A7B0F336E001E0CFE453A2C7CEA6122' : true,
866 'DD926C87D4C7DE73C10465380AAFDDBC964E95AF7ABE6B10659CDC453EF3AFFC' : true,
867 'DDB6457769BA38AA3B3C3F787D3C0CB994DC391CA477772E6458C28854565BF4' : true,
868 'DE56FA6400A16BC851C89DEC24EF2CB606AA33DAEB60A4C406176A8696B581EF' : true,
869 'DEA0192C6BB13844F8F2EDF3EFBBF5F2351300B988A69289774FFBCBC31D5E6B' : true,
870 'DF387E86DBDDBE0771785DA5FE22825F2D24C5E17E4E450E24539E4061D6E324' : true,
871 'DF464344337A60D78868FE886F92848BFF8713D641C9AC5EBA29524842656CCA' : true,
872 'DF71645F12FFFE90A6DDC01750C280202E361C67DAB52842646538B76701F8B7' : true,
873 'DF8A8327E80229B8D7295FBE3F686BFC00AF390B45CBC34EF6DCD9D5DD088EDB' : true,
874 'E0085ED3E0DE62263484481291D9ED6651B2EAFD91F80B64857BC8966E09C055' : true,
875 'E020CF569500C807F227230DB1ADF2D3D197CD76535A95381A15FC8C84E5A659' : true,
876 'E033BD9DE570B1D500633B8462D97CA3B665C1F4BA5205AD1207CF761BADF8F4' : true,
877 'E04E3C60156D11D8C2440801E08757293CF628494E47028B556474B9F963D886' : true,
878 'E05223046A128B6F8DA77B67D25317D01131FF92626E5410FB4E6427C25FCCA0' : true,
879 'E100507FFA65A9835163A93A3A8B3BB8EFADBE563D04F6C4EED1FEA1EF7846F7' : true,
880 'E131F4E38AE499C92E90E6B52F2A2959C457039C00FFBEDC54F8E634718A2FBD' : true,
881 'E15D17051ED365A9C83DE3D8B9E4A1DF44AE6FC99E50C48DA0598C5AC256156F' : true,
882 'E1B36DB823C335440AAA54A245715540E485091DEC7926BE65F796A8CFFB2379' : true,
883 'E1B87943C116210558D61E48F26F5CCFDCE08E882CC00318D6FB091686938D37' : true,
884 'E2B6A53F6CCCCE2C35FD5938A129FE41E6A29D658D7918C6AF06BC0C6468C1FF' : true,
885 'E36FFB9323C39003B2621AE7FE8CFD48DA01527999F4DAA296F6C0EB6625E46F' : true,
886 'E417443C9A4FE3624B60284DB67611487FFEF6844D03AB83856317D0837A5530' : true,
887 'E4A5EB64F9E7DA28A9B18F7C230C829C07D6C87D43A511ADC86B5418D2582012' : true,
888 'E4BB7D09FAD8FAE37B59136970771BD14120B2FF327D18D478515BF52A16E8FA' : true,
889 'E5088EBDA618A12DA7AA7B691FBA0292B4A4E5820C432035383D72ED2CCE59CC' : true,
890 'E50B65B302829D59B43FB17FD85732D341F6DE2466E06AEBCB3B77714B20C3FF' : true,
891 'E529EE2176B873D8FF5197B4BD022738305EBFF3235F8E319529592C8C067803' : true,
892 'E55018C348A21577EF72478665FC0A31769885A0E143892FF3E818BFB8AA1AFF' : true,
893 'E5D66848F1CD0D396DB7B8720F37D158D22FE727C162D2FC5FDD1F675CD2B2B6' : true,
894 'E5D7D874489E4D2EE53E5C0700E15A2439F39F687C20AFACE061B660E97D81C3' : true,
895 'E6065566EB35B2880678A4F0E52A0015E6254D483E96157C1B98935FDBCF29AC' : true,
896 'E63704BCDBD6889DF745C97740D71403A166D9334256368AE055E914A5965C88' : true,
897 'E6BA1A885BB6D5F3B30E9AB73423BFB6CA9726163B5B6598B0B725561434DB2D' : true,
898 'E732085F8ACDB9994BF4B95FA213629760734E0474B6247CEE104099FD178952' : true,
899 'E7480BD33B02321A62DF5262DEBF847B2DEB98D9BB69AF3D00F954D6FB4D12AC' : true,
900 'E7493F0DCB88D83B8652EF6B92D4FB121B834C2D331C5E78B3DA7AD846AC3EFE' : true,
901 'E8151B1D6E2FA8AB1CFF401B973DFBDD6DFAFCF55BC712EB6304C674A0F0FC58' : true,
902 'E851EEFFA45E2E4CAFD718AC87AFB55ECE80B938DEDE7CBAF69F4279A495CC9F' : true,
903 'E8AF29249E8DC6E49D1D2E93379B4B7817D654C251C979B5E8469D3AF8F035D1' : true,
904 'E8F1F3760DBF0C4DF4F4D73CFEBBB0E32F6E2E56CFB3653A13440CAFE1375762' : true,
905 'E952209D57EEC08E33400D84D30474A1973ED7CE3693765DC87B4D4F45186500' : true,
906 'E96DDEA8726D0158F0039816D98AE35E6C080898F0EF77F402AC2EE429B1EA12' : true,
907 'E96E0221330AA32F8CC9777BC3C0FC5F63D6CE732BAE84BDF7C4AEE6EDA997AB' : true,
908 'EA20EE9E1FF0640B05FECDEF07FB304FED31254FFE6E6BB38E85E8593E4777EA' : true,
909 'EA30FB125072260C97C8F6E09B6AF7B4A2FC5E3B40E3F82C72E77C05B8FA8E78' : true,
910 'EA6973A28807C80D7558B7636F875574C9FAD887BACF23B0F686A61C26EDBFA7' : true,
911 'EAA294B24B9E1D90BC1C72EF6D19CD29ACD9C26DC1685B002EE12D231B1F1C4F' : true,
912 'EABDC3367390FE860E0E44F99D8B356AD06473C11AC99B422BDDA422A2137CA1' : true,
913 'EAC06F176D46DDD45FEB78EE220E7AE4C3F80827F8D53D7B5F10D036C23E4E7C' : true,
914 'EAC12F10DEE62A10466165FD5B5F92D62F241951B920C6880C9C5852076120F9' : true,
915 'EACF185FB676C588F7568AC2D932548802D4B7BFD30F13509141A6C6D7ED98F1' : true,
916 'EAF0BDED257A6629D9533489246E785DA01BF470D52D9FF265F40FC0DB364737' : true,
917 'EB0DAB8B27E3AAAEF22784CE51BDA9D594E7235C32CDA07BA9450FD16F603D11' : true,
918 'EB26A8A870A888295A366493B26917B9D9618E0FBC13CBB02CA8E180A5B7A8B7' : true,
919 'EB5F60FED8FCE35455A15B9A8E9E200FCF1B8B5B278D1511C8C5EE67BD99FB46' : true,
920 'EB88CD5770AA3D47E404EEDA2108CB31165A2A383F007F62D44B9BDDEC8AF982' : true,
921 'EBF6155059C3E9001D263C329A0B45160C34269059A51D2B64F5655EBB15C2B1' : true,
922 'EC1037B65D14B1AE33E4136356D6AF8C58FFF8A55D29C7642088C15CFBEFB570' : true,
923 'EC35754C82A17A4EB604911302055129ABA8EB832CC34587149F11D42F344648' : true,
924 'EC4D6A7FFF6ED0C4D7C4B11C7B09102B207B92E7EDF1D2C87F699B7570B7DE89' : true,
925 'EC6F89AF0D1368E87FD7FC8B7902A2CA88FC59ADBEC9F7D8B24E8D57AE4BCAF4' : true,
926 'ECCD6F87B189681B74979FAE33F741302E0B605C87DA7F77AD92CFB990120ACD' : true,
927 'ECE453BA43DD41A201062B011AD4A1400CDA1ABBDF81C76BEF8BCAACD8A778CD' : true,
928 'ECE9D6A80517A3B4A76BB4047BC2731E201E350FEAA6F07AAD2579FF2A40B724' : true,
929 'ED3E6FF3C81CA330E5901AEA2ED5E6E4958F04C05B0E67EA4E62E6142E8339E9' : true,
930 'ED4960F15A8193849C5C2AC2285D218C7FBF0697FF46A958341F2980137F6700' : true,
931 'ED7055F42D92364E6F734E3965849E47C16F0ADCD4005B6419B8EA2BD5BB5C13' : true,
932 'EDCF7960F2BEF502F1C2B572773867A323D194A57F3241A67328038E576D7680' : true,
933 'EE0FCE5F8D74C21AC6BBA3470BA108662FBF0E351448C8979A5F55F723115D1F' : true,
934 'EE90285022E00D4CB5B14D7E755F81D0B3085BFE693FB08EAFB64AA43F6C8158' : true,
935 'EEE7EED6D34FC2D50BC8DE4E39CDFD44600694A7535AE4E9FDC25E7EA1270753' : true,
936 'EEF512E12C075F8C51BEC3CFB065B76637C31381CF373760FB1AA7C495C45823' : true,
937 'EF03466E8A731EEFEDC5E778BB89D4787E49EB37BC6F165CDD62C964E5DA6094' : true,
938 'EF1CD63C560FD26C69D70B184E71481551CC76E6264D31CE753ACC27D495A9B8' : true,
939 'EF2478006AF748DD61E4C245F51E65B42ACA929F1BC53993EBBE2C4065EFD2DE' : true,
940 'EF2B852E6C95629D9B9144BB42FA6104DCDB0EF1FE1BBF25BA6228C6E634B346' : true,
941 'EF42DF00939C5708CA5A4CA2BE94B7EB690C2F6B1879B113ACB8F5B19CB171A2' : true,
942 'EF4456426975DFF7C84D7763757F45C5CE98914B1FEB36F1EC7A140E39B76031' : true,
943 'EFBA99859B7F905F7A48954F12D88494E408EA444CA3B4FAB5E5FF37EC395576' : true,
944 'F012F8E62A8D918AF2C2DFF3807003D4BDE7B6791CE5719F25E2E9874298FD92' : true,
945 'F017C72D8D7E6A0FB059CE4F6642C1D37CBAA3D458F3A28BB20859A3CA8E6105' : true,
946 'F0209B264E3C9EECFEF31747C6061C7B7105D26E33D47288AE7C2AF237C032F0' : true,
947 'F055D488944F4779BE3F17FBEAD728843701CE6598D01286AA1D525F26AEDAAB' : true,
948 'F08147EE11A66AD7CBA9CF651DD0DBE2E94316F539A96544EC255C7A41D9A111' : true,
949 'F10EB4522DEEACC7AFDC1692B0F28CAA0974DEEC8615173336CFF379CD20BE67' : true,
950 'F120B533BC1862AF13DD0F7BDA833446C0D49AEB8F63ABE0FD62832EB7FE3A45' : true,
951 'F14FDF680691A6967C2FD88CD72FEB6DDBEC01AF35AFFCD59C7F3F53D7A98B36' : true,
952 'F18475B99D84D93613593BFA2DD06294E2EA132DB0391F67B1A5208044F08E51' : true,
953 'F18BD122D93FCB1170D4D4167318EADDBA4E1AC74D0110A291B898DFA1679DBD' : true,
954 'F1AB89DA3F3D4264B1E21477C1F2EA6CBAA11F573BCC8170735CB7E19AD82C14' : true,
955 'F1CD42F95F6D66A4D9A144683A3976CADD1B33E1CB6FD8522FB11C1C3D2C3E95' : true,
956 'F22A38F6339CBEA91E6EBD492340C103DAE761BA7BD71216129E851A1F554B20' : true,
957 'F26D4982056347EEB6944125B374478CD0B9749913A6CAF650AAB0E5FDF154A6' : true,
958 'F3160DD030C118B5D5835743E78CCADD0620E5C08460E0CD1F5D9D437352105B' : true,
959 'F3F90821BD1454FC7AC92F768D2C9F75B5CD79FF4DD3251F4B9D647D34024F73' : true,
960 'F40276516C3B1A55DD307F3A26A25A58F38B7C9B9399225B65E3628E928C566E' : true,
961 'F42F5FC9E460F55A3A71504541FCE8D8B338877591EB3AFA56AF8369552FA901' : true,
962 'F478422646471DAA466AFDCB7CAE139791EAAD4F8A818C6162C9523E73750D2D' : true,
963 'F4E24A7B7D220BC9A1E5087F9EC10F2187DC39D39502552A4E9B8222476AC31B' : true,
964 'F50FA27E01B035914150520331C9E10E2BD78B23B2038326E13F0B0046AFF4E0' : true,
965 'F5A50EE85DA14D57ED9CD18D347C150D31AB60EE65BAFA2E174F8B202657AE96' : true,
966 'F5DBA16527D871BEFEEAE706C232AD0B76FA1384EFB86A844C7BA46B96917B9D' : true,
967 'F5E95DEC02CCFC16472B0C1E6717A97A0F36231C324A3F27A24E3522347FF90A' : true,
968 'F71FEA784068CCC6392B0D52E9083FCA7D11644D61859D36AEB16010B960F944' : true,
969 'F77AF5088D4EB425ADC0997C059C641EFB5AE2CAC73669EBAEEA378EDA383186' : true,
970 'F7B3079A00C67F56AC3F38F32D287C8A089D8E7A754DC0BA43195E6474C63CED' : true,
971 'F7FC63254BF2472575C6D5DEC8DDF02B24B6F1BDCE03D807B159A69820262D4A' : true,
972 'F800294DF4EDCE52FBDB1FEB4691687875FDAB1A541D7D97EDC2ABECBC1679B1' : true,
973 'F802BD9FD61BD094D7B62DD5304B4937BB18D564A7023FBA8296CD0594C94996' : true,
974 'F8D65759A35C44D81CB0014AD8591B62706DB38A254EF67E6505ADF75B6FFAF6' : true,
975 'F9963E0B1A48BE151262CE4A22D5991A3D555EB13CB12E334051BC08F8F3CAAB' : true,
976 'F9A2C51F7C1F16A5C66635CB0C634C3CBE8D266BE35056751E59AF63C4700E95' : true,
977 'F9D5CC6DF4DA5D7B237C07578FD0C48108FFD5E5B21F24CD46FB8CCB8B960671' : true,
978 'FA06F87C6748E9CF067CAC33FC976E3373E3C42F46AC054A928D0EE0FAE213E2' : true,
979 'FA367A5CCEDDB680EC75941A174ACE55EDE7C7732DDEB03BBEBA3A8BE3B8BC96' : true,
980 'FA628E84CD39C00DC6A2722CFA23A8F58D05A520E6382BFDE5C566CFF99627D9' : true,
981 'FA71A02B8201B55BB5C01D2E0F58451C4A3A89EC9ED749895F43DED5508A1079' : true,
982 'FAE48E5F60836CDB4DD24A839BE6C455DFFF068B848BF1E270FAA1BF3DD6DDD9' : true,
983 'FB6566389ADA91C82A61C305FD25F154221C2D5D25B488E1A1C6D362DC2DCDD2' : true,
984 'FB6D3F85D1EB1833A28BF67DE1672D44527CC58197F48595F292CD3065D682D6' : true,
985 'FB785E59AE026F6266250BBC5B3F79470898B82C30E6B288FD02568237FC1871' : true,
986 'FB7B1676A5C0FABF7EEFA6815A78647C0985AEAE4F6864E905D27059DE252BF7' : true,
987 'FC103AE7AC44A41BB8122616EA5B92CECE8233DA57DAA6C223305A6603859246' : true,
988 'FC83266AC1C2B0FBBD4773AC71FB10F4D220279D813D7CFD1E0816BEF4B7558D' : true,
989 'FD22A457C47E5A88AE97D617CBA7ED516B496C90FF420630D8FB839D95964B4E' : true,
990 'FD9DD5B7112851DFAA9AB9B451E38BBBC86D3A2463DBE0E51297A691724DE75F' : true,
991 'FDAB602C1955ACDF33E1B2CA13A5F47504901E868956FE2E3CEBE640A2114C3F' : true,
992 'FE084C44298F2428F53D42CEF65DF707A09F263D939B8BF637AC330974D7B255' : true,
993 'FE134221290B8771EF6E276770BCAD2EB31592FD3563C6C0B2F4FD76615510BA' : true,
994 'FE1E8AABCD6925D9E629427DCD633E6424AC7A32A1CFA59BD337BCB702C63C96' : true,
995 'FE21533C35431B35BBC131FA054811804791F0EF1B15A72AFFAD933BD010830C' : true,
996 'FE2C01A28E0F606E805ECA3D0B4E2E6E8BD4CD64227562A6087D9B34F2912E0B' : true,
997 'FE564A9942A3070552B0CADDCFEAF4D8CE494D0BC7D7481A03AA6FAAE8DBC3C2' : true,
998 'FE589E8056D78C54CB85D5C4A7D1950FB44FA9E7BE2B57ECE2FB2C0CE5EEB8FE' : true,
999 'FE9C7A98A5BB70D7CAA1CB1C7619D73445B0334FB24D56649DA3D3EE32C97871' : true,
1000 'FEB38FE9EADF2EF3DC94664B919F4A87CAD79244653F8B28A8364D1198106292' : true,
1001 'FF346C0E7491D3494FE110F6E404D822F4BCA2CA36D019A8A1E58BD9919951EB' : true,
1002 'FF36771C92659E54A33976E8B50337265209286A4A95C47A4690DD25DA109251' : true,
1003 'FF80BF957C49004739893CDB70D5310FCF0E202DA3A350EFA25907B0048BCD3B' : true,
1004 'FFC0FF875E27533E30FFFDE1C204D26DD7BBDC6366CF2403F9DD099865FB7F4D' : true,
1005 } ;
0 /*
1 * A JavaScript implementation of the SHA256 hash function.
2 *
3 * FILE:sha256.js
4 * VERSION:0.8
5 * AUTHOR:Christoph Bichlmeier <informatik@zombiearena.de>
6 *
7 * NOTE: This version is not tested thoroughly!
8 *
9 * Copyright (c) 2003, Christoph Bichlmeier
10 * All rights reserved.
11 *
12 * Redistribution and use in source and binary forms, with or without
13 * modification, are permitted provided that the following conditions
14 * are met:
15 * 1. Redistributions of source code must retain the above copyright
16 * notice, this list of conditions and the following disclaimer.
17 * 2. Redistributions in binary form must reproduce the above copyright
18 * notice, this list of conditions and the following disclaimer in the
19 * documentation and/or other materials provided with the distribution.
20 * 3. Neither the name of the copyright holder nor the names of contributors
21 * may be used to endorse or promote products derived from this software
22 * without specific prior written permission.
23 *
24 * ======================================================================
25 *
26 * THIS SOFTWARE IS PROVIDED BY THE AUTHORS ''AS IS'' AND ANY EXPRESS
27 * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
28 * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
29 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE
30 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
31 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
32 * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
33 * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
34 * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
35 * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
36 * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
37 */
38
39 /* SHA256 logical functions */
40 function rotateRight(n,x) {
41 return ((x >>> n) | (x << (32 - n)));
42 }
43 function choice(x,y,z) {
44 return ((x & y) ^ (~x & z));
45 }
46 function majority(x,y,z) {
47 return ((x & y) ^ (x & z) ^ (y & z));
48 }
49 function sha256_Sigma0(x) {
50 return (rotateRight(2, x) ^ rotateRight(13, x) ^ rotateRight(22, x));
51 }
52 function sha256_Sigma1(x) {
53 return (rotateRight(6, x) ^ rotateRight(11, x) ^ rotateRight(25, x));
54 }
55 function sha256_sigma0(x) {
56 return (rotateRight(7, x) ^ rotateRight(18, x) ^ (x >>> 3));
57 }
58 function sha256_sigma1(x) {
59 return (rotateRight(17, x) ^ rotateRight(19, x) ^ (x >>> 10));
60 }
61 function sha256_expand(W, j) {
62 return (W[j&0x0f] += sha256_sigma1(W[(j+14)&0x0f]) + W[(j+9)&0x0f] +
63 sha256_sigma0(W[(j+1)&0x0f]));
64 }
65
66 /* Hash constant words K: */
67 var K256 = new Array(
68 0x428a2f98, 0x71374491, 0xb5c0fbcf, 0xe9b5dba5,
69 0x3956c25b, 0x59f111f1, 0x923f82a4, 0xab1c5ed5,
70 0xd807aa98, 0x12835b01, 0x243185be, 0x550c7dc3,
71 0x72be5d74, 0x80deb1fe, 0x9bdc06a7, 0xc19bf174,
72 0xe49b69c1, 0xefbe4786, 0x0fc19dc6, 0x240ca1cc,
73 0x2de92c6f, 0x4a7484aa, 0x5cb0a9dc, 0x76f988da,
74 0x983e5152, 0xa831c66d, 0xb00327c8, 0xbf597fc7,
75 0xc6e00bf3, 0xd5a79147, 0x06ca6351, 0x14292967,
76 0x27b70a85, 0x2e1b2138, 0x4d2c6dfc, 0x53380d13,
77 0x650a7354, 0x766a0abb, 0x81c2c92e, 0x92722c85,
78 0xa2bfe8a1, 0xa81a664b, 0xc24b8b70, 0xc76c51a3,
79 0xd192e819, 0xd6990624, 0xf40e3585, 0x106aa070,
80 0x19a4c116, 0x1e376c08, 0x2748774c, 0x34b0bcb5,
81 0x391c0cb3, 0x4ed8aa4a, 0x5b9cca4f, 0x682e6ff3,
82 0x748f82ee, 0x78a5636f, 0x84c87814, 0x8cc70208,
83 0x90befffa, 0xa4506ceb, 0xbef9a3f7, 0xc67178f2
84 );
85
86 /* global arrays */
87 var ihash, count, buffer;
88 var sha256_hex_digits = "0123456789abcdef";
89
90 /* Add 32-bit integers with 16-bit operations (bug in some JS-interpreters:
91 overflow) */
92 function safe_add(x, y)
93 {
94 var lsw = (x & 0xffff) + (y & 0xffff);
95 var msw = (x >> 16) + (y >> 16) + (lsw >> 16);
96 return (msw << 16) | (lsw & 0xffff);
97 }
98
99 /* Initialise the SHA256 computation */
100 function sha256_init() {
101 ihash = new Array(8);
102 count = new Array(2);
103 buffer = new Array(64);
104 count[0] = count[1] = 0;
105 ihash[0] = 0x6a09e667;
106 ihash[1] = 0xbb67ae85;
107 ihash[2] = 0x3c6ef372;
108 ihash[3] = 0xa54ff53a;
109 ihash[4] = 0x510e527f;
110 ihash[5] = 0x9b05688c;
111 ihash[6] = 0x1f83d9ab;
112 ihash[7] = 0x5be0cd19;
113 }
114
115 /* Transform a 512-bit message block */
116 function sha256_transform() {
117 var a, b, c, d, e, f, g, h, T1, T2;
118 var W = new Array(16);
119
120 /* Initialize registers with the previous intermediate value */
121 a = ihash[0];
122 b = ihash[1];
123 c = ihash[2];
124 d = ihash[3];
125 e = ihash[4];
126 f = ihash[5];
127 g = ihash[6];
128 h = ihash[7];
129
130 /* make 32-bit words */
131 for(var i=0; i<16; i++)
132 W[i] = ((buffer[(i<<2)+3]) | (buffer[(i<<2)+2] << 8) | (buffer[(i<<2)+1]
133 << 16) | (buffer[i<<2] << 24));
134
135 for(var j=0; j<64; j++) {
136 T1 = h + sha256_Sigma1(e) + choice(e, f, g) + K256[j];
137 if(j < 16) T1 += W[j];
138 else T1 += sha256_expand(W, j);
139 T2 = sha256_Sigma0(a) + majority(a, b, c);
140 h = g;
141 g = f;
142 f = e;
143 e = safe_add(d, T1);
144 d = c;
145 c = b;
146 b = a;
147 a = safe_add(T1, T2);
148 }
149
150 /* Compute the current intermediate hash value */
151 ihash[0] += a;
152 ihash[1] += b;
153 ihash[2] += c;
154 ihash[3] += d;
155 ihash[4] += e;
156 ihash[5] += f;
157 ihash[6] += g;
158 ihash[7] += h;
159 }
160
161 /* Read the next chunk of data and update the SHA256 computation */
162 function sha256_update(data, inputLen) {
163 var i, index, curpos = 0;
164 /* Compute number of bytes mod 64 */
165 index = ((count[0] >> 3) & 0x3f);
166 var remainder = (inputLen & 0x3f);
167
168 /* Update number of bits */
169 if ((count[0] += (inputLen << 3)) < (inputLen << 3)) count[1]++;
170 count[1] += (inputLen >> 29);
171
172 /* Transform as many times as possible */
173 for(i=0; i+63<inputLen; i+=64) {
174 for(var j=index; j<64; j++)
175 buffer[j] = data.charCodeAt(curpos++);
176 sha256_transform();
177 index = 0;
178 }
179
180 /* Buffer remaining input */
181 for(var j=0; j<remainder; j++)
182 buffer[j] = data.charCodeAt(curpos++);
183 }
184
185 /* Finish the computation by operations such as padding */
186 function sha256_final() {
187 var index = ((count[0] >> 3) & 0x3f);
188 buffer[index++] = 0x80;
189 if(index <= 56) {
190 for(var i=index; i<56; i++)
191 buffer[i] = 0;
192 } else {
193 for(var i=index; i<64; i++)
194 buffer[i] = 0;
195 sha256_transform();
196 for(var i=0; i<56; i++)
197 buffer[i] = 0;
198 }
199 buffer[56] = (count[1] >>> 24) & 0xff;
200 buffer[57] = (count[1] >>> 16) & 0xff;
201 buffer[58] = (count[1] >>> 8) & 0xff;
202 buffer[59] = count[1] & 0xff;
203 buffer[60] = (count[0] >>> 24) & 0xff;
204 buffer[61] = (count[0] >>> 16) & 0xff;
205 buffer[62] = (count[0] >>> 8) & 0xff;
206 buffer[63] = count[0] & 0xff;
207 sha256_transform();
208 }
209
210 /* Split the internal hash values into an array of bytes */
211 function sha256_encode_bytes() {
212 var j=0;
213 var output = new Array(32);
214 for(var i=0; i<8; i++) {
215 output[j++] = ((ihash[i] >>> 24) & 0xff);
216 output[j++] = ((ihash[i] >>> 16) & 0xff);
217 output[j++] = ((ihash[i] >>> 8) & 0xff);
218 output[j++] = (ihash[i] & 0xff);
219 }
220 return output;
221 }
222
223 /* Get the internal hash as a hex string */
224 function sha256_encode_hex() {
225 var output = new String();
226 for(var i=0; i<8; i++) {
227 for(var j=28; j>=0; j-=4)
228 output += sha256_hex_digits.charAt((ihash[i] >>> j) & 0x0f);
229 }
230 return output;
231 }
232
233 /* Main function: returns a hex string representing the SHA256 value of the
234 given data */
235 function sha256_digest(data) {
236 sha256_init();
237 sha256_update(data, data.length);
238 sha256_final();
239 return sha256_encode_hex();
240 }
241
242 /* test if the JS-interpreter is working properly */
243 function sha256_self_test()
244 {
245 return sha256_digest("message digest") ==
246 "f7846f55cf23e14eebeab5b4e1550cad5b509e3348fbc4efa3a1413d393cb650";
247 }
248
0 <?xml version="1.0" encoding="UTF-8"?>
1 <?xml-stylesheet href="chrome://global/skin/" type="text/css"?>
2 <?xml-stylesheet href="chrome://https-everywhere/content/preferences.css" type="text/css"?>
3
4 <!DOCTYPE overlay SYSTEM "chrome://https-everywhere/locale/https-everywhere.dtd">
5
6 <window id="https-everywhere-meta-prefs"
7 xmlns="http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul"
8 xmlns:html="http://www.w3.org/1999/xhtml"
9 title="&https-everywhere.prefs.title;"
10 persist="screenX screenY"
11 >
12 <separator class="thin" />
13 <tabbox>
14 <tabs>
15 <tab label="HTTPS Everywhere" />
16 <tab label="SSL Observatory" />
17 </tabs>
18 <tabpanels>
19 <tabpanel flex="1" orient="vertical">
20 <browser src="chrome://https-everywhere/content/preferences.xul" flex="1"/>
21 </tabpanel>
22 <tabpanel flex="1" orient="vertical" height="756" width="800">
23 <browser src="chrome://https-everywhere/content/observatory-preferences.xul" flex="1"/>
24 </tabpanel>
25 </tabpanels>
26 </tabbox>
27
28 </window>
0 <?xml version="1.0" encoding="utf-8"?>
1 <?xml-stylesheet href="chrome://global/skin/" type="text/css"?>
2 <!DOCTYPE window SYSTEM "chrome://https-everywhere/locale/ssl-observatory.dtd">
3 <window id="ssl-observatory-dialog"
4 xmlns="http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul"
5 xmlns:html="http://www.w3.org/1999/xhtml"
6 title="&ssl-observatory.popup.title;"
7 width="500"
8 height="400"
9 align="center"
10 onload="document.getElementById('ask-me-later').focus()"
11 >
12 <script type="application/x-javascript" src="observatory-xul.js" />
13 <image src="chrome://https-everywhere/skin/ssl-observatory-messy.jpg" />
14 <label style="padding:25px;">&ssl-observatory.popup.text;</label>
15
16 <commandgroup>
17 <command id="enable" oncommand="enable_observatory() ; popup_done()" />
18 <command id="nope" oncommand="disable_observatory() ; popup_done()" />
19 <command id="later" oncommand="window.close()" />
20 <command id="more-info"
21 oncommand='popup_done() ;
22 window.open("chrome://https-everywhere/content/observatory-preferences.xul","obsprefs",
23 "chrome, centerscreen")'
24 />
25 </commandgroup>
26
27 <vbox flex="1">
28 <spacer flex="5" />
29 <separator class="thin"/>
30 <hbox>
31 <spacer flex="2" />
32 <button label="&ssl-observatory.popup.yes;" tabindex="2" accesskey="y"
33 command='enable'/>
34 <spacer flex="1" />
35 <button label="&ssl-observatory.popup.no;" tabindex="3" accesskey="n"
36 command='nope'/>
37 <spacer flex="2" />
38 </hbox>
39 <separator class="thin"/>
40 <spacer flex="10" />
41 <hbox>
42 <spacer flex="2" />
43 <button label="&ssl-observatory.popup.details;" tabindex="4" accesskey="D"
44 command='more-info'/>
45 <spacer flex="1" />
46 <button id="ask-me-later" label="&ssl-observatory.popup.later;"
47 tabindex="1" accesskey="A" command='later'/>
48 <spacer flex="2" />
49 </hbox>
50 <separator class="thin"/>
51 <spacer flex="1" />
52 </vbox>
53
54 <!--
55 <hbox style="padding-top:10px;">
56 <label class="text-link" href="https://www.eff.org/" tabindex="3" value="&ssl-observatory.popup.details;" />
57 <spacer flex="1" />
58 <button label="&ssl-observatory.popup.later;" id="ask-me-later" tabindex="0" style="font-size:0.8em;" accesskey="l"
59 oncommand="doCancel()"/>-
60 </hbox>-->
61 </window>
0 <?xml version="1.0" encoding="UTF-8"?>
1 <?xml-stylesheet href="chrome://global/skin/" type="text/css"?>
2
3 <!DOCTYPE overlay SYSTEM "chrome://https-everywhere/locale/ssl-observatory.dtd">
4
5 <dialog id="https-everywhere-prefs"
6 xmlns="http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul"
7 xmlns:html="http://www.w3.org/1999/xhtml"
8 buttons="accept"
9 buttonlabelaccept="&ssl-observatory.prefs.done;"
10 title="&ssl-observatory.prefs.title;"
11 width="800"
12 height="768"
13 persist="screenX screenY"
14 onload="observatory_prefs_init(document)"
15 ondialogaccept="observatory_prefs_accept()">
16 <script type="application/x-javascript" src="observatory-xul.js" />
17 <vbox flex="1">
18 <spacer flex="1" />
19 <hbox flex="1">
20 <spacer flex="1" />
21 <image id="obs-title-logo"
22 src="chrome://https-everywhere/skin/ssl-observatory-messy.jpg" />
23 <spacer flex="1" />
24 </hbox>
25 <spacer flex="2" />
26 <label>&ssl-observatory.prefs.explanation;</label>
27 <separator class="thin" />
28 <label>&ssl-observatory.prefs.explanation2;</label>
29 <separator class="thin" />
30 <commandset>
31 <command id="toggle-enabled" oncommand="toggle_enabled()" />
32 <command id="use-obs-anon" oncommand="set_obs_anon(true)" />
33 <command id="use-obs-nonanon" oncommand="set_obs_anon(false)" />
34 <command id="toggle-alt-roots" oncommand="toggle_alt_roots()" />
35 <command id="toggle-send-asn" oncommand="toggle_send_asn()" />
36 <command id="toggle-priv-dns" oncommand="toggle_priv_dns()" />
37 </commandset>
38 <checkbox label="&ssl-observatory.prefs.use;" id="use-observatory"
39 command="toggle-enabled" style="font-size:1.5em;"/>
40 <separator class="thin"/>
41 <radiogroup style="margin-left:3em;" id="ssl-obs-how">
42 <radio label="&ssl-observatory.prefs.anonymous;"
43 tooltiptext="&ssl-observatory.prefs.anonymous_tooltip;"
44 alt_label="&ssl-observatory.prefs.anonymous_unavailable;"
45 command="use-obs-anon"
46 class="ssl-obs-conf" id="ssl-obs-anon"/>
47 <radio label="&ssl-observatory.prefs.nonanon;"
48 tooltiptext="&ssl-observatory.prefs.nonanon_tooltip;"
49 command="use-obs-nonanon"
50 class="ssl-obs-conf" id="ssl-obs-nonanon"/>
51 </radiogroup>
52 <separator class="thin"/>
53 <tooltip id="asn-tip" noautohide="true">
54 <label>&ssl-observatory.prefs.asn_tooltip;</label>
55 </tooltip>
56 <checkbox label="&ssl-observatory.prefs.asn;" id="send-asn"
57 tooltip="asn-tip" class="ssl-obs-conf"
58 command="toggle-send-asn"/>
59 <spacer flex="2" />
60 <hbox>
61 <spacer flex="1" />
62 <button label="&ssl-observatory.prefs.show;" onclick="show_advanced()"
63 id="show-advanced-button" class="ssl-obs-conf"/>
64 <button label="&ssl-observatory.prefs.hide;" onclick="hide_advanced()"
65 id="hide-advanced-button" hidden="true" />
66 <spacer flex="1" />
67 </hbox>
68 <spacer flex="1" />
69 <vbox height="150">
70 <tooltip id="alt-roots-tip" noautohide="true">
71 <label>&ssl-observatory.prefs.alt_roots_tooltip;</label>
72 </tooltip>
73 <tooltip id="priv-dns-tip" noautohide="true">
74 <label>&ssl-observatory.prefs.priv_dns_tooltip;</label>
75 </tooltip>
76 <vbox id="observatory-advanced-opts" hidden="true">
77
78 <groupbox hidden="true" tooltip="alt-roots-tip" >
79 <caption hidden="true" label="&ssl-observatory.prefs.adv_priv_opts1;"/>
80 <checkbox label="&ssl-observatory.prefs.alt_roots;"
81 command="toggle-alt-roots" class="ssl-obs-conf"
82 id="alt-roots" />
83 </groupbox>
84 <groupbox hidden="true" tooltip="priv-dns-tip">
85 <caption hidden="true" label="&ssl-observatory.prefs.adv_priv_opts2;"/>
86 <checkbox label="&ssl-observatory.prefs.priv_dns;"
87 class="ssl-obs-conf" id="priv-dns"
88 command="toggle-priv-dns"/>
89 </groupbox>
90 </vbox>
91 </vbox>
92 <spacer flex="5" />
93 </vbox>
94 </dialog>
95
0 <?xml version="1.0" encoding="utf-8"?>
1 <?xml-stylesheet href="chrome://global/skin/" type="text/css"?>
2 <!DOCTYPE window SYSTEM "chrome://https-everywhere/locale/ssl-observatory.dtd">
3 <window id="ssl-observatory-dialog"
4 xmlns="http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul"
5 xmlns:html="http://www.w3.org/1999/xhtml"
6 title="&ssl-observatory.warning.title;"
7 width="600"
8 height="500"
9 align="center"
10 onload="warning_populate(window.arguments[0])"
11 >
12 <script type="application/x-javascript" src="observatory-xul.js" />
13 <image src="chrome://https-everywhere/skin/ssl-observatory-messy.jpg" />
14 <vbox flex="1">
15 <vbox id="warning-container" flex="1">
16 <label style="padding:25px 25px 10px;">&ssl-observatory.warning.text;</label>
17 <spacer flex="1" />
18 </vbox>
19
20 <commandgroup>
21 <command id="showcert" oncommand="show_certs()" />
22 <command id="okay" oncommand='window.close()'
23 />
24 </commandgroup>
25
26 <spacer flex="1" />
27 <label style="padding:5px 25px 0px;">&ssl-observatory.warning.defense;</label>
28 <separator class="thin"/>
29 <hbox>
30 <spacer flex="2" />
31 <button label="&ssl-observatory.warning.showcert;" accesskey="S"
32 id="show-certificate" command='showcert'/>
33 <spacer flex="1" />
34 <button label="&ssl-observatory.warning.okay;" accesskey="I"
35 command='okay'/>
36 <spacer flex="2" />
37 </hbox>
38 <separator class="thin" />
39 </vbox>
40
41 <!--
42 <hbox style="padding-top:10px;">
43 <label class="text-link" href="https://www.eff.org/" tabindex="3" value="&ssl-observatory.popup.details;" />
44 <spacer flex="1" />
45 <button label="&ssl-observatory.popup.later;" id="ask-me-later" tabindex="0" style="font-size:0.8em;" accesskey="l"
46 oncommand="doCancel()"/>-
47 </hbox>-->
48 </window>
0 const CC = Components.classes;
1 const CI = Components.interfaces;
2 VERB=1;
3 DBUG=2;
4 INFO=3;
5 NOTE=4;
6 WARN=5;
7
8 var ssl_observatory = CC["@eff.org/ssl-observatory;1"]
9 .getService(Components.interfaces.nsISupports)
10 .wrappedJSObject;
11 var obsprefs = ssl_observatory.prefs;
12
13 const pref_prefix = "extensions.ssl_observatory.";
14
15 function observatory_prefs_init(doc) {
16 // Is the Observatory on?
17 var enabled = obsprefs.getBoolPref("extensions.https_everywhere._observatory.enabled");
18 document.getElementById("use-observatory").checked = enabled;
19 set_observatory_configurability(enabled);
20 // Other settings
21 document.getElementById("alt-roots").checked =
22 obsprefs.getBoolPref("extensions.https_everywhere._observatory.alt_roots");
23 document.getElementById("priv-dns").checked =
24 obsprefs.getBoolPref("extensions.https_everywhere._observatory.priv_dns");
25 document.getElementById("send-asn").checked =
26 obsprefs.getBoolPref("extensions.https_everywhere._observatory.send_asn");
27
28 // More complicated: is it anonymised by Tor?
29 var obs_how = doc.getElementById("ssl-obs-how");
30 var anon_radio = document.getElementById("ssl-obs-anon");
31 var nonanon_radio = document.getElementById("ssl-obs-nonanon");
32 var anon = !obsprefs.getBoolPref(
33 "extensions.https_everywhere._observatory.use_custom_proxy");
34
35 // first set the radios to match the current settings variables
36 obs_how.selectedItem = (anon) ? anon_radio : nonanon_radio;
37
38 // But if the user hasn't turned the observatory on,
39 // the default should be the maximally sensible one
40 var torbutton_avail = ssl_observatory.torbutton_installed;
41 if (!enabled) {
42 set_obs_anon(torbutton_avail);
43 obs_how.selectedItem = (torbutton_avail) ? anon_radio : nonanon_radio;
44 }
45 //scale_title_logo();
46 }
47
48 // The user has responded to the popup in a final way; don't show it to them
49 // again
50 function popup_done() {
51 obsprefs.setBoolPref("extensions.https_everywhere._observatory.popup_shown", true);
52 window.close();
53 }
54
55
56 function scale_title_logo() {
57 // The image is naturally 500x207, but if it's shrunk we don't want it
58 // distorted
59 var img = document.getElementById("obs-title-logo");
60 alert("ch is " + img.height);
61 if (img.height != "207")
62 img.width = (500.0/207.0) * img.height;
63 }
64
65 // grey/ungrey UI elements that control observatory operation
66 function set_observatory_configurability(enabled) {
67 // the relevant widgets are tagged with class="ssl-obs-conf"
68 var ui_elements = document.querySelectorAll(".ssl-obs-conf");
69 for (var i =0; i < ui_elements.length; i++)
70 ui_elements[i].disabled = !enabled;
71 // the "use tor" option can't be ungreyed unless torbutton is installed
72 if (ssl_observatory.torbutton_installed == false) {
73 var tor_opt = document.getElementById("ssl-obs-anon")
74 tor_opt.disabled = true;
75 tor_opt.label = tor_opt.getAttribute("alt_label");
76 }
77 if (!enabled)
78 hide_advanced();
79 }
80
81 // show/hide advanced options in the preferences dialog
82 function show_advanced() {
83 var enabled = obsprefs.getBoolPref("extensions.https_everywhere._observatory.enabled");
84 if (enabled) {
85 var adv_opts_box = document.getElementById("observatory-advanced-opts");
86 recursive_set(adv_opts_box, "hidden", "false");
87 document.getElementById("show-advanced-button").hidden = true;
88 document.getElementById("hide-advanced-button").hidden = false;
89 }
90 //scale_title_logo();
91 }
92 function hide_advanced() {
93 var adv_opts_box = document.getElementById("observatory-advanced-opts");
94 recursive_set(adv_opts_box, "hidden", "true");
95 document.getElementById("show-advanced-button").hidden = false;
96 document.getElementById("hide-advanced-button").hidden = true;
97 }
98
99 function recursive_set(node, attrib, value) {
100 node.setAttribute(attrib, value);
101 for (var i=0; i < node.childNodes.length; i++)
102 recursive_set(node.childNodes[i], attrib, value)
103 }
104
105 // called from the popup
106
107 function set_obs_anon(val) {
108 obsprefs.setBoolPref( "extensions.https_everywhere._observatory.use_custom_proxy", !val);
109 }
110 function enable_observatory() {
111 obsprefs.setBoolPref("extensions.https_everywhere._observatory.enabled", true);
112 }
113
114 function disable_observatory() {
115 // default but be sure...
116 obsprefs.setBoolPref("extensions.https_everywhere._observatory.enabled", false);
117 }
118
119 // called from within the prefs window, we have more work to do:
120 function toggle_enabled() {
121 var use_obs = document.getElementById("use-observatory").checked;
122 obsprefs.setBoolPref("extensions.https_everywhere._observatory.enabled", use_obs);
123 set_observatory_configurability(use_obs);
124 }
125
126 function toggle_send_asn() {
127 var send_asn = document.getElementById("send-asn").checked;
128 obsprefs.setBoolPref("extensions.https_everywhere._observatory.send_asn", send_asn);
129 if (send_asn) ssl_observatory.setupASNWatcher()
130 else ssl_observatory.stopASNWatcher();
131 }
132
133 function toggle_alt_roots() {
134 var alt_roots = document.getElementById("alt-roots").checked;
135 obsprefs.setBoolPref("extensions.https_everywhere._observatory.alt_roots", alt_roots);
136 }
137
138 function toggle_priv_dns() {
139 var priv_dns = document.getElementById("priv-dns").checked;
140 obsprefs.setBoolPref("extensions.https_everywhere._observatory.priv_dns", priv_dns);
141 }
142
143 function observatory_prefs_accept() {
144 // This is *horrid*, but
145 // https://developer.mozilla.org/en/working_with_windows_in_chrome_code#Accessing_the_elements_of_the_top-level_document_from_a_child_window
146 var outer = window.QueryInterface(Components.interfaces.nsIInterfaceRequestor)
147 .getInterface(Components.interfaces.nsIWebNavigation)
148 .QueryInterface(Components.interfaces.nsIDocShellTreeItem)
149 .rootTreeItem
150 .QueryInterface(Components.interfaces.nsIInterfaceRequestor)
151 .getInterface(Components.interfaces.nsIDOMWindow);
152
153 if (outer) outer.close()
154 else alert("no outer space");
155
156 return true; // https://developer.mozilla.org/en/XUL/dialog#a-ondialogaccept
157 // also close things if there is no out meta prefs window
158 }
159
160 function warning_populate(warningObj) {
161 // Fill in the SSL Observatory Warning labels...
162 var container = document.getElementById("warning-container");
163 for (var hash in warningObj) {
164 var label=document.createElement("label");
165 label.setAttribute("value",warningObj[hash].long_desc);
166 label.setAttribute("style","padding:5px 25px 5px;");
167 container.appendChild(label);
168 //var spacer=document.createElement("spacer");
169 //separator.setAttribute("flex","1");
170 //container.appendChild(spacer);
171 }
172 }
173
174 function show_certs() {
175 var parent_win = window.arguments[1];
176 var cert = window.arguments[2];
177 if (!parent_win)
178 alert("no parent window trying to show certs");
179 CC["@mozilla.org/nsCertificateDialogs;1"]
180 .getService(CI.nsICertificateDialogs)
181 .viewCert(parent_win, cert);
182 }
3333
3434 treeView.treebox.invalidate();
3535 }
36
3637
3738 function https_prefs_init(doc) {
3839 var st = document.getElementById('sites_tree');
124125 else
125126 gBrowser.selectedTab = gBrowser.addTab(uri);
126127 }
128
129 function https_prefs_accept() {
130 // This is *horrid*, but
131 // https://developer.mozilla.org/en/working_with_windows_in_chrome_code#Accessing_the_elements_of_the_top-level_document_from_a_child_window
132 var outer = window.QueryInterface(Components.interfaces.nsIInterfaceRequestor)
133 .getInterface(Components.interfaces.nsIWebNavigation)
134 .QueryInterface(Components.interfaces.nsIDocShellTreeItem)
135 .rootTreeItem
136 .QueryInterface(Components.interfaces.nsIInterfaceRequestor)
137 .getInterface(Components.interfaces.nsIDOMWindow);
138
139 if (outer) outer.close()
140 else alert("no outer space");
141
142 return true; // https://developer.mozilla.org/en/XUL/dialog#a-ondialogaccept
143 // also close things if there is no out meta prefs window
144 }
1313 ondialogextra2="reset_defaults();"
1414 title="&https-everywhere.prefs.title;"
1515 persist="screenX screenY"
16 onload="https_prefs_init(document)">
16 onload="https_prefs_init(document)"
17 ondialogaccept="https_prefs_accept()">
1718
1819 <script type="application/x-javascript" src="preferences.js"/>
1920 <groupbox flex="1">
2021 <caption label="&https-everywhere.prefs.list_caption;"
2122 align="center"/>
2223 <vbox>
23 Search: <textbox id="tree_search" oninput="treeView.search(this);" />
24 &https-everywhere.prefs.search;: <textbox id="tree_search" oninput="treeView.search(this);" />
2425 </vbox>
25 <tree id="sites_tree" style="1" rows="20" editable="true">
26 <tree id="sites_tree" style="1" rows="20" editable="true" flex="1">
2627 <treecols>
2728 <treecol id="enabled_col" type="checkbox" label="&https-everywhere.prefs.enabled;"
2829 editable="true" />
3233 <treechildren/>
3334 </tree>
3435 </groupbox>
36 <separator class="thin"/>
3537 <vbox>
3638 &https-everywhere.prefs.ruleset_howto;
3739 <separator class="thin"/>
0 <rulesetlibrary>
1 <ruleset name="123-Reg">
2 <target host="www.123-reg.co.uk" />
3 <target host="123-reg.co.uk" />
4
5 <rule from="^http://(www\.)?123-reg\.co\.uk/" to="https://www.123-reg.co.uk/"/>
6 </ruleset>
7 <ruleset name="1NightStandStory">
8 <target host="1nightstandstory.com" />
9 <target host="www.1nightstandstory.com" />
10
11 <rule from="^http://(www\.)?1nightstandstory\.com/" to="https://www.1nightstandstory.com/"/>
12 </ruleset>
13 <!-- if we are going to include ads and tracking info, lets atleast do it by https.-->
14 <ruleset name="2o7.net">
15 <target host="2o7.net" />
16 <target host="*.2o7.net" />
17 <target host="*.112.2o7.net" />
18 <target host="*.122.2o7.net" />
19 <rule from="^http://2o7\.net/" to="https://2o7.net/"/>
20 <rule from="^http://([^/:@]*)\.2o7\.net/" to="https://$1.2o7.net/"/>
21 <rule from="^http://([^/:@]*)\.112\.2o7\.net/" to="https://$1.112.2o7.net/"/>
22 <rule from="^http://([^/:@]*)\.122\.2o7\.net/" to="https://$1.122.2o7.net/"/>
23 </ruleset>
24
25 <ruleset name="33Bits" default_off="Cert warning">
26 <target host="www.33bits.org" />
27 <target host="33bits.org" />
28
29 <rule from="^http://(www\.)?33bits\.org/" to="https://www.33bits.org/"/>
30 </ruleset>
31 <ruleset name="38.de">
32 <target host="www.38.de" />
33 <target host="38.de" />
34
35 <rule from="^http://(www\.)?38\.de/" to="https://www.38.de/"/>
36 </ruleset>
37 <ruleset name="3min">
38 <target host="3min.de"/>
39 <target host="*.3min.de"/>
40 <target host="www.3min.de"/>
41
42 <securecookie host="^(.*\.)?3min\.de$" name=".*" />
43
44 <rule from="^http://(www\.)?3min\.de/" to="https://www.3min.de/"/>
45 </ruleset>
46 <ruleset name="4sevens">
47 <target host="www.4sevens.com" />
48 <target host="4sevens.com" />
49
50 <rule from="^http://(www\.)?4sevens\.com/" to="https://www.4sevens.com/"/>
51 </ruleset>
52 <ruleset name="7chan">
53 <target host="7chan.org" />
54 <target host="www.7chan.org" />
55
56 <rule from="^http://(www\.)?7chan\.org/" to="https://7chan.org/"/>
57 </ruleset>
58 <ruleset name="99.se">
59 <target host="99.se" />
60 <target host="www.99.se" />
61 <rule from="^http://99\.se/" to="https://www.99.se/"/>
62 <rule from="^http://www\.99\.se/" to="https://www.99.se/"/>
63 </ruleset>
64
65 <!-- slashdot stores most of their stuff here -->
66 <ruleset name="FSDN.com">
67 <target host="a.fsdn.com" />
68 <rule from="^http://a\.fsdn\.com/" to="https://a.fsdn.com/"/>
69 </ruleset>
70
71 <ruleset name="American Airlines">
72 <target host="www.aa.com" />
73 <target host="aa.com" />
74
75 <rule from="^http://(www\.)?aa\.com/" to="https://www.aa.com/"/>
76 </ruleset>
77 <ruleset name="ABIS-Studien.se">
78 <target host="abis-studien.se" />
79 <target host="www.abis-studien.se" />
80 <rule from="^http://www\.abis-studien\.se/" to="https://www.abis-studien.se/"/>
81 <rule from="^http://abis-studien\.se/" to="https://abis-studien.se/"/>
82 </ruleset>
83
84 <ruleset name="ABN AMRO Bank">
85 <!-- Rule created by Jeroen van der Gun -->
86
87 <target host="www.abnamro.nl" />
88 <target host="abnamro.nl" />
89
90 <rule from="^http://(www\.)?abnamro\.nl/" to="https://www.abnamro.nl/"/>
91 </ruleset>
92 <ruleset name="ACLU of North Carolina">
93 <target host="acluofnorthcarolina.org" />
94 <target host="www.acluofnorthcarolina.org" />
95 <target host="acluofnc.org" />
96 <target host="www.acluofnc.org" />
97
98 <rule from="^http://(www\.)?aclu(ofnc|ofnorthcarolina)\.org/" to="https://www.acluofnorthcarolina.org/" />
99 </ruleset>
100 <ruleset name="ACLU of Southern California">
101 <target host="aclu-sc.org" />
102 <target host="www.aclu-sc.org" />
103
104 <rule from="^http://(www\.)?aclu-sc\.org/" to="https://www.aclu-sc.org/" />
105 </ruleset><!-- acm.org lacks proper ssl for the following domains
106 http://plone.acm.org
107 http://portalparts.acm.org.
108 http://jobs.acm.org <- sends to jobtarget.com
109 http://awards.acm.org <- stacktrace for coldfusion
110 http://librarians.acm.org/
111 http://mags.acm.org/
112 -->
113 <ruleset name="ACM.org">
114 <target host="campus.acm.org" />
115 <target host="portal.acm.org" />
116 <target host="techpack.acm.org" />
117 <target host="acm.org" />
118 <target host="www.acm.org" />
119 <rule from="^http://campus\.acm\.org/" to="https://campus.acm.org/"/>
120 <rule from="^http://portal\.acm\.org/" to="https://portal.acm.org/"/>
121 <rule from="^http://techpack\.acm\.org/" to="https://techpack.acm.org/"/>
122 <rule from="^http://acm\.org/" to="https://www.acm.org/"/>
123 <rule from="^http://www\.acm\.org/" to="https://www.acm.org/"/>
124 </ruleset>
125
126 <ruleset name="AJC.com">
127 <target host="ajc.com" />
128 <target host="www.ajc.com" />
129 <rule from="^http://ajc\.com/" to="https://www.ajc.com/"/>
130 <rule from="^http://www\.ajc\.com/" to="https://www.ajc.com/"/>
131 </ruleset>
132
133 <ruleset name="AK-Vorrat">
134 <target host="vorratsdatenspeicherung.de" />
135 <target host="www.vorratsdatenspeicherung.de" />
136
137 <rule from="^http://(www\.)?vorratsdatenspeicherung\.de/" to="https://www.vorratsdatenspeicherung.de/" />
138 <rule from="^http://wiki\.vorratsdatenspeicherung\.de/" to="https://wiki.vorratsdatenspeicherung.de/" />
139 </ruleset>
140 <ruleset name="Aldi - Germany">
141 <!-- Hosts: Southern Aldi Germany -->
142 <target host="www.aldisued.de" />
143 <target host="www.aldi-sued.de" />
144
145 <!-- Hosts: Northern Aldi Germany -->
146 <target host="www.aldi-nord.de" />
147 <target host="www.aldinord.de" />
148
149 <!-- Rules: Southern Aldi Germany -->
150 <rule from="^http(s)?://(www\.)?\aldisued\.de/" to="https://www.aldi-sued.de/" />
151 <rule from="^http://(www\.)?\aldi-sued\.de/" to="https://www.aldi-sued.de/" />
152
153 <!-- Rules: Northern Aldi Germany -->
154 <rule from="^http://(www\.)?\aldi-nord\.de/" to="https://www.aldi-nord.de/" />
155 <rule from="^http(s)?://(www\.)?\aldinord\.de/" to="https://www.aldi-nord.de/" />
156
157 </ruleset>
158 <ruleset name="ANZ">
159 <target host="anz.com" />
160 <target host="www.anz.com" />
161
162 <securecookie host="^(.+\.)?anz\.com$" name=".*"/>
163
164 <rule from="^http://(www\.)?anz\.com/" to="https://www.anz.com/"/>
165 </ruleset>
166 <ruleset name="AOK">
167 <target host="www.aok.de" />
168 <target host="aok.de" />
169 <rule from="^http://(www\.)?aok\.de/" to="https://www.aok.de/"/>
170 </ruleset>
171 <ruleset name="ATBank">
172 <!-- Rule created by Jeroen van der Gun -->
173
174 <target host="www.atbank.nl" />
175 <target host="atbank.nl" />
176
177 <rule from="^http://(www\.)?atbank\.nl/" to="https://www.atbank.nl/"/>
178 </ruleset>
179 <ruleset name="Abbo-shop.ch">
180 <target host="abbo-shop.ch" />
181 <target host="www.abbo-shop.ch" />
182 <securecookie host="^(.*\.)?abbo-shop\.ch$" name=".*" />
183
184 <rule from="^http://(www\.)?abbo-shop\.ch/" to="https://www.abbo-shop.ch/"/>
185 </ruleset>
186
187 <ruleset name="AbeBooks">
188 <target host="abebooks.co.uk" />
189 <target host="www.abebooks.co.uk" />
190 <target host="abebooks.com" />
191 <target host="www.abebooks.com" />
192
193 <rule from="^http://(www\.)?abebooks\.co\.uk/" to="https://www.abebooks.co.uk/" />
194 <rule from="^http://(www\.)?abebooks\.com/" to="https://www.abebooks.com/" />
195 </ruleset>
196 <ruleset name="AboutMe (broken)" default_off="Reported broken">
197 <target host="about.me"/>
198 <target host="www.about.me"/>
199
200 <securecookie host="^(.*\.)?about.me$" name=".*" />
201
202 <rule from="^http://(www\.)?about\.me/" to="https://www.about.me/"/>
203 </ruleset>
204 <ruleset name="AccessNow.org">
205 <target host="accessnow.org" />
206 <target host="www.accessnow.org" />
207
208 <rule from="^http://(www\.)?accessnow\.org/" to="https://www.accessnow.org/" />
209 </ruleset>
210 <ruleset name="Accessibility.nl">
211 <!-- Rule created by Jeroen van der Gun -->
212
213 <target host="www.accessibility.nl" />
214 <target host="accessibility.nl" />
215
216 <rule from="^http://(www\.)?accessibility\.nl/" to="https://www.accessibility.nl/"/>
217 </ruleset>
218 <ruleset name="AdaFruit">
219 <target host="www.adafruit.com" />
220 <target host="adafruit.com" />
221
222 <rule from="^http://(www\.)?adafruit\.com/" to="https://www.adafruit.com/"/>
223 </ruleset>
224 <ruleset name="AdblockPlus">
225 <target host="adblockplus.org"/>
226 <target host="*.adblockplus.org"/>
227
228 <securecookie host="^(.*\.)?adblockplus\.org$" name=".*" />
229
230 <rule from="^http://(www\.)?adblockplus\.org/"
231 to="https://adblockplus.org/"/>
232 <rule from="^http://(easylist|easylist-downloads|hg)\.adblockplus\.org/"
233 to="https://$1.adblockplus.org/"/>
234 </ruleset>
235 <ruleset name="Adbrite">
236 <target host="www.adbrite.com" />
237 <target host="adbrite.com" />
238
239 <rule from="^http://([^/:@]*)\.adbrite\.com/" to="https://$1.adbrite.com/"/>
240 </ruleset>
241 <ruleset name="AddBooks.se">
242 <target host="www.addbooks.se" />
243 <target host="addbooks.se" />
244 <rule from="^http://www\.addbooks\.se/" to="https://www.addbooks.se/"/>
245 <rule from="^http://addbooks\.se/" to="https://addbooks.se/"/>
246 </ruleset>
247
248 <ruleset name="AddThis">
249 <target host="*.addthis.com" />
250 <target host="addthis.com" />
251
252 <rule from="^http://(www\.)?addthis\.com/bookmark\.php"
253 to="https://www.addthis.com/bookmark.php"/>
254 <rule from="^http://api\.addthis\.com/"
255 to="https://api.addthis.com/"/>
256 <rule from="^http://s(3|5|7|9)\.addthis\.com/"
257 to="https://s$1.addthis.com/"/>
258 <rule from="^http://ds\.addthis\.com/"
259 to="https://ds.addthis.com/" />
260 <rule from="^http://cache\.addthis\.com/"
261 to="https://cache.addthis.com/" />
262 </ruleset>
263 <ruleset name="AddToAny">
264 <target host="static.addtoany.com" />
265
266 <rule from="^http://static\.addtoany\.com/"
267 to="https://static.addtoany.com/"/>
268 </ruleset><ruleset name="Adlibris/Capris">
269 <target host="www.adlibris.com" />
270 <target host="adlibris.com" />
271 <target host="www.capris.no" />
272 <target host="capris.no" />
273
274 <rule from="^http://(www\.)?(adlibris\.com|capris\.no)/"
275 to="https://www.$2/"/>
276 </ruleset>
277 <ruleset name="Adobe">
278 <target host="www.adobe.com" />
279 <target host="adobe.com" />
280
281 <rule from="^http://(www\.)?adobe\.com/" to="https://www.adobe.com/"/>
282 </ruleset>
283 <ruleset name="Adoyacademy.se">
284 <target host="www.adoyacademy.se" />
285 <target host="adoyacademy.se" />
286 <rule from="^http://www\.adoyacademy\.se/" to="https://adoyacademy.se/"/>
287 <rule from="^http://adoyacademy\.se/" to="https://adoyacademy.se/"/>
288 </ruleset>
289
290 <!-- banner network. -->
291 <ruleset name="Adtech.de">
292 <target host="adserver.adtech.de" />
293 <rule from="^http://adserver\.adtech\.de/" to="https://adserver.adtech.de/"/>
294 </ruleset>
295
296 <ruleset name="Adversary" default_off="self-signed">
297 <target host="www.adversary.org" />
298 <target host="adversary.org" />
299
300 <rule from="^http://(www\.)?adversary\.org/" to="https://www.adversary.org/" />
301 </ruleset>
302 <ruleset name="Aea.se">
303 <target host="www.aea.se" />
304 <target host="aea.se" />
305 <rule from="^http://www\.aea\.se/" to="https://www.aea.se/"/>
306 <rule from="^http://aea\.se/" to="https://aea.se/"/>
307 </ruleset>
308
309 <ruleset name="Aeriagames">
310 <target host="www.aeriagames.com" />
311 <target host="aeriagames.com" />
312 <rule from="^http://(www\.)?aeriagames\.com/" to="https://www.aeriagames.com/"/>
313 </ruleset>
314 <ruleset name="FreeDNS.Afraid.org">
315 <target host="freedns.afraid.org" />
316 <rule from="^http://freedns\.afraid\.org/"
317 to="https://freedns.afraid.org/" />
318 </ruleset>
319 <ruleset name="Aftenposten">
320 <target host="www.aftenposten.no" />
321 <target host="aftenposten.no" />
322
323 <rule from="^http://(www\.)?aftenposten\.no/" to="https://www.aftenposten.no/"/>
324
325 <!-- The following rules will generate SSL warnings by default because
326 the cert is only valid for www.aftenposten.no -->
327 <!--
328 <rule from="^http://lisacache\.aftenposten\.no/" to="https://lisacache.aftenposten.no/"/>
329 <rule from="^http://media\.aftenposten\.no/" to="https://media.aftenposten.no/"/>
330 <rule from="^http://oslopuls\.aftenposten\.no/" to="https://oslopuls.aftenposten.no/"/>
331 -->
332 </ruleset>
333 <!-- Av vendor. -->
334 <ruleset name="Agnitum">
335 <target host="agnitum.com" />
336 <target host="www.agnitum.com" />
337 <rule from="^http://www\.agnitum\.com/" to="https://www.agnitum.com/"/>
338 <rule from="^http://agnitum\.com/" to="https://www.agnitum.com/"/>
339 </ruleset>
340
341 <!-- av vendor -->
342 <ruleset name="Ahnlab">
343 <target host="image.ahnlab.com" />
344 <target host="global.ahnlab.com" />
345 <rule from="^http://global\.ahnlab\.com/" to="https://global.ahnlab.com/"/>
346 <rule from="^http://image\.ahnlab\.com/" to="https://image.ahnlab.com/"/>
347 </ruleset>
348
349 <ruleset name="AirshipVentures">
350 <target host="www.airshipventures.com" />
351 <target host="airshipventures.com" />
352
353 <rule from="^http://(www\.)?airshipventures\.com/" to="https://www.airshipventures.com/" />
354 </ruleset>
355 <ruleset name="Airtricity">
356 <target host="www.airtricity.com" />
357 <target host="airtricity.com" />
358 <target host="*.airtricity.com" />
359
360 <rule from="^http://airtricity\.com/" to="https://www.airtricity.com/"/>
361 <rule from="^http://([^/:@]*)\.airtricity\.com/" to="https://$1.airtricity.com/"/>
362 </ruleset>
363 <ruleset name="Akismet">
364 <target host="akismet.com" />
365 <target host="www.akismet.com" />
366
367 <rule from="^http://(www\.)akismet\.com/" to="https://akismet.com/" />
368 </ruleset>
369 <ruleset name="Alex.se">
370 <target host="www.alex.se" />
371 <target host="alex.se" />
372 <rule from="^http://www\.alex\.se/" to="https://www.alex.se/"/>
373 <rule from="^http://alex\.se/" to="https://alex.se/"/>
374 </ruleset>
375
376 <ruleset name="AliceDSL">
377 <target host="alice.de"/>
378 <target host="*.alice.de"/>
379 <target host="alice-dsl.de"/>
380 <target host="*.alice-dsl.de"/>
381 <target host="www.alice-dsl.de"/>
382
383 <securecookie host="^(.*\.)?alice-dsl\.de$" name=".*" />
384
385 <rule from="^http://(www\.)?alice\.de/" to="https://www.alice-dsl.de/"/>
386 <rule from="^http://alice\.de/" to="https://www.alice-dsl.de/"/>
387 <rule from="^http://alice-dsl\.de/" to="https://www.alice-dsl.de/"/>
388 <rule from="^http://(www\.)?alice-dsl\.de/" to="https://www.alice-dsl.de/"/>
389 </ruleset>
390 <ruleset name="All-inkl.com">
391 <target host="*.all-inkl.com" />
392 <target host="all-inkl.*" />
393 <target host="www.all-inkl.*" />
394
395 <rule from="^http://all-inkl\.com/" to="https://all-inkl.com/" />
396 <rule from="^http://([^/:@]*)\.all-inkl\.com/" to="https://$1.all-inkl.com/" />
397 <rule from="^http://(www\.)?all-inkl\.[^/:@][^/:@]/" to="https://all-inkl.com/" />
398 </ruleset>
399 <!-- NOTE: A user reports that this rule doesn't work and breaks the
400 site. -->
401
402 <ruleset name="Allegro" default_off="reported broken">
403 <target host="www.allegro.pl" />
404 <target host="allegro.pl" />
405
406 <rule from="^http://(www\.)?allegro\.pl/" to="https://ssl.allegro.pl/"/>
407 </ruleset>
408 <ruleset name="Allingsas.se">
409 <target host="www.allingsas.se" />
410 <target host="allingsas.se" />
411 <rule from="^http://www\.allingsas\.se/" to="https://www.allingsas.se/"/>
412 <rule from="^http://allingsas\.se/" to="https://allingsas.se/"/>
413 </ruleset>
414
415 <ruleset name="AltonTowers">
416 <target host="altontowers.com" />
417 <target host="www.altontowers.com" />
418
419 <securecookie host="^(.+\.)?altontowers\.com$" name=".*"/>
420
421 <rule from="^http://(www\.)?altontowers\.com/" to="https://www.altontowers.com/"/>
422 </ruleset>
423 <ruleset name="Amahi.org">
424 <target host="www.amahi.org" />
425 <target host="wiki.amahi.org" />
426 <target host="amahi.org" />
427 <rule from="^http://www\.amahi\.org/" to="https://www.amahi.org/"/>
428 <rule from="^http://wiki\.amahi\.org/" to="https://wiki.amahi.org/"/>
429 <rule from="^http://amahi\.org/" to="https://amahi.org/"/>
430 </ruleset>
431
432 <!-- This rule is off by default because it causes so many aspects of the
433 Amazon site to break; see the mailing list archives for details -->
434
435 <ruleset name="Amazon (buggy)" default_off="currently somewhat broken">
436 <target host="www.amazon.*" />
437 <target host="amazon.*" />
438 <target host="www.amazon.co.*" />
439 <target host="amazon.co.*" />
440 <target host="*.amazon.com" />
441 <target host="amazon.com" />
442
443 <!-- Amazon appears to operate in 7 countries, and does not hold the domains
444 for some others, like .se or .be. In other cases there is an http-only site
445 that redirects to one of these 7 countries. -->
446
447 <!-- We totally need to figure out if we can have a blanket redirect
448 for Amazon Web Services, which are a very popular CDN that appears
449 to support HTTPS! The aws.amazon.com rule below does not do this
450 because it only applies to the developer signup page. -->
451
452 <rule from="^http://(www\.)?amazon\.com/" to="https://www.amazon.com/" />
453
454 <rule from="^http://(www\.)?amazon\.co\.(uk|jp)/"
455 to="https://www.amazon.co.$2/" />
456
457 <rule from="^http://(www\.)?amazon\.(ca|cn|de|fr)/"
458 to="https://www.amazon.$2/" />
459
460 <rule from="^http://aws\.amazon\.com/"
461 to="https://aws.amazon.com/" />
462
463 </ruleset>
464 <ruleset name="Amazon Web Services">
465 <target host="aws.amazon.com" />
466 <target host="aws-portal.amazon.com" />
467 <target host="*.s3.amazonaws.com" />
468 <target host="s3.amazonaws.com" />
469
470 <rule from="^http://aws\.amazon\.com/" to="https://aws.amazon.com/" />
471 <rule from="^http://aws-portal\.amazon\.com/" to="https://aws-portal.amazon.com/" />
472 <rule from="^http://([^@:\./]+\.)?s3\.amazonaws\.com/" to="https://$1s3.amazonaws.com/" />
473 </ruleset>
474 <ruleset name="American Epilepsy Society (partial)">
475 <target host="aesnet.org" />
476 <target host="www.aesnet.org" />
477
478 <rule from="^http://(www\.)?aesnet\.org/erc/" to="https://www.aesnet.org/erc/" />
479 </ruleset><!-- Thanks to ForceTLS -->
480 <!-- Note that there are lots of subdomains and some are still unprotected,
481 but some don't work properly in HTTPS anyway. This is kind of a mess. -->
482 <ruleset name="AmericanExpress">
483 <target host="www.americanexpress.com" />
484 <target host="americanexpress.com" />
485 <target host="home.americanexpress.com" />
486
487 <rule from="^http://(www\.)?americanexpress\.com/" to="https://www.americanexpress.com/"/>
488 <rule from="^http://home\.americanexpress\.com/" to="https://home.americanexpress.com/"/>
489 </ruleset>
490 <ruleset name="Americana Exchange">
491 <target host="americanaexchange.com" />
492 <target host="www.americanaexchange.com" />
493
494 <rule from="^http://(www\.)?americanaexchange\.com/" to="https://www.americanaexchange.com/" />
495 </ruleset><ruleset name="Amnesty-International">
496 <target host="www.amnesty.org" />
497 <target host="amnesty.org" />
498
499 <rule from="^http://(www\.)?amnesty\.org/" to="https://www.amnesty.org/"/>
500 </ruleset>
501 <ruleset name="An Post">
502 <target host="www.anpost.ie" />
503 <target host="anpost.ie" />
504
505 <rule from="^http://(www\.)?anpost\.ie/" to="https://www.anpost.ie/"/>
506 </ruleset>
507 <!-- Partial -->
508 <ruleset name="Android">
509 <target host="market.android.com" />
510
511 <securecookie host="^market\.android\.com$" name=".*" />
512
513 <rule from="^http://market\.android\.com/" to="https://market.android.com/"/>
514
515 </ruleset>
516 <ruleset name="Ansa.it">
517 <target host="www.ansa.it" />
518 <target host="ansa.it" />
519
520 <rule from="^http://(www\.)?ansa\.it/" to="https://www.ansa.it/"/>
521 </ruleset>
522
523 <ruleset name="AntiSpam e.V.">
524 <target host="antispam.de" />
525 <target host="www.antispam.de" />
526
527 <rule from="^http://(www\.)?antispam\.de/" to="https://www.antispam.de/"/>
528 </ruleset>
529 <ruleset name="Apache">
530 <target host="apache.org" />
531 <target host="*.apache.org" />
532
533 <securecookie host="^(.+\.)?apache\.org$" name=".*"/>
534
535 <rule from="^http://(www\.)?apache\.org/" to="https://www.apache.org/"/>
536 <rule from="^http://([^/:@]+)?\.apache\.org/" to="https://$1.apache.org/"/>
537 </ruleset>
538 <!-- pharmacy. medical info should be private -->
539 <ruleset name="Apoteket.se">
540 <target host="apoteket.se" />
541 <target host="www.apoteket.se" />
542 <rule from="^http://apoteket\.se/" to="https://www.apoteket.se/"/>
543 <rule from="^http://www\.apoteket\.se/" to="https://www.apoteket.se/"/>
544 </ruleset>
545
546 <ruleset name="Apple.com (partial)">
547 <target host="www.apple.com" />
548 <target host="apple.com" />
549 <target host="developer.apple.com" />
550 <target host="connect.apple.com" />
551 <target host="images.apple.com" />
552 <target host="jobs.apple.com" />
553 <target host="support.apple.com" />
554
555 <rule from="^http://(www\.)?apple\.com/" to="https://www.apple.com/"/>
556 <rule from="^http://developer\.apple\.com/" to="https://developer.apple.com/"/>
557 <rule from="^http://connect\.apple\.com/" to="https://connect.apple.com/"/>
558 <rule from="^http://images\.apple\.com/" to="https://ssl.apple.com/"/>
559 <rule from="^http://jobs\.apple\.com/" to="https://jobs.apple.com/"/>
560 <rule from="^http://support\.apple\.com/" to="https://support.apple.com/"/>
561 </ruleset>
562 <ruleset name="Arbeitsagentur.de">
563 <target host="arbeitsagentur.de" />
564 <target host="www.arbeitsagentur.de" />
565 <target host="jobboerse.arbeitsagentur.de" />
566
567 <rule from="^http://(www\.)?arbeitsagentur\.de/" to="https://www.arbeitsagentur.de/"/>
568 <rule from="^http://jobboerse\.arbeitsagentur\.de/" to="https://jobboerse.arbeitsagentur.de/"/>
569 </ruleset>
570 <ruleset name="Arch Linux">
571 <target host="archlinux.org" />
572 <target host="*.archlinux.org" />
573
574 <rule from="^http://archlinux\.org/" to="https://www.archlinux.org/"/>
575 <rule from="^http://([^/:@]*)\.archlinux\.org/" to="https://$1.archlinux.org/"/>
576 </ruleset><ruleset name="Argos">
577 <target host="www.argos.co.uk" />
578 <target host="argos.co.uk" />
579
580 <rule from="^http://(www\.)?argos\.co\.uk/" to="https://www.argos.co.uk/"/>
581 </ruleset>
582 <!-- swedish airport webpage -->
583 <ruleset name="Arlanda.se">
584 <target host="arlanda.se" />
585 <target host="www.arlanda.se" />
586 <rule from="^http://arlanda\.se/" to="https://www.arlanda.se/"/>
587 <rule from="^http://www\.arlanda\.se/" to="https://www.arlanda.se/"/>
588 </ruleset>
589
590 <ruleset name="Assembla">
591 <target host="www.assembla.com" />
592 <target host="assembla.com" />
593 <target host="svn2.assembla.com" />
594 <target host="trac2.assembla.com" />
595
596 <rule from="^http://(www\.)?assembla\.com/" to="https://www.assembla.com/"/>
597 <rule from="^http://svn2\.assembla\.com/" to="https://svn2.assembla.com/"/>
598 <rule from="^http://trac2\.assembla\.com/" to="https://trac2.assembla.com/"/>
599 </ruleset><!-- uses data from i.acdn.us that doesnt allow https. -->
600 <ruleset name="associatedcontent.com">
601 <target host="associatedcontent.com" />
602 <rule from="^http://associatedcontent\.com/" to="https://www.associatedcontent.com/"/>
603 <rule from="^http://www\.associatedcontent\.com/" to="https://www.associatedcontent.com/"/>
604 </ruleset>
605
606 <ruleset name="Asterisk">
607 <target host="www.asterisk.org" />
608 <target host="asterisk.org" />
609
610 <rule from="^http://(www\.)?asterisk\.org/" to="https://www.asterisk.org/"/>
611 </ruleset>
612 <ruleset name="atdmt.com">
613 <target host="switch.atdmt.com" />
614 <target host="clk.atdmt.com" />
615
616 <!-- view.atdmt.com removed because it encrypts microsoft download page eg. http://view.atdmt.com/action/windows_downloads_Upgrade_CTA?href=http://www.microsoft.com/downloads/en/details.aspx?FamilyID=1b544e90-7659-4bd9-9e51-2497c146af15&displaylang=en -->
617
618 <rule from="^http://(switch|clk)\.atdmt\.com/" to="https://$1.atdmt.com/" />
619 </ruleset>
620 <ruleset name="Atlassian">
621 <target host="atlassian.com" />
622 <target host="*.atlassian.com" />
623
624 <securecookie host="^(.*\.)?atlassian.com$" name=".*" />
625
626 <rule from="^http://(www\.)?atlassian\.com/" to="https://www.atlassian.com/"/>
627
628 <rule from="^http://(blogs|plugins|confluence)\.atlassian\.com/" to="https://$1.atlassian.com/"/>
629
630 </ruleset>
631 <ruleset name="Audible.de">
632 <target host="audible.de"/>
633 <target host="*.audible.de"/>
634
635 <securecookie host="^(.*\.)?audible\.de$" name=".*" />
636
637 <rule from="^http://(www\.)?audible\.de/" to="https://www.audible.de/"/>
638 <rule from="^http://audible\.de/" to="https://www.audible.de/"/>
639 </ruleset>
640 <ruleset name="Australian Koala Foundation">
641 <target host="savethekoala.com" />
642 <target host="www.savethekoala.com" />
643
644 <rule from="^http://(www\.)?savethekoala\.com/" to="https://www.savethekoala.com/" />
645 </ruleset><ruleset name="Authorize.Net">
646 <target host="authorize.net" />
647 <target host="www.authorize.net" />
648 <target host="developer.authorize.net" />
649 <target host="community.developer.authorize.net" />
650 <target host="verify.authorize.net" />
651 <target host="authorizenet.com" />
652 <target host="www.authorizenet.com" />
653
654 <!-- The fuzeqna.com domain is included to avoid possible
655 issues with mixed content. Also, from what one remembers,
656 using the Authorize.Net site may involve accessing the
657 fuzeqna.com/www.fuzeqna.com domains . -->
658 <target host="fuzeqna.com" />
659 <target host="www.fuzeqna.com" />
660
661 <rule from="^http://(developer|community\.developer|verify|www)\.authorize\.net/" to="https://$1.authorize.net/" />
662 <rule from="^http://authorize\.net/" to="https://www.authorize.net/" />
663 <rule from="^https?://(www\.)?authorizenet\.com/" to="https://www.authorize.net/" />
664
665 <rule from="^http://(www\.)?fuzeqna\.com/" to="https://www.fuzeqna.com/" />
666 </ruleset><ruleset name="Autistici/inventati" default_off="self-signed">
667 <target host="*.autistici.org" />
668 <target host="*.inventati.org" />
669 <target host="*.noblogs.org" />
670
671 <rule from="^http://([^/:@]*)\.autistici\.org/" to="https://$1.autistici.org/"/>
672 <rule from="^http://([^/:@]*)\.inventati\.org/" to="https://$1.inventati.org/"/>
673 <exclusion pattern="^http://stats\.noblogs\.org/"/>
674 <rule from="^http://([^/:@]*)\.noblogs\.org/" to="https://$1.noblogs.org/"/>
675 </ruleset>
676 <!-- already enforces SSL. adding to prevent ssl strip attacks -->
677 <ruleset name="Avanza.se">
678 <target host="www.Avanza.se" />
679 <target host="Avanza.se" />
680 <rule from="^http://www\.avanza\.se/" to="https://www.avanza.se/"/>
681 <rule from="^http://avanza\.se/" to="https://www.avanza.se/"/>
682 </ruleset>
683
684 <!-- Av vendor. Static.avast.com lacks https. -->
685 <ruleset name="Avast">
686 <!-- Avast as started reditecting HTTPS to HTTP on its main site :(
687 https://trac.torproject.org/projects/tor/ticket/3779 -->
688
689 <!--
690 <target host="avast.com" />
691 <target host="www.avast.com" />
692 -->
693 <target host="forum.avast.com" />
694 <target host="support.avast.com" />
695 <!--
696 <rule from="^http://www\.avast\.com/" to="https://www.avast.com/"/>
697 <rule from="^http://avast\.com/" to="https://www.avast.com/"/>
698 -->
699 <rule from="^http://(forum|support)\.avast\.com/" to="https://$1.avast.com/"/>
700 </ruleset>
701
702 <ruleset name="Avira">
703 <target host="www.avira.com" />
704 <target host="avira.com" />
705 <target host="forum.avira.com" />
706 <target host="license.avira.com" />
707 <target host="analysis.avira.com" />
708 <target host="myaccount.avira.com" />
709 <target host="partnernet.avira.com" />
710
711 <rule from="^http://(www\.)?avira\.com/" to="https://www.avira.com/"/>
712 <rule from="^http://(www\.)?forum\.avira\.com/" to="https://forum.avira.com/"/>
713 <rule from="^http://(www\.)?license\.avira\.com/" to="https://license.avira.com/"/>
714 <rule from="^http://(www\.)?analysis\.avira\.com/" to="https://analysis.avira.com/"/>
715 <rule from="^http://(www\.)?myaccount\.avira\.com/" to="https://myaccount.avira.com/"/>
716 <rule from="^http://(www\.)?partnernet\.avira\.com/" to="https://partnernet.avira.com/"/>
717 </ruleset>
718 <ruleset name="Avropa.se">
719 <target host="www.avropa.se" />
720 <target host="avropa.se" />
721 <rule from="^http://www\.avropa\.se/" to="https://www.avropa.se/"/>
722 <rule from="^http://avropa\.se/" to="https://avropa.se/"/>
723 </ruleset>
724
725 <ruleset name="Azingsport.se">
726 <target host="www.azingsport.se" />
727 <target host="azingsport.se" />
728 <rule from="^http://www\.azingsport\.se/" to="https://www.azingsport.se/"/>
729 <rule from="^http://azingsport\.se/" to="https://azingsport.se/"/>
730 </ruleset>
731
732 <ruleset name="BritishAirways">
733 <target host="britishairways.com"/>
734 <target host="www.britishairways.com"/>
735
736 <securecookie host="^(.*\.)?britishairways.com$" name=".*" />
737
738 <rule from="^http://(www\.)?britishairways\.com/" to="https://www.britishairways.com/"/>
739 </ruleset>
740 <ruleset name="BKK-Advita">
741 <target host="www.bkk-advita.de" />
742 <target host="bkk-advita.de" />
743 <rule from="^http://(www\.)?bkk-advita\.de/" to="https://www.bkk-advita.de/"/>
744 </ruleset>
745 <ruleset name="BKW-FMB.ch">
746 <target host="bkw-fmb.ch" />
747 <target host="www.bkw-fmb.ch" />
748
749 <rule from="^http://(www\.)?bkw-fmb\.ch/" to="https://www.bkw-fmb.ch/"/>
750 <securecookie host="^(.*\.)?bkw-fmb\.ch$" name=".*" />
751 </ruleset>
752 <ruleset name="BankOfNewZeland">
753 <target host="bnz.co.nz" />
754 <target host="www.bnz.co.nz" />
755
756 <securecookie host="^(.+\.)?bnz\.co\.nz$" name=".*"/>
757
758 <rule from="^http://(www\.)?bnz\.co\.nz/" to="https://www.bnz.co.nz/"/>
759 </ruleset>
760 <ruleset name="Boe.es">
761 <target host="boe.es" />
762 <target host="*.boe.es" />
763
764 <rule from="^http://boe\.es/" to="https://www.boe.es/"/>
765 <rule from="^http://([^/:@]*)\.boe\.es/" to="https://$1.boe.es/"/>
766 </ruleset>
767 <ruleset name="BT">
768 <target host="www.bt.com" />
769 <target host="bt.com" />
770
771 <rule from="^http://(www\.)?bt\.com/" to="https://www.bt.com/"/>
772 </ruleset>
773 <ruleset name="BTH.se">
774 <target host="www.bth.se" />
775 <target host="bth.se" />
776 <rule from="^http://bth\.se/" to="https://www.bth.se/"/>
777 <rule from="^http://www\.bth\.se/" to="https://www.bth.se/"/>
778 </ruleset>
779
780 <ruleset name="BTunnel">
781 <target host="btunnel.com" />
782 <target host="www.btunnel.com" />
783
784 <securecookie host="^(.+\.)?btunnel\.com$" name=".*"/>
785
786 <rule from="^http://(www\.)?btunnel\.com/" to="https://btunnel.com/"/>
787 </ruleset>
788 <ruleset name="Backupify">
789 <target host="backupify.com" />
790 <target host="www.backupify.com" />
791
792 <securecookie host="^(.*\.)?backupify\.com$" name=".*" />
793
794 <rule from="^http://(www\.)?backupify\.com/" to="https://www.backupify.com/"/>
795 </ruleset>
796 <ruleset name="Badoo.com">
797 <target host="www.badoo.com" />
798 <target host="badoo.com" />
799 <rule from="^http://www\.badoo\.com/" to="https://www.badoo.com/"/>
800 <rule from="^http://badoo\.com/" to="https://www.badoo.com/"/>
801 </ruleset>
802
803 <ruleset name="Bagatoo.se">
804 <target host="www.bagatoo.se" />
805 <target host="bagatoo.se" />
806 <rule from="^http://www\.bagatoo\.se/" to="https://www.bagatoo.se/"/>
807 <rule from="^http://bagatoo\.se/" to="https://bagatoo.se/"/>
808 </ruleset>
809
810 <ruleset name="Bahn-BKK">
811 <target host="www.bahn-bkk.de" />
812 <target host="bahn-bkk.de" />
813 <rule from="^http://(www\.)?bahn-bkk\.de/" to="https://www.bahn-bkk.de/"/>
814 </ruleset>
815 <ruleset name="Bahn.de">
816 <target host="*.bahn.de" />
817 <target host="bahn.de" />
818
819 <rule from="^http://([^/:@]*)\.bahn\.de/" to="https://$1.bahn.de/"/>
820 </ruleset>
821 <ruleset name="Balatarin">
822 <target host="balatarin.com" />
823 <target host="www.balatarin.com" />
824
825 <rule from="^http://(www\.)?balatarin\.com/" to="https://balatarin.com/" />
826 </ruleset>
827 <ruleset name="Baldershage.se">
828 <target host="www.baldershage.se" />
829 <target host="baldershage.se" />
830 <rule from="^http://www\.baldershage\.se/" to="https://www.baldershage.se/"/>
831 <rule from="^http://baldershage\.se/" to="https://baldershage.se/"/>
832 </ruleset>
833
834 <ruleset name="Balkongshoppen.se">
835 <target host="www.balkongshoppen.se" />
836 <target host="balkongshoppen.se" />
837 <rule from="^http://www\.balkongshoppen\.se/" to="https://www.balkongshoppen.se/"/>
838 <rule from="^http://balkongshoppen\.se/" to="https://balkongshoppen.se/"/>
839 </ruleset>
840
841 <ruleset name="Bandcamp (buggy)" default_off="breaks streaming">
842 <target host="bandcamp.com" />
843 <target host="www.bandcamp.com" />
844 <rule from="^http://(www\.)?bandcamp\.com/" to="https://www.bandcamp.com/"/>
845 </ruleset>
846 <!-- Thanks to ForceTLS -->
847 <ruleset name="BofA (buggy)" default_off="breaks some URLs">
848 <target host="www.bankofamerica.com" />
849 <target host="bankofamerica.com" />
850
851 <rule from="^http://(www\.)?bankofamerica\.com/" to="https://www.bankofamerica.com/"/>
852 </ruleset>
853 <ruleset name="bankrate.com">
854 <target host="bankrate.com" />
855 <target host="www.bankrate.com" />
856 <rule from="^http://bankrate\.com/" to="https://origin.bankrate.com/"/>
857 <rule from="^http://www\.bankrate\.com/" to="https://origin.bankrate.com/"/>
858 </ruleset>
859
860 <ruleset name="Barclays">
861 <target host="www.barclays.co.uk" />
862 <target host="barclays.co.uk" />
863 <target host="ask.barclays.co.uk" />
864 <target host="barclayscorporate.com" />
865 <target host="www.barclayscorporate.com" />
866
867 <rule from="^http://(www\.)?barclays\.co\.uk/" to="https://www.barclays.co.uk/"/>
868 <rule from="^http://ask\.barclays\.co\.uk/" to="https://ask.barclays.co.uk/"/>
869 <rule from="^http://(www\.)?barclayscorporate\.com/" to="https://www.barclayscorporate.com/"/>
870 </ruleset>
871 <ruleset name="Barmer-GEK">
872 <target host="www.barmer-gek.de" />
873 <target host="barmer-gek.de" />
874 <rule from="^http://(www\.)?barmer-gek\.de/" to="https://www.barmer-gek.de/"/>
875 </ruleset>
876 <ruleset name="Barnskospecialisten.se">
877 <target host="www.barnskospecialisten.se" />
878 <target host="barnskospecialisten.se" />
879 <rule from="^http://www\.barnskospecialisten\.se/" to="https://www.barnskospecialisten.se/"/>
880 <rule from="^http://barnskospecialisten\.se/" to="https://barnskospecialisten.se/"/>
881 </ruleset>
882
883 <ruleset name="Belpino.se">
884 <target host="www.belpino.se" />
885 <target host="belpino.se" />
886 <rule from="^http://www\.belpino\.se/" to="https://www.belpino.se/"/>
887 <rule from="^http://belpino\.se/" to="https://belpino.se/"/>
888 </ruleset>
889
890 <ruleset name="BerliOS" default_off="Cert warning">
891 <target host="berlios.de" />
892 <target host="*.berlios.de" />
893
894 <rule from="^http://([^/:@]*)\.berlios\.de/" to="https://$1.berlios.de/"/>
895 </ruleset>
896 <ruleset name="Berlin.de">
897 <target host="www.berlin.de" />
898 <target host="berlin.de" />
899 <target host="*.berlin.de" />
900
901 <exclusion pattern="^http://action\.berlin\.de/"/>
902 <rule from="^http://berlin\.de/" to="https://berlin.de/"/>
903 <rule from="^http://([^/:@]*)\.berlin\.de/" to="https://$1.berlin.de/"/>
904 </ruleset>
905 <ruleset name="Bhiab.se">
906 <target host="www.bhiab.se" />
907 <target host="bhiab.se" />
908 <rule from="^http://www\.bhiab\.se/" to="https://www.bhiab.se/"/>
909 <rule from="^http://bhiab\.se/" to="https://bhiab.se/"/>
910 </ruleset>
911
912 <ruleset name="German BigBrotherAwards">
913 <target host="bigbrotherawards.de" />
914 <target host="www.bigbrotherawards.de" />
915
916 <rule from="^http://(www\.)?bigbrotherawards\.de/" to="https://www.bigbrotherawards.de/" />
917
918 <!-- Invoking https://bigbrotherawards.de/ produces a certificate error, so redirect
919 https://bigbrotherawards.de/ to https://www.bigbrotherawards.de/ -->
920 <rule from="^https://bigbrotherawards\.de/" to="https://www.bigbrotherawards.de/" />
921 </ruleset><ruleset name="BinRev">
922 <target host="www.binrev.com" />
923 <target host="binrev.com" />
924
925 <rule from="^http://(www\.)?binrev\.com/" to="https://binrev.com/"/>
926 </ruleset>
927 <ruleset name="BinSearch">
928 <target host="www.binsearch.info" />
929 <target host="binsearch.info" />
930
931 <rule from="^http://(www\.)?binsearch\.info/" to="https://www.binsearch.info/"/>
932 </ruleset>
933 <!-- blogg.binero.se lacks ssl support. -->
934 <ruleset name="Binero.se">
935 <target host="binero.se" />
936 <rule from="^http://binero\.se/" to="https://www.binero.se/"/>
937 <rule from="^http://support\.binero\.se/" to="https://support.binero.se/"/>
938 <rule from="^http://order\.binero\.se/" to="https://order.binero.se/"/>
939 <rule from="^http://www\.binero\.se/" to="https://www.binero.se/"/>
940 </ruleset>
941
942 <ruleset name="BitBucket">
943 <target host="www.bitbucket.org" />
944 <target host="bitbucket.org" />
945
946 <rule from="^http://(www\.)?bitbucket\.org/" to="https://bitbucket.org/"/>
947 </ruleset>
948 <ruleset name="Bitcoin" default_off="self-signed">
949 <target host="www.bitcoin.org" />
950 <target host="bitcoin.org" />
951 <target host="forum.bitcoin.org" />
952
953 <rule from="^http://(www\.)?bitcoin\.org/" to="https://www.bitcoin.org/" />
954 <rule from="^http://(forum)\.bitcoin\.org/" to="https://$1.bitcoin.org/" />
955 </ruleset>
956 <ruleset name="bit.ly">
957 <target host="bit.ly" />
958 <target host="www.bit.ly" />
959 <target host="bit.ly.pro" />
960 <target host="www.bit.ly.pro" />
961 <target host="j.mp" />
962 <target host="www.j.mp" />
963 <target host="on.fb.me" />
964
965 <securecookie host="^(.*\.)?bit\.ly$" name=".*"/>
966 <rule from="^http://(?:www\.)?bit\.ly/" to="https://bit.ly/"/>
967 <rule from="^http://(?:www\.)?bit\.ly\.pro/" to="https://bit.ly/pro/"/>
968 <!--
969 j.mp doesn't have a correct certificate but the namespaces are the same!
970 -->
971 <rule from="^http://(?:www\.)?j\.mp/" to="https://bit.ly/"/>
972 <rule from="^http://on\.fb\.me/" to="https://bit.ly/"/>
973 </ruleset>
974 <ruleset name="bittorrentdotorg" default_off="certificate mismatch">
975 <target host="bittorrent.org" />
976 <target host="www.bittorrent.org" />
977
978 <rule from="^http://(www\.)?bittorrent\.org/" to="https://www.bittorrent.org/"/>
979 </ruleset>
980 <ruleset name="BlackHat">
981 <target host="blackhat.com" />
982 <target host="www.blackhat.com" />
983
984 <rule from="^http://(www\.)?blackhat\.com/" to="https://www.blackhat.com/"/>
985 </ruleset>
986 <ruleset name="Black Night">
987 <!-- most subdomains for blacknight.com will not work as they use invalid
988 certs, .ie instead of .com. blacknight.ie is reserved for customer
989 logins -->
990 <target host="www.blacknight.com" />
991 <target host="blacknight.com" />
992
993 <rule from="^http://(www\.)?blacknight\.com/" to="https://www.blacknight.com/"/>
994 </ruleset>
995 <ruleset name="BlameStella">
996 <target host="blamestella.com" />
997 <target host="www.blamestella.com" />
998
999 <securecookie host="^(www\.)?blamestella\.com$" name=".*"/>
1000
1001 <rule from="^http://(www\.)?blamestella\.com/" to="https://www.blamestella.com/"/>
1002 </ruleset>
1003 <ruleset name="Blekko">
1004 <target host="blekko.com" />
1005 <target host="www.blekko.com" />
1006
1007 <rule from="^http://(www\.)?blekko\.com/" to="https://blekko.com/" />
1008 </ruleset>
1009 <ruleset name="Blip">
1010 <target host="blip.tv" />
1011 <target host="www.blip.tv" />
1012 <target host="a.blip.tv" />
1013
1014 <securecookie host="^(.+\.)?blip\.tv$" name=".*"/>
1015
1016 <rule from="^http://((www|a)\.)?blip\.tv/" to="https://blip.tv/"/>
1017 </ruleset>
1018 <ruleset name="Blipp.com">
1019 <target host="blipp.com" />
1020 <target host="www.blipp.com" />
1021 <target host="vic20.blipp.com" />
1022 <rule from="^http://www\.blipp\.com/" to="https://blipp.com/"/>
1023 <rule from="^http://vic20\.blipp\.com/" to="https://vic20.blipp.com/"/>
1024 <rule from="^http://blipp\.com/" to="https://blipp.com/"/>
1025 </ruleset>
1026
1027 <ruleset name="BlockBuster UK">
1028 <target host="www.blockbuster.co.uk" />
1029 <target host="blockbuster.co.uk" />
1030
1031 <rule from="^http://(www\.)?blockbuster\.co\.uk/" to="https://www.blockbuster.co.uk/"/>
1032 </ruleset>
1033 <ruleset name="BlockExplorer.com">
1034 <target host="blockexplorer.com" />
1035 <target host="www.blockexplorer.com" />
1036
1037 <rule from="^http://(www\.)?blockexplorer\.com/" to="https://blockexplorer.com/" />
1038 </ruleset>
1039 <ruleset name="Blocket.se">
1040 <target host="blocket.se" />
1041 <target host="www.blocket.se" />
1042 <target host="www2.blocket.se" />
1043 <target host="eas.blocket.se" />
1044 <rule from="^http://blocket\.se/" to="https://www.blocket.se/"/>
1045 <rule from="^http://www\.blocket\.se/" to="https://www.blocket.se/"/>
1046 <rule from="^http://www2\.blocket\.se/" to="https://www2.blocket.se/"/>
1047 <rule from="^http://eas\.blocket\.se/" to="https://eas.blocket.se/"/>
1048 </ruleset>
1049
1050 <ruleset name="BlueHost">
1051 <target host="www.bluehost.com" />
1052 <target host="bluehost.com" />
1053 <target host="helpdesk.bluehost.com" />
1054 <target host="tutorials.bluehost.com" />
1055 <target host="serverstatus.bluehost.com" />
1056
1057 <rule from="^http://(www\.)?bluehost\.com/" to="https://www.bluehost.com/"/>
1058 <rule from="^http://(helpdesk|tutorials)\.bluehost\.com/" to="https://$1.bluehost.com/"/>
1059 <rule from="^http://serverstatus\.bluehost\.com/$" to="https://www.bluehost.com/cgi/serverstatus/"/>
1060 </ruleset>
1061 <ruleset name="Boards.ie">
1062 <!-- updated to include subdomains -->
1063 <target host="boards.ie" />
1064 <target host="*.boards.ie" />
1065
1066 <rule from="^http://boards\.ie/" to="https://boards.ie/"/>
1067 <rule from="^http://([^/:@]*)\.boards\.ie/" to="https://$1.boards.ie/"/>
1068 </ruleset>
1069 <ruleset name="Boell.de">
1070 <target host="groupwise.boell.de" />
1071 <rule from="^http://groupwise\.boell\.de/" to="https://groupwise.boell.de/" />
1072 </ruleset>
1073 <ruleset name="Boinc">
1074 <target host="boinc.berkeley.edu" />
1075 <target host="www.boinc.berkeley.edu" />
1076 <rule from="^http://(www\.)?boinc\.berkeley\.edu/" to="https://boinc.berkeley.edu/"/>
1077 </ruleset>
1078 <ruleset name="Bokborgen.se">
1079 <target host="www.bokborgen.se" />
1080 <target host="bokborgen.se" />
1081 <rule from="^http://www\.bokborgen\.se/" to="https://bokborgen.se/"/>
1082 <rule from="^http://bokborgen\.se/" to="https://bokborgen.se/"/>
1083 </ruleset>
1084
1085 <ruleset name="Bokelskere">
1086 <target host="bokelskere.no" />
1087 <target host="www.bokelskere.no" />
1088
1089 <rule from="^http://bokelskere\.no/" to="https://bokelskere.no/"/>
1090 <rule from="^http://www\.bokelskere\.no/" to="https://www.bokelskere.no/"/>
1091 </ruleset>
1092 <ruleset name="Bolagsverket.se">
1093 <target host="bolagsverket.se" />
1094 <target host="www.bolagsverket.se" />
1095 <rule from="^http://bolagsverket\.se/" to="https://www.bolagsverket.se/"/>
1096 <rule from="^http://www\.bolagsverket\.se/" to="https://www.bolagsverket.se/"/>
1097 </ruleset>
1098
1099 <ruleset name="Boltbus.com">
1100 <target host="boltbus.com" />
1101 <target host="www.boltbus.com" />
1102
1103 <rule from="^http://(www\.)?boltbus\.com/" to="https://www.boltbus.com/" />
1104 </ruleset>
1105 <ruleset name="BookMyName">
1106 <target host="www.bookmyname.com" />
1107 <target host="bookmyname.com" />
1108
1109 <rule from="^http://(www\.)?bookmyname\.com/" to="https://www.bookmyname.com/"/>
1110 </ruleset>
1111 <ruleset name="Booklog.jp">
1112 <target host="booklog.jp" />
1113 <target host="www.booklog.jp" />
1114
1115 <rule from="^http://(www\.)?booklog\.jp/" to="https://www.booklog.jp/" />
1116 </ruleset>
1117 <!-- Partial -->
1118 <ruleset name="Bookworm">
1119 <target host="bookworm.oreilly.com" />
1120
1121 <securecookie host="^bookworm\.oreilly\.com$" name=".*" />
1122
1123 <rule from="^http://bookworm\.oreilly\.com/" to="https://bookworm.oreilly.com/"/>
1124
1125 </ruleset>
1126 <!-- pharmacy. medical info should be private -->
1127 <ruleset name="boots.com">
1128 <target host="boots.com" />
1129 <target host="www.boots.com" />
1130 <rule from="^http://boots\.com/" to="https://www.boots.com/"/>
1131 <rule from="^http://www\.boots\.com/" to="https://www.boots.com/"/>
1132 </ruleset>
1133
1134 <ruleset name="Bothar">
1135 <target host="www.bothar.ie" />
1136 <target host="bothar.ie" />
1137
1138 <rule from="^http://(www\.)?bothar\.ie/" to="https://$1bothar.ie/"/>
1139 </ruleset>
1140 <ruleset name="BoxUK">
1141 <target host="www.boxuk.com"/>
1142 <target host="boxuk.com"/>
1143
1144 <securecookie host="^(www\.)?boxuk\.com$" name=".*"/>
1145
1146 <rule from="^http://(www\.)?boxuk\.com/" to="https://www.boxuk.com/"/>
1147 </ruleset>
1148 <ruleset name="Boxee.tv">
1149 <target host="www.boxee.tv" />
1150 <target host="app.boxee.tv" />
1151 <target host="boxee.tv" />
1152
1153 <rule from="^http://(?:www\.)?boxee\.tv/" to="https://www.boxee.tv/"/>
1154 <rule from="^http://app\.boxee\.tv/" to="https://app.boxee.tv/"/>
1155 </ruleset>
1156 <ruleset name="Brainbench">
1157 <target host="www.brainbench.com" />
1158 <target host="brainbench.com" />
1159
1160 <rule from="^http://(www\.)?brainbench\.com/" to="https://www.brainbench.com/"/>
1161 </ruleset>
1162
1163 <ruleset name="Braunschweig">
1164 <target host="www.braunschweig.de" />
1165 <target host="braunschweig.de" />
1166
1167 <rule from="^http://(www\.)?braunschweig\.de/" to="https://www.braunschweig.de/"/>
1168 </ruleset>
1169 <ruleset name="Broadband Reports">
1170 <target host="www.dslreports.com" />
1171 <target host="dslreports.com" />
1172 <target host="www.broadbandreports.com" />
1173 <target host="broadbandreports.com" />
1174
1175 <rule from="^http://(www\.)?dslreports\.com/" to="https://secure.dslreports.com/"/>
1176 <rule from="^http://(www\.)?broadbandreports\.com/" to="https://secure.dslreports.com/"/>
1177 </ruleset>
1178
1179 <ruleset name="BrowserShots">
1180 <target host="browsershots.org"/>
1181 <target host="www.browsershots.org"/>
1182
1183 <securecookie host="^(.+\.)?browsershots\.org$" name=".*"/>
1184
1185 <rule from="^http://(www\.)?browsershots\.org/" to="https://browsershots.org/"/>
1186 </ruleset>
1187 <ruleset name="Buckyballs">
1188 <target host="getbuckyballs.com" />
1189 <target host="www.getbuckyballs.com" />
1190
1191 <rule from="^http://(www\.)?getbuckyballs\.com/" to="https://www.getbuckyballs.com/" />
1192 </ruleset>
1193 <ruleset name="Budgetgolf.se">
1194 <target host="www.budgetgolf.se" />
1195 <target host="budgetgolf.se" />
1196 <rule from="^http://www\.budgetgolf\.se/" to="https://www.budgetgolf.se/"/>
1197 <rule from="^http://budgetgolf\.se/" to="https://www.budgetgolf.se/"/>
1198 </ruleset>
1199
1200 <ruleset name="BufferedIO" default_off="Cacert signed">
1201 <target host="buffered.io" />
1202 <target host="www.buffered.io" />
1203
1204 <securecookie host="^(.+\.)?buffered\.io$" name=".*"/>
1205
1206 <rule from="^http://(www\.)?buffered\.io/" to="https://buffered.io/"/>
1207 </ruleset>
1208 <ruleset name="BulbMan">
1209 <target host="bulbman.com" />
1210 <target host="www.bulbman.com" />
1211
1212 <rule from="^http://(www\.)?bulbman\.com/" to="https://www.bulbman.com/"/>
1213 </ruleset>
1214 <ruleset name="BulkSMS">
1215 <target host="bulksms.co.uk" />
1216 <target host="www.bulksms.co.uk" />
1217
1218 <securecookie host="^(.+\.)?bulksms\.co\.uk$" name=".*"/>
1219
1220 <rule from="^http://(www\.)?bulksms\.co\.uk/" to="https://www.bulksms.co.uk/"/>
1221 </ruleset>
1222 <!-- Av vendor. -->
1223 <ruleset name="Bullguard">
1224 <target host="bullguard.com" />
1225 <target host="www.bullguard.com" />
1226 <rule from="^http://www\.bullguard\.com/" to="https://www.bullguard.com/"/>
1227 <rule from="^http://bullguard\.com/" to="https://www.bullguard.com/"/>
1228 </ruleset>
1229
1230 <ruleset name="Bungie">
1231 <target host="www.bungie.net" />
1232 <target host="bungie.net" />
1233
1234 <rule from="^http://(www\.)?bungie\.net/" to="https://www.bungie.net/"/>
1235 </ruleset>
1236 <ruleset name="Bunkus.org">
1237 <target host="www.bunkus.org" />
1238 <target host="bunkus.org" />
1239 <rule from="^http://(www\.)?bunkus\.org/" to="https://www.bunkus.org/"/>
1240 </ruleset>
1241 <ruleset name="BuisnessInsider">
1242 <target host="businessinsider.com" />
1243 <target host="www.businessinsider.com" />
1244 <rule from="^http://businessinsider\.com/" to="https://www.businessinsider.com/"/>
1245 <rule from="^http://www\.businessinsider\.com/" to="https://www.businessinsider.com/"/>
1246 </ruleset>
1247 <ruleset name="C-Base">
1248 <target host="www.c-base.org" />
1249 <target host="c-base.org" />
1250 <target host="logbuch.c-base.org" />
1251 <target host="wiki.c-base.org" />
1252
1253 <rule from="^http://(www\.)?c-base\.org/" to="https://www.c-base.org/"/>
1254 <rule from="^http://(logbuch|wiki)\.c-base\.org/" to="https://$1.c-base.org/"/>
1255 </ruleset>
1256 <ruleset name="CA-PCR.fr">
1257 <target host="www.ca-pca.fr" />
1258 <target host="ca-pca.fr" />
1259
1260 <rule from="^http://(www\.)?ca-pca\.fr/" to="https://www.ca-pca.fr/"/>
1261 </ruleset>
1262 <ruleset name="CACert.org" default_off="signed by CACert itself">
1263 <target host="*.cacert.org" />
1264
1265 <!-- this currently errs on the side of not breaking things over security -->
1266 <exclusion pattern="\.crt" />
1267 <exclusion pattern="\.crl" />
1268 <exclusion pattern="ocsp\." />
1269 <exclusion pattern="^http://cats\.cacert\.org/"/>
1270
1271 <rule from="^http://([^/:@]*)\.cacert\.org/" to="https://$1.cacert.org/"/>
1272 </ruleset>
1273 <ruleset name="ccc.de" default_off="CACert">
1274 <target host="www.ccc.de" />
1275 <target host="*.ccc.de" />
1276
1277 <exclusion pattern="^http://dasalte\.ccc\.de/"/><!-- revoked cert -->
1278 <exclusion pattern="^http://chaosradio\.ccc\.de/"/><!-- invalid cert -->
1279 <exclusion pattern="^http://blog.chaosradio\.ccc\.de/"/><!-- invalid cert -->
1280 <rule from="^http://ccc\.de/" to="https://www.ccc.de/"/>
1281 <rule from="^http://([^/:@]*)\.ccc\.de/" to="https://$1.ccc.de/"/>
1282 </ruleset>
1283 <ruleset name="CDT">
1284 <target host="www.cdt.org" />
1285 <target host="cdt.org" />
1286
1287 <rule from="^http://(www\.)?cdt\.org/" to="https://www.cdt.org/"/>
1288 </ruleset>
1289 <ruleset name="CDW and CDW-G">
1290 <target host="www.cdwg.com" />
1291 <target host="www.cdw.com" />
1292
1293 <rule from="^http://(www\.)?cdw(g)?\.com/" to="https://www.cdw$2.com/"/>
1294 </ruleset>
1295
1296 <ruleset name="CERT.fi">
1297 <target host="www.cert.fi" />
1298 <target host="cert.fi" />
1299 <rule from="^http://www\.cert\.fi/" to="https://www.cert.fi/"/>
1300 <rule from="^http://cert\.fi/" to="https://www.cert.fi/"/>
1301 </ruleset>
1302
1303 <ruleset name="CERT.se">
1304 <target host="www.cert.se" />
1305 <target host="cert.se" />
1306 <rule from="^http://www\.cert\.se/" to="https://www.cert.se/"/>
1307 <rule from="^http://cert\.se/" to="https://www.cert.se/"/>
1308 </ruleset>
1309
1310 <ruleset name="Cert">
1311 <target host="cert.org" />
1312 <target host="www.cert.org" />
1313 <target host="www.kb.cert.org" />
1314
1315 <securecookie host="^(.+\.)?cert\.org$" name=".*"/>
1316
1317 <rule from="^http://(www\.)?cert\.org/" to="https://www.cert.org/"/>
1318 <rule from="^http://www\.kb\.cert\.org/" to="https://www.kb.cert.org/"/>
1319 </ruleset>
1320 <!-- idg does their best to make https tricky -->
1321 <ruleset name="CIO.com.au">
1322 <target host="demo.idg.com.au" />
1323 <target host="cio.com.au" />
1324 <target host="www.cio.com.au" />
1325 <rule from="^http://demo\.idg\.com\.au/" to="https://demo.idg.com.au/"/>
1326 <rule from="^http://cio\.com\.au/" to="https://www.cio.com.au/"/>
1327 <rule from="^http://www\.cio\.com\.au/" to="https://www.cio.com.au/"/>
1328 </ruleset>
1329
1330 <ruleset name="CJ">
1331 <target host="cj.com" />
1332 <target host="www.cj.com" />
1333 <target host="signup.cj.com" />
1334 <target host="members.cj.com" />
1335
1336 <securecookie host="^(.+\.)?cj\.com$" name=".*"/>
1337
1338 <rule from="^http://(www\.)?cj\.com/" to="https://www.cj.com/"/>
1339 <rule from="^http://(members|signup)\.cj\.com/" to="https://$1.cj.com/"/>
1340 </ruleset>
1341 <ruleset name="CPJ">
1342 <target host="www.cpj.org" />
1343 <target host="cpj.org" />
1344
1345 <rule from="^http://(www\.)?cpj\.org/" to="https://www.cpj.org/"/>
1346 </ruleset>
1347 <ruleset name="CPSC.gov">
1348 <target host="cpsc.gov" />
1349 <target host="www.cpsc.gov" />
1350
1351 <rule from="^http://(www\.)?cpsc\.gov/" to="https://www.cpsc.gov/" />
1352 </ruleset>
1353 <ruleset name="CRM Metrix">
1354 <target host="www.crm-metrix.com" />
1355 <target host="crm-metrix.com" />
1356
1357 <rule from="^http://(www\.)?crm-metrix\.com/" to="https://www.crm-metrix.com/" />
1358 </ruleset><ruleset name="CSAF" default_off="self-signed">
1359 <target host="www.csaf.cz" />
1360 <target host="csaf.cz" />
1361
1362 <rule from="^http://(www\.)?csaf\.cz/" to="https://csaf.cz/"/>
1363 </ruleset>
1364 <ruleset name="CSIS.dk">
1365 <target host="csis.dk" />
1366 <target host="www.csis.dk" />
1367 <rule from="^http://csis\.dk/" to="https://www.csis.dk/"/>
1368 <rule from="^http://www\.csis\.dk/" to="https://www.csis.dk/"/>
1369 </ruleset>
1370
1371 <ruleset name="CSRSupport.com">
1372 <target host="www.csrsupport.com" />
1373 <target host="csrsupport.com" />
1374 <rule from="^http://www\.csrsupport\.com/" to="https://www.csrsupport.com/"/>
1375 <rule from="^http://csrsupport\.com/" to="https://www.csrsupport.com/"/>
1376 </ruleset>
1377
1378 <ruleset name="CTunnel">
1379 <target host="ctunnel.com" />
1380 <target host="www.ctunnel.com" />
1381
1382 <securecookie host="^(.+\.)?ctunnel\.com$" name=".*"/>
1383
1384 <rule from="^http://(www\.)?ctunnel\.com/" to="https://ctunnel.com/"/>
1385 </ruleset>
1386 <ruleset name="CVI Melles Griot">
1387 <target host="www.cvimellesgriot.com" />
1388 <target host="cvimellesgriot.com" />
1389
1390 <rule from="^http://(www\.)?cvimellesgriot\.com/" to="https://www.cvimellesgriot.com/"/>
1391 </ruleset>
1392 <ruleset name="CaceTech">
1393 <target host="www.cacetech.com" />
1394 <target host="cacetech.com" />
1395
1396 <rule from="^http://(www\.)?cacetech\.com/" to="https://www.cacetech.com/"/>
1397 </ruleset>
1398 <!-- lots of domains lack (valid) https:
1399 www.cam.ac.uk
1400 www.sports.cam.ac.uk
1401 www.lib.cam.ac.uk
1402 for exampl -->
1403 <ruleset name="Cam.ac.uk">
1404 <target host="www.cl.cam.ac.uk" />
1405 <target host="www.admin.cam.ac.uk" />
1406 <target host="webservices.admin.cam.ac.uk" />
1407 <rule from="^http://www\.cl\.cam\.ac\.uk/" to="https://www.cl.cam.ac.uk/"/>
1408 <rule from="^http://www\.admin\.cam\.ac\.uk/" to="https://www.admin.cam.ac.uk/"/>
1409 <rule from="^http://webservices\.admin\.cam\.ac\.uk/" to="https://webservices.admin.cam.ac.uk/"/>
1410 </ruleset>
1411
1412 <ruleset name="Canadian Lung Association">
1413 <target host="lung.ca" />
1414 <target host="www.lung.ca" />
1415
1416 <rule from="^http://(www\.)?lung\.ca/" to="https://www.lung.ca/" />
1417 </ruleset><!-- ICMag SSL cert is valid for www domains; https://icmag.com/* gives invalid cert warning -->
1418 <ruleset name="Intl Cannagraphic Magazine">
1419 <target host="www.icmag.*" />
1420 <target host="icmag.*" />
1421
1422 <rule from="^http://(www\.)?icmag\.com/" to="https://www.icmag.com/"/>
1423 <rule from="^https://icmag\.com/" to="https://www.icmag.com/"/>
1424 <rule from="^http://(www\.)?icmag\.com/ic/" to="https://www.icmag.com/ic/"/>
1425 <rule from="^https://icmag\.com/ic/" to="https://www.icmag.com/ic/"/>
1426 </ruleset>
1427 <ruleset name="Canv.as">
1428 <target host="canv.as" />
1429 <target host="www.canv.as" />
1430
1431 <rule from="^http://(www\.)?canv\.as/" to="https://www.canv.as/" />
1432 </ruleset>
1433 <ruleset name="Cdon.se">
1434 <target host="cdon.se" />
1435 <rule from="^http://cdon\.se/" to="https://cdon.se/"/>
1436 <rule from="^http://www\.cdon\.se/" to="https://cdon.se/"/>
1437 </ruleset>
1438
1439 <ruleset name="Celiac Disease Foundation">
1440 <target host="celiac.org" />
1441 <target host="www.celiac.org" />
1442
1443 <rule from="^http://(www\.)?celiac\.org/" to="https://www.celiac.org/" />
1444 </ruleset><ruleset name="Censorship.govt.nz">
1445 <target host="censorship.govt.nz" />
1446 <target host="www.censorship.govt.nz" />
1447 <rule from="^http://www\.censorship\.govt\.nz/" to="https://www.censorship.govt.nz/"/>
1448 <rule from="^http://censorship\.govt\.nz/" to="https://www.censorship.govt.nz/"/>
1449 </ruleset>
1450
1451 <ruleset name="Centos">
1452 <target host="centos.org" />
1453 <target host="*.centos.org" />
1454
1455 <rule from="^http://(www\.)?centos\.org/" to="https://www.centos.org/"/>
1456 </ruleset>
1457 <ruleset name="Change.org">
1458 <target host="change.org" />
1459 <target host="www.change.org" />
1460
1461 <rule from="^http://(www\.)?change\.org/" to="https://www.change.org/" />
1462 </ruleset>
1463 <ruleset name="Charlotte Nature Museum">
1464 <target host="charlottenaturemuseum.org" />
1465 <target host="www.charlottenaturemuseum.org" />
1466
1467 <rule from="^http://(www\.)?charlottenaturemuseum\.org/" to="https://www.charlottenaturemuseum.org/" />
1468 </ruleset><ruleset name="Check Point">
1469 <target host="www.checkpoint.com" />
1470 <target host="checkpoint.com" />
1471
1472 <rule from="^http://(www\.)?checkpoint\.com/" to="https://www.checkpoint.com/"/>
1473 </ruleset>
1474 <ruleset name="ChillingEffects">
1475 <target host="www.chillingeffects.org" />
1476 <target host="chillingeffects.org" />
1477
1478 <rule from="^http://(www\.)?chillingeffects\.org/" to="https://www.chillingeffects.org/"/>
1479 </ruleset>
1480 <!-- Google chromium web. Supports src over ssl atm -->
1481 <ruleset name="Chromium.org">
1482 <target host="src.chromium.org" />
1483 <rule from="^http://src\.chromium\.org/" to="https://src.chromium.org/"/>
1484 </ruleset>
1485
1486 <ruleset name="Chronicle">
1487 <target host="chronicle.com" />
1488 <target host="www.chronicle.com" />
1489
1490 <securecookie host="^(www\.)?chronicle\.com$" name=".*"/>
1491
1492 <rule from="^http://(www\.)?chronicle\.com/" to="https://chronicle.com/"/>
1493 </ruleset>
1494 <ruleset name="Cia.vc" default_off="Cert expired in 2009" >
1495 <target host="cia.vc" />
1496 <target host="www.cia.vc" />
1497
1498 <rule from="^http://(www\.)?cia\.vc/" to="https://cia.vc/" />
1499 </ruleset>
1500 <ruleset name="Cisco" default_off="Needs review">
1501 <target host="www.cisco.com"/>
1502 <target host="cisco.com"/>
1503 <exclusion pattern="^http://www\.cisco\.com/cgi-bin/login"/>
1504 <!-- Cisco Redirection Pages do not support HTTPS, so we exclude them. They redirect to HTTPS secured pages, though -->
1505 <exclusion pattern="^http://(www\.)?cisco\.com/go"/>
1506
1507 <!-- Default: Replace with HTTPS. Redirect at Logout is still bugged, but the Logout itself works -->
1508 <rule from="^http://(www\.)?cisco\.com/" to="https://www.cisco.com/"/>
1509 </ruleset>
1510 <ruleset name="CiteULike">
1511 <target host="www.citeulike.org" />
1512 <target host="citeulike.org" />
1513
1514 <rule from="^http://(www\.)?citeulike\.org/login" to="https://citeulike.org/login"/>
1515 </ruleset>
1516 <ruleset name="CitizensInformation">
1517 <target host="www.citizensinformation.ie" />
1518 <target host="citizensinformation.ie" />
1519
1520 <!-- cert only valid for www.citizensinformation.ie -->
1521 <rule from="^http://(www\.)?citizensinformation\.ie/" to="https://www.citizensinformation.ie/"/>
1522 </ruleset>
1523 <ruleset name="City of Portland, OR">
1524 <target host="www.portlandonline.com"/>
1525 <target host="portlandonline.com"/>
1526
1527 <rule from="^http://(www\.)?portlandonline\.com/" to="https://www.portlandonline.com/"/>
1528 </ruleset>
1529 <ruleset name="Clasohlson.se">
1530 <target host="clasohlson.se" />
1531 <target host="www.clasohlson.se" />
1532 <rule from="^http://www\.clasohlson\.se/" to="https://www.clasohlson.se/"/>
1533 <rule from="^http://clasohlson\.se/" to="https://www.clasohlson.se/"/>
1534 </ruleset>
1535
1536 <ruleset name="Clickbank.com">
1537 <target host="www.clickbank.com" />
1538 <target host="clickbank.com" />
1539 <rule from="^http://www\.clickbank\.com/" to="https://www.clickbank.com/"/>
1540 <rule from="^http://clickbank\.com/" to="https://www.clickbank.com/"/>
1541 </ruleset>
1542
1543 <ruleset name="Cloudflare">
1544 <target host="cloudflare.com" />
1545 <target host="www.cloudflare.com" />
1546
1547 <securecookie host="^(.*\.)?cloudflare\.com$" name=".*" />
1548
1549 <rule from="^http://(www\.)?cloudflare\.com/" to="https://www.cloudflare.com/"/>
1550 </ruleset>
1551 <ruleset name="Cloudfront">
1552 <target host="www.cloudfront.net" />
1553 <target host="*.cloudfront.net" />
1554
1555 <rule from="^http://([^/:@]*)\.cloudfront\.net/" to="https://$1.cloudfront.net/"/>
1556 </ruleset>
1557 <ruleset name="Codeplex">
1558 <target host="codeplex.com" />
1559 <target host="*.codeplex.com" />
1560
1561 <securecookie host="^(.*\.)?codeplex\.com$" name=".*" />
1562
1563 <exclusion pattern="^http://download\.codeplex\.com/" />
1564 <exclusion pattern="^http://i1\.codeplex\.com/" />
1565 <exclusion pattern="^http://i2\.codeplex\.com/" />
1566 <exclusion pattern="^http://i3\.codeplex\.com/" />
1567
1568 <rule from="^http://(www\.)?codeplex\.com/" to="https://www.codeplex.com/"/>
1569 <rule from="^http://([^/:@]*)\.codeplex\.com/" to="https://$1.codeplex.com/"/>
1570 </ruleset>
1571 <ruleset name="Colorado State Attorney General">
1572 <target host="coloradoattorneygeneral.gov" />
1573 <target host="www.coloradoattorneygeneral.gov" />
1574
1575 <rule from="^http://(www\.)?coloradoattorneygeneral\.gov/" to="https://www.coloradoattorneygeneral.gov/" />
1576 </ruleset><ruleset name="Official Colorado No-Call List">
1577 <target host="coloradonocall.com" />
1578 <target host="www.coloradonocall.com" />
1579
1580 <rule from="^http://(www\.)?coloradonocall\.com/" to="https://www.coloradonocall.com/" />
1581 </ruleset><ruleset name="CommonDreams">
1582 <target host="commondreams.org" />
1583 <target host="www.commondreams.org" />
1584
1585 <securecookie host="^(www\.)?commondreams\.org$" name=".*"/>
1586
1587 <rule from="^http://(www\.)?commondreams\.org/" to="https://www.commondreams.org/"/>
1588 </ruleset>
1589 <ruleset name="CommuniGate">
1590 <target host="communigate.com" />
1591 <target host="*.communigate.com" />
1592
1593 <rule from="^http://(www\.)?communigate\.com/" to="https://www.communigate.com/"/>
1594 </ruleset>
1595 <ruleset name="Comodo (Partial)">
1596 <target host="*.comodo.com" />
1597 <rule from="^http://(www|personalfirewall|antivirus|enterprise)\.comodo\.com/"
1598 to="https://$1.comodo.com/"/>
1599 </ruleset>
1600 <ruleset name="Comparis.ch">
1601 <target host="comparis.ch" />
1602 <target host="www.comparis.ch" />
1603 <securecookie host="^(.*\.)?comparis\.ch$" name=".*" />
1604
1605 <rule from="^http://(www\.)?comparis\.ch/" to="https://www.comparis.ch/"/>
1606 </ruleset>
1607 <ruleset name="ComputerWorld">
1608 <target host="computerworld.com"/>
1609 <target host="www.computerworld.com"/>
1610
1611 <rule from="^http://(www\.)?computerworld\.com/" to="https://www.computerworld.com/"/>
1612 </ruleset>
1613 <!-- already enforces https. adding to prevent sslstrips on port 80 -->
1614 <ruleset name="Comviq.se">
1615 <target host="comviq.se" />
1616 <target host="www.comviq.se" />
1617 <rule from="^http://comviq\.se/" to="https://comviq.se/"/>
1618 <rule from="^http://www\.comviq\.se/" to="https://www.comviq.se/"/>
1619 </ruleset>
1620
1621 <ruleset name="Continental">
1622 <target host="www.continental.com" />
1623 <target host="continental.com" />
1624 <target host="www.covacations.com" />
1625 <target host="covacations.com" />
1626 <target host="checkin.continental.com" />
1627
1628 <rule from="^http://(www\.)?continental\.com/" to="https://www.continental.com/"/>
1629 <rule from="^http://www\.covacations\.com/" to="https://www.covacations.com/"/>
1630 <rule from="^http://covacations\.com/" to="https://www.covacations.com/"/>
1631 <rule from="^http://checkin\.continental\.com/" to="https://checkin.continental.com/"/>
1632
1633 </ruleset>
1634 <ruleset name="Coop.ch">
1635 <target host="coop.ch" />
1636 <target host="www.coop.ch" />
1637 <target host="bankcoop.ch" />
1638 <target host="www.bankcoop.ch" />
1639 <target host="onlinebanking.bankcoop.ch" />
1640 <target host="supercard.ch" />
1641 <target host="www.supercard.ch" />
1642
1643 <rule from="^http://(www\.)?coop\.ch/" to="https://www.coop.ch/"/>
1644 <rule from="^http://(www\.)?bankcoop\.ch/" to="https://www.bankcoop.ch/"/>
1645 <rule from="^http://(onlinebanking\.)?bankcoop\.ch/" to="https://onlinebanking.bankcoop.ch/"/>
1646 <rule from="^http://(www\.)?supercard\.ch/" to="https://www.supercard.ch/"/>
1647 </ruleset>
1648
1649 <ruleset name="Couchsurfing">
1650 <target host="www.couchsurfing.org" />
1651 <target host="couchsurfing.org" />
1652
1653 <rule from="^http://www\.couchsurfing\.org/login\.html$" to="https://www.couchsurfing.org/login.html"/>
1654 </ruleset>
1655
1656 <!-- Another tracking firm -->
1657 <ruleset name="Countquest.se">
1658 <target host="sdc.countquest.se" />
1659 <rule from="^http://sdc\.countquest\.se/" to="https://sdc.countquest.se/"/>
1660 </ruleset>
1661
1662 <ruleset name="Courage Campaign">
1663 <target host="couragecampaign.org" />
1664 <target host="www.couragecampaign.org" />
1665 <target host="secure.couragecampaign.org" />
1666
1667 <rule from="^http://((www|secure)\.)?couragecampaign\.org/" to="https://secure.couragecampaign.org/" />
1668 </ruleset><ruleset name="Foundation for Health Coverage Education">
1669 <target host="coverageforall.org" />
1670 <target host="www.coverageforall.org" />
1671
1672 <rule from="^http://(www\.)?coverageforall\.org/" to="https://www.coverageforall.org/" />
1673 </ruleset><!-- if we are going to include ads and tracking info, lets atleast do it by https.-->
1674 <ruleset name="coxnewsweb.net">
1675 <target host="coxnewsweb.com" />
1676 <target host="img.coxnewsweb.com" />
1677 <target host="alt.coxnewsweb.com" />
1678 <rule from="^http://img\.coxnewsweb\.com/" to="https://img.coxnewsweb.com/"/>
1679 <rule from="^http://alt\.coxnewsweb\.com/" to="https://alt.coxnewsweb.com/"/>
1680 </ruleset>
1681
1682 <ruleset name="Creative Commons">
1683 <target host="i.creativecommons.org" />
1684 <target host="api.creativecommons.org" />
1685 <target host="creativecommons.org" />
1686 <target host="creativecommons.net" />
1687
1688 <rule from="^http://(i|api)\.creativecommons\.org/" to="https://$1.creativecommons.org/"/>
1689 <rule from="^http://creativecommons\.org/" to="https://creativecommons.org/"/>
1690 <rule from="^http://creativecommons\.net/" to="https://creativecommons.net/"/>
1691 </ruleset>
1692 <ruleset name="Crucial.com (partial)">
1693 <target host="*.crucial.com" />
1694
1695 <rule from="^http://www\.crucial\.com/(images\d{0,2}|js|css|reviews)/"
1696 to="https://www.crucial.com/$1/"/>
1697 <rule from="^http://www\.crucial\.com/favicon.png"
1698 to="https://www.crucial.com/favicon.png" />
1699 </ruleset>
1700 <ruleset name="Cultura Sparebank">
1701 <target host="cultura.no" />
1702 <target host="www.cultura.no" />
1703
1704 <rule from="^http://cultura\.no/" to="https://cultura.no/"/>
1705 <rule from="^http://www\.cultura\.no/" to="https://www.cultura.no/"/>
1706 </ruleset>
1707
1708 <ruleset name="cve.mitre.org">
1709 <target host="cve.mitre.org" />
1710 <rule from="^http://cve\.mitre\.org/" to="https://cve.mitre.org/"/>
1711 </ruleset>
1712
1713 <ruleset name="Cykloteket.se">
1714 <target host="www.cykloteket.se" />
1715 <target host="cykloteket.se" />
1716 <rule from="^http://www\.cykloteket\.se/" to="https://cykloteket.se/"/>
1717 <rule from="^http://cykloteket\.se/" to="https://cykloteket.se/"/>
1718 </ruleset>
1719
1720 <ruleset name="DALnet">
1721 <target host="dal.net"/>
1722 <target host="www.dal.net"/>
1723 <target host="inspiration.dal.net"/>
1724 <target host="users.dal.net"/>
1725
1726 <securecookie host="^(.+\.)?dal\.net$" name=".*"/>
1727
1728 <rule from="^http://(www\.)?dal\.net/" to="https://www.dal.net/"/>
1729 <rule from="^http://(inspiration|users)\.dal\.net/" to="https://$1.dal.net/"/>
1730 </ruleset>
1731 <ruleset name="DHL.de">
1732 <target host="dhl.de"/>
1733 <target host="*.dhl.de"/>
1734
1735 <securecookie host="^(.*\.)?dhl\.de$" name=".*" />
1736
1737 <rule from="^http://(www\.)?dhl\.de/" to="https://www.dhl.de/"/>
1738 <rule from="^http://dhl\.de/" to="https://www.dhl.de/"/>
1739 </ruleset>
1740 <ruleset name="DTunnel">
1741 <target host="dtunnel.com" />
1742 <target host="www.dtunnel.com" />
1743
1744 <securecookie host="^(.+\.)?dtunnel\.com$" name=".*"/>
1745
1746 <rule from="^http://(www\.)?dtunnel\.com/" to="https://dtunnel.com/"/>
1747 </ruleset>
1748 <ruleset name="DVDFab" default_off="TLS error">
1749 <target host="www.dvdfab.com" />
1750 <target host="www.dvdfab.net" />
1751 <target host="dvdfab.com" />
1752 <target host="dvdfab.net" />
1753
1754 <rule from="^https?://(www\.)?dvdfab\.(com|net)/" to="https://www.dvdfab.$2/"/>
1755 </ruleset>
1756 <ruleset name="Daft.ie" default_off="causes image problems">
1757 <target host="www.daft.ie" />
1758 <target host="daft.ie" />
1759
1760 <!-- cert only valid for *.daft.ie -->
1761 <rule from="^http://(www\.)?daft\.ie/" to="https://www.daft.ie/"/>
1762 </ruleset>
1763 <ruleset name="Daily">
1764 <target host="www.daily.co.uk" />
1765 <target host="webmail.daily.co.uk" />
1766 <target host="daily.co.uk" />
1767
1768 <rule from="^http://(www\.)?daily\.co\.uk/" to="https://www.daily.co.uk/"/>
1769 <rule from="^http://(webmail)\.daily\.co\.uk/" to="https://$1.daily.co.uk/"/>
1770 </ruleset>
1771 <!-- jobs.datacenterknowledge.com lacks ssl. :( -->
1772 <!-- openx.datacenterknowledge.com lacks ssl. :( -->
1773 <ruleset name="DataCenterKnowledge.com">
1774 <target host="www.datacenterknowledge.com" />
1775 <target host="datacenterknowledge.com" />
1776 <rule from="^http://www\.datacenterknowledge\.com/" to="https://www.datacenterknowledge.com/"/>
1777 <rule from="^http://datacenterknowledge\.com/" to="https://datacenterknowledge.com/"/>
1778 </ruleset>
1779
1780 <ruleset name="Datatilsynet">
1781 <target host="www.datatilsynet.no" />
1782 <target host="datatilsynet.no" />
1783 <target host="www.slettmeg.no" />
1784 <target host="slettmeg.no" />
1785
1786 <rule from="^http://(www\.)?datatilsynet\.no/" to="https://www.datatilsynet.no/"/>
1787 <rule from="^http://(www\.)?slettmeg\.no/" to="https://slettmeg.no/"/>
1788 </ruleset>
1789 <ruleset name="Deal Extreme">
1790 <target host="www.dealextreme.com" />
1791 <target host="dealextreme.com" />
1792
1793 <rule from="^http://(www\.)?dealextreme\.com/" to="https://www.dealextreme.com/"/>
1794 </ruleset>
1795 <ruleset name="DebianLists" default_off="self-signed">
1796 <target host="lists.debian.org" />
1797
1798 <rule from="^http://lists\.debian\.org/" to="https://lists.debian.org/"/>
1799 </ruleset>
1800
1801 <ruleset name="Decdna.net">
1802 <target host="na.decdna.net" />
1803 <target host="eu.link.decdna.net" />
1804
1805 <rule from="^http://(na|(eu\.link))\.decdna\.net/" to="https://$1.decdna.net/" />
1806 </ruleset><ruleset name="Delico.se">
1807 <target host="www.delico.se" />
1808 <target host="delico.se" />
1809 <rule from="^http://www\.delico\.se/" to="https://www.delico.se/"/>
1810 <rule from="^http://delico\.se/" to="https://delico.se/"/>
1811 </ruleset>
1812
1813 <ruleset name="Dell">
1814 <target host="www.dell.com" />
1815 <target host="support.dell.com" />
1816 <rule from="^http://www\.dell\.com/" to="https://www.dell.com/"/>
1817 <rule from="^http://support\.dell\.com/" to="https://support.dell.com/"/>
1818 </ruleset>
1819
1820 <ruleset name="DemocracyNow">
1821 <target host="www.democracynow.org" />
1822 <target host="democracynow.org" />
1823
1824 <rule from="^http://(www\.)?democracynow\.org/" to="https://www.democracynow.org/"/>
1825 </ruleset>
1826
1827 <ruleset name="Demonoid">
1828 <target host="*.demonoid.com" />
1829 <target host="demonoid.com" />
1830 <target host="*.demonoid.me" />
1831 <target host="demonoid.me" />
1832
1833 <securecookie host="^(.*\.)demonoid\.com$" name=".*" />
1834 <securecookie host="^(.*\.)demonoid\.me$" name=".*" />
1835
1836 <rule from="^http://(www\.)?demonoid\.com/" to="https://www.demonoid.com/"/>
1837 <rule from="^http://(www\.)?demonoid\.me/" to="https://www.demonoid.me/"/>
1838 </ruleset>
1839 <ruleset name="DepositProtection">
1840 <target host="depositprotection.com" />
1841 <target host="www.depositprotection.com" />
1842
1843 <securecookie host="^(.+\.)?depositprotection\.com$" name=".*"/>
1844
1845 <rule from="^http://(www\.)?depositprotection\.com/" to="https://www.depositprotection.com/"/>
1846 </ruleset>
1847 <ruleset name="Deutsche BKK">
1848 <target host="www.deutschebkk.de" />
1849 <target host="deutschebkk.de" />
1850 <rule from="^http://(www\.)?deutschebkk\.de/" to="https://www.deutschebkk.de/"/>
1851 </ruleset>
1852 <ruleset name="Develop-online.net">
1853 <target host="develop-online.net" />
1854 <target host="www.develop-online.net" />
1855 <rule from="^http://develop-online\.net/" to="https://develop-online.net/"/>
1856 <rule from="^http://www\.develop-online\.net/" to="https://www.develop-online.net/"/>
1857 </ruleset>
1858
1859 <ruleset name="DeviantArt (pending)" default_off="site operator says not ready yet">
1860 <target host="deviantart.com" />
1861 <target host="*.deviantart.com" />
1862 <target host="*.deviantart.net" />
1863 <exclusion pattern="^http://(backend|st|fc\d+|th\d+)\.deviantart\.(com|net)/"/>
1864 <rule from="^http://deviantart\.com/"
1865 to="https://www.deviantart.com/" />
1866 <rule from="^http://(.*)?\.deviantart\.(com|net)/"
1867 to="https://$1.deviantart.com/" />
1868 </ruleset>
1869 <ruleset name="Diagonalperiodico.net">
1870 <target host="diagonalperiodico.net" />
1871 <target host="www.diagonalperiodico.net" />
1872
1873 <rule from="^http://(www\.)?diagonalperiodico\.net/" to="https://www.diagonalperiodico.net/" />
1874 </ruleset>
1875 <ruleset name="Diasp.org">
1876 <target host="diasp.org" />
1877 <target host="www.diasp.org" />
1878
1879 <rule from="^http://(www\.)?diasp\.org/"
1880 to="https://diasp.org/"/>
1881 </ruleset>
1882 <ruleset name="Diaspora">
1883 <target host="joindiaspora.com" />
1884 <target host="www.joindiaspora.com" />
1885
1886 <rule from="^http://(www\.)?joindiaspora\.com/"
1887 to="https://joindiaspora.com/"/>
1888 </ruleset>
1889 <ruleset name="Die-Linke.de">
1890 <target host="die-linke.de" />
1891 <target host="www.die-linke.de" />
1892 <target host="linksmail.de" />
1893 <target host="www.linksmail.de" />
1894
1895 <rule from="^http://(www\.)?die-linke\.de/" to="https://www.die-linke.de/"/>
1896 <rule from="^http://(www\.)?linksmail\.de/" to="https://www.linksmail.de/"/>
1897 </ruleset>
1898 <ruleset name="Digitec.ch">
1899 <target host="www.digitec.ch" />
1900 <target host="digitec.ch" />
1901 <securecookie host="^(.*\.)?digitec\.ch$" name=".*" />
1902
1903 <rule from="^http://(www\.)?digitec\.ch/" to="https://www.digitec.ch/"/>
1904 </ruleset>
1905
1906 <ruleset name="Discovery Place">
1907 <target host="discoveryplace.org" />
1908 <target host="www.discoveryplace.org" />
1909 <target host="discoveryplacekids.org" />
1910 <target host="www.discoveryplacekids.org" />
1911
1912 <rule from="^http://(www\.)?discoveryplace\.org/" to="https://www.discoveryplace.org/" />
1913 <rule from="^http://(www\.)?discoveryplacekids\.org/" to="https://www.discoveryplacekids.org/" />
1914 </ruleset><ruleset name="Diskusjon">
1915 <target host="diskusjon.no" />
1916 <target host="www.diskusjon.no" />
1917
1918 <rule from="^http://diskusjon\.no/" to="https://diskusjon.no/"/>
1919 <rule from="^http://www\.diskusjon\.no/" to="https://www.diskusjon.no/"/>
1920 </ruleset>
1921
1922 <!-- commenting system used by several large sites. -->
1923 <ruleset name="Disqus">
1924 <target host="disqus.com" />
1925 <target host="www.disqus.com" />
1926 <rule from="^http://www\.disqus\.com/" to="https://disqus.com/"/>
1927 <rule from="^http://disqus\.com/" to="https://disqus.com/"/>
1928 </ruleset>
1929
1930 <ruleset name="Ditt Distrikt">
1931 <target host="dittdistrikt.no" />
1932 <target host="www.dittdistrikt.no" />
1933
1934 <rule from="^http://(www\.)?dittdistrikt\.no/" to="https://www.dittdistrikt.no/"/>
1935 </ruleset>
1936
1937 <ruleset name="DjurRattsAlliansen.se">
1938 <target host="www.djurrattsalliansen.se" />
1939 <target host="djurrattsalliansen.se" />
1940 <rule from="^http://www\.djurrattsalliansen\.se/" to="https://djurrattsalliansen.se/"/>
1941 <rule from="^http://djurrattsalliansen\.se/" to="https://djurrattsalliansen.se/"/>
1942 </ruleset>
1943
1944 <ruleset name="DnB Nor">
1945 <target host="www.dbnnor.no" />
1946 <target host="dbnnor.no" />
1947
1948 <rule from="^http://(www\.)?dnbnor\.no/" to="https://www.dnbnor.no/"/>
1949 </ruleset>
1950 <ruleset name="Dnsexit">
1951 <target host="www.dnsexit.com" />
1952 <target host="dnsexit.com" />
1953
1954 <securecookie host="^(.*\.)?dnsexit\.com$" name=".*" />
1955
1956 <rule from="^http://(www\.)?dnsexit\.com/" to="https://www.dnsexit.com/"/>
1957 </ruleset>
1958 <ruleset name="DoctorsWithoutBorders.org">
1959 <target host="doctorswithoutborders.org" />
1960 <target host="www.doctorswithoutborders.org" />
1961 <rule from="^http://www\.doctorswithoutborders\.org/" to="https://www.doctorswithoutborders.org/"/>
1962 <rule from="^http://doctorswithoutborders\.org/" to="https://doctorswithoutborders.org/"/>
1963 </ruleset>
1964
1965 <ruleset name="DocumentCloud">
1966 <target host="documentcloud.org" />
1967 <target host="www.documentcloud.org" />
1968
1969 <rule from="^http://(www\.)?documentcloud\.org/" to="https://www.documentcloud.org/" />
1970 </ruleset>
1971 <ruleset name="Dopplr.com">
1972 <target host="dopplr.com" />
1973 <target host="www.dopplr.com" />
1974
1975 <rule from="^http://(www\.)?dopplr\.com/" to="https://www.dopplr.com/" />
1976 </ruleset>
1977 <ruleset name="Dotster">
1978 <target host="dotster.com" />
1979 <target host="*.dotster.com" />
1980
1981 <rule from="^http://dotster\.com/" to="https://dotster.com/"/>
1982 <rule from="^http://([^/:@]*)\.dotster\.com/" to="https://$1.dotster.com/"/>
1983 </ruleset>
1984 <!-- if we are going to include ads and tracking info, lets atleast do it by https.-->
1985 <ruleset name="Doubleclick.net (disabled)" default_off="breaks some news sites">
1986 <target host="doubleclick.net" />
1987 <target host="*.doubleclick.net" />
1988 <target host="*.au.doubleclick.net" />
1989 <target host="*.uk.doubleclick.net" />
1990 <target host="www.googleadservices.com" />
1991 <rule from="^http://doubleclick\.net/" to="https://doubleclick.net/"/>
1992 <rule from="^http://([^/:@]*)\.doubleclick\.net/" to="https://$1.doubleclick.net/"/>
1993 <rule from="^http://([^/:@]*)\.au\.doubleclick\.net/" to="https://$1.au.doubleclick.net/"/>
1994 <rule from="^http://([^/:@]*)\.uk\.doubleclick\.net/" to="https://$1.uk.doubleclick.net/"/>
1995 <rule from="^http://www\.googleadservices\.com/" to="https://www.googleadservices.com/"/>
1996 </ruleset>
1997 <!-- NOTE: In its current form and with the current site configuration,
1998 this rule protects login passwords but prevents the user from reading
1999 other users' journals! -->
2000
2001 <ruleset name="Dreamwidth" default_off="breaks for non-logged-in users">
2002 <target host="www.dreamwidth.org" />
2003 <target host="dreamwidth.org" />
2004
2005 <rule from="^http://(?:www\.)?dreamwidth\.org/" to="https://www.dreamwidth.org/"/>
2006 </ruleset>
2007 <ruleset name="DropDav">
2008 <target host="dropdav.com"/>
2009 <target host="www.dropdav.com"/>
2010 <target host="dav.dropdav.com"/>
2011
2012 <securecookie host="^(.+\.)?dropdav\.com$" name=".*"/>
2013
2014 <rule from="^http://(www\.)?dropdav\.com/" to="https://dropdav.com/"/>
2015 <rule from="^http://dav\.dropdav\.com/" to="https://dav.dropdav.com/" />
2016 </ruleset>
2017 <ruleset name="Dropbox">
2018 <target host="www.dropbox.com" />
2019 <target host="dropbox.com" />
2020 <target host="dl.dropbox.com" />
2021 <target host="dl-web.dropbox.com" />
2022 <target host="files.dropbox.com" />
2023
2024 <securecookie host="^(.*\.)?dropbox\.com$" name=".*" />
2025
2026 <rule from="^http://(dl|dl-web|files)\.dropbox\.com/" to="https://$1.dropbox.com/"/>
2027 <rule from="^http://(www\.)?dropbox\.com/" to="https://www.dropbox.com/"/>
2028
2029 <!-- this fixes https://trac.torproject.org/projects/tor/ticket/3673 -->
2030 <exclusion pattern="http://(www\.)?dropbox.com/frameresize.htm" />
2031
2032 <!-- This breaks blog.dropbox.com and forums.dropbox.com, for example
2033 <rule from="^http://([^/:@]+)\.dropbox\.com/" to="https://$1.dropbox.com/"/>
2034 -->
2035 </ruleset>
2036 <ruleset name="Drupal">
2037 <target host="*.drupal.org" />
2038 <target host="drupal.org" />
2039
2040 <rule from="^http://(www\.)?drupal\.org/" to="https://drupal.org/"/>
2041 <rule from="^http://(sec|association|chicago2011)\.drupal\.org/" to="https://$1.drupal.org/"/>
2042 <!-- Following a bug report and https://drupal.org/node/952992 -->
2043 <!-- Some of the following don't work. -->
2044 <!--
2045 <rule from="^http://(groups|localize|testing|api|association|scratch|beta|chicago2011|london2011)\.drupal\.org/" to="https://$1.drupal.org/"/>
2046 -->
2047 </ruleset>
2048 <!-- Av vendor. includes plaintext from st.drweb.com -->
2049 <ruleset name="Dr.Web">
2050 <target host="drweb.com" />
2051 <target host="www.drweb.com" />
2052 <target host="st.drweb.com" />
2053 <rule from="^http://www\.drweb\.com/" to="https://www.drweb.com/"/>
2054 <rule from="^http://st\.drweb\.com/" to="https://st.drweb.com/"/>
2055 <rule from="^http://drweb\.com/" to="https://www.drweb.com/"/>
2056 </ruleset>
2057
2058 <ruleset name="DuckDuckGo">
2059 <target host="duckduckgo.com" />
2060 <target host="*.duckduckgo.com" />
2061 <target host="duck.co" />
2062
2063 <rule from="^http://duckduckgo\.com/" to="https://duckduckgo.com/"/>
2064 <rule from="^http://([^/:@]*)\.duckduckgo\.com/" to="https://$1.duckduckgo.com/"/>
2065 <rule from="^http://duck\.co/" to="https://duck.co/"/>
2066 </ruleset>
2067 <ruleset name="Dynamo Dresden">
2068 <target host="cms.dynamo-dresden.de" />
2069 <securecookie host="^(.*\.)?dynamo-dresden\.de$" name=".*" />
2070
2071 <rule from="^http://(cms\.)?dynamo-dresden\.de/" to="https://cms.dynamo-dresden.de/"/>
2072 </ruleset>
2073 <ruleset name="ED.gov">
2074 <target host="www.ed.gov" />
2075 <target host="nces.ed.gov" />
2076 <target host="ed.gov" />
2077 <rule from="^http://www\.ed\.gov/" to="https://www.ed.gov/"/>
2078 <rule from="^http://nces\.ed\.gov/" to="https://nces.ed.gov/"/>
2079 <rule from="^http://ed\.gov/" to="https://www.ed.gov/"/>
2080 </ruleset>
2081
2082 <ruleset name="EFF">
2083 <exclusion pattern="^http://action\.eff\.org/"/>
2084 <target host="*.eff.org" />
2085 <target host="eff.org" />
2086
2087 <rule from="^http://eff\.org/" to="https://eff.org/"/>
2088
2089 <rule from="^http://www\.eff\.org/" to="https://www.eff.org/"/>
2090
2091 <rule from="^http://secure\.eff\.org/shop"
2092 to="https://secure.eff.org/site/Ecommerce?store_id=2441" />
2093
2094 <rule from="^http://secure\.eff\.org/renew"
2095 to="https://secure.eff.org/site/Donation2" />
2096
2097 <rule from="^http://secure\.eff\.org/wiretapping"
2098 to="https://secure.eff.org/site/Donation2?idb=1344423068&#x26;df_id=1220" />
2099
2100 <rule from="^http://secure\.eff\.org/donate"
2101 to="https://secure.eff.org/site/Donation2?idb=43804189&#x26;df_id=1200" />
2102
2103 <rule from="^http://secure\.eff\.org/mechaposter"
2104 to="https://secure.eff.org/site/Ecommerce?VIEW_PRODUCT=true&#x26;product_id=2161&#x26;store_id=2441" />
2105
2106 <rule from="^http://([^/:@]*)\.eff\.org/" to="https://$1.eff.org/"/>
2107 </ruleset>
2108 <ruleset name="EPA (.ie)">
2109 <target host="www.epa.ie" />
2110 <target host="epa.ie" />
2111
2112 <exclusion pattern="^http://gis\.epa\.ie/"/> <!-- more a reminder to check for support at later date -->
2113 <!-- cert valid only for www. -->
2114 <rule from="^http://(www\.)?epa\.ie/" to="https://www.epa.ie/"/>
2115 </ruleset>
2116 <ruleset name="EPIC">
2117 <target host="epic.org" />
2118 <target host="www.epic.org" />
2119
2120 <rule from="^http://(www\.)?epic\.org/" to="https://epic.org/" />
2121 </ruleset>
2122 <ruleset name="ESB.ie">
2123 <target host="www.esb.ie" />
2124 <target host="esb.ie" />
2125 <target host="www.esbie.ie" />
2126 <target host="esbie.ie" />
2127
2128 <rule from="^http://(www\.)?esb\.ie/" to="https://www.esb.ie/"/>
2129 <rule from="^http://(www\.)?esbie\.ie/" to="https://$1esbie.ie/"/>
2130 <!-- esbi.ie and esbtelecoms.ie have no ssl support at this time -->
2131 </ruleset>
2132 <ruleset name="ESISS">
2133 <target host="esiss.ac.uk" />
2134 <target host="www.esiss.ac.uk" />
2135
2136 <securecookie host="^(.+\.)?esiss\.ac\.uk$" name=".*"/>
2137
2138 <rule from="^http://(www\.)?esiss\.ac\.uk/" to="https://www.esiss.ac.uk/"/>
2139 </ruleset>
2140 <ruleset name="ESRB">
2141 <target host="www.esrb.org" />
2142 <target host="esrb.org" />
2143
2144 <rule from="^http://(www\.)?esrb\.org/" to="https://www.esrb.org/"/>
2145 </ruleset><ruleset name="ETS">
2146 <target host="ets.org" />
2147 <target host="*.ets.org" />
2148
2149 <rule from="^http://(www\.)?ets\.org/" to="https://www.ets.org/"/>
2150 <rule from="^http://(apstudio|ept-elm|gedcalifornia|gresearch|ibtsd3|mygre|onyx|ppi|srp|title2|toefl-registration|toeflrts)\.ets\.org/" to="https://$1.ets.org/"/>
2151 </ruleset><ruleset name="EZTV">
2152 <target host="www.ezrss.it" />
2153 <target host="ezrss.it" />
2154 <target host="www.eztv.it" />
2155 <target host="eztv.it" />
2156 <target host="www.zoink.it" />
2157 <target host="zoink.it" />
2158 <target host="www.ezimages.eu" />
2159 <target host="ezimages.eu" />
2160
2161 <rule from="^(http|https)://(www\.)?(ezrss\.it|eztv\.it|zoink\.it|ezimages\.eu)/" to="https://$3/"/>
2162 <rule from="^http://torrent\.zoink\.it/" to="https://torrent.zoink.it/"/>
2163 </ruleset>
2164 <ruleset name="EasyNews">
2165 <target host="www.easynews.com" />
2166 <target host="easynews.com" />
2167 <target host="members.easynews.com" />
2168
2169 <rule from="^http://(www\.)?easynews\.com/" to="https://easynews.com/"/>
2170 <rule from="^http://members\.easynews\.com/" to="https://secure.members.easynews.com/"/>
2171 </ruleset>
2172
2173 <ruleset name="Economist">
2174 <target host="www.economist.com" />
2175 <target host="economist.com" />
2176 <target host="media.economist.com" />
2177 <rule from="^http://(www\.)?economist\.com/" to="https://www.economist.com/"/>
2178 <rule from="^http://media\.economist\.com/" to="https://media.economist.com/"/>
2179 </ruleset>
2180 <ruleset name="EdUbuntu">
2181 <target host="edubuntu.org" />
2182 <target host="www.edubuntu.org" />
2183
2184 <rule from="^http://(www\.)?edubuntu\.org/" to="https://edubuntu.org/"/>
2185 </ruleset>
2186 <ruleset name="Edas.info">
2187 <target host="edas.info" />
2188 <target host="www.edas.info" />
2189
2190 <rule from="^http://(www\.)?edas\.info/" to="https://www.edas.info/" />
2191 </ruleset>
2192 <ruleset name="Egg">
2193 <target host="*.egg.com"/>
2194 <target host="egg.com"/>
2195
2196 <rule from="^http://(new\.|www\.)?egg\.com/" to="https://new.egg.com/"/>
2197 <rule from="^http://(your|phonehome)\.egg\.com/" to="https://$1.egg.com/"/>
2198 </ruleset>
2199 <ruleset name="ehrensenf" default_off="Cert warning">
2200 <target host="ehrensenf.de"/>
2201 <target host="www.ehrensenf.de"/>
2202
2203 <securecookie host="^(.*\.)?ehrensenf\.de$" name=".*" />
2204
2205 <rule from="^http://(www\.)?ehrensenf\.de/" to="https://www.ehrensenf.de/"/>
2206 </ruleset>
2207 <ruleset name="Elgiganten.se">
2208 <target host="elgiganten.se" />
2209 <rule from="^http://elgiganten\.se/" to="https://www.elgiganten.se/"/>
2210 <rule from="^http://www\.elgiganten\.se/" to="https://www.elgiganten.se/"/>
2211 </ruleset>
2212
2213 <ruleset name="Emediate.eu">
2214 <target host="eas4.emediate.eu" />
2215 <rule from="^http://eas4\.emediate\.eu/" to="https://eas4.emediate.eu/"/>
2216 </ruleset>
2217
2218 <ruleset name="Emsisoft">
2219 <target host="emsisoft.com" />
2220 <target host="www.emsisoft.com" />
2221 <rule from="^http://www\.emsisoft\.com/" to="https://www.emsisoft.com/"/>
2222 <rule from="^http://emsisoft\.com/" to="https://www.emsisoft.com/"/>
2223 </ruleset>
2224
2225 <ruleset name="EnergyStar">
2226 <target host="www.energystar.gov" />
2227 <target host="energystar.gov" />
2228
2229 <rule from="^http://(www\.)?energystar\.gov/" to="https://www.energystar.gov/"/>
2230 </ruleset>
2231
2232 <ruleset name="Eniro.se">
2233 <target host="eniro.se" />
2234 <rule from="^http://eniro\.se/" to="https://www.eniro.se/"/>
2235 <rule from="^http://www\.eniro\.se/" to="https://www.eniro.se/"/>
2236 </ruleset>
2237
2238 <ruleset name="Enom">
2239 <!-- Probably not be shippable until
2240 http://www.enom.com/domainsearch/default.aspx is unbroken or an appropriate
2241 exclusion is written for it -->
2242 <target host="www.enom.com" />
2243 <target host="enom.com" />
2244
2245 <rule from="^http://(www\.)?enom\.com/" to="https://www.enom.com/"/>
2246 </ruleset>
2247 <ruleset name="Epilepsy Foundation of America">
2248 <target host="epilepsyfoundation.org" />
2249 <target host="www.epilepsyfoundation.org" />
2250
2251 <rule from="^http://(www\.)?epilepsyfoundation\.org/" to="https://www.epilepsyfoundation.org/" />
2252 </ruleset><ruleset name="Epilepsy Ontario">
2253 <target host="epilepsyontario.org" />
2254 <target host="www.epilepsyontario.org" />
2255
2256 <rule from="^http://(www\.)?epilepsyontario\.org/" to="https://www.epilepsyontario.org/" />
2257
2258 <!-- Invoking https://epilepsyontario.org/ gives a certificate
2259 error, so redirect https://epilepsyontario.org/ to
2260 https://www.epilepsyontario.org/ -->
2261 <rule from="^https://epilepsyontario\.org/" to="https://www.epilepsyontario.org/" />
2262 </ruleset><ruleset name="Epson.com (partial)">
2263 <target host="www.epson.com" />
2264 <target host="epson.com" />
2265 <target host="was.epson.com" />
2266 <target host="pos.epson.com" />
2267
2268 <exclusion pattern="^http://(www\.)?epson\.com/cgi-bin/Store/jsp/Product/Photos.do"/>
2269 <!-- URLs such as http://www.epson.com/snowleopard -->
2270 <exclusion pattern="^http://(www\.)?epson\.com/([a-zA-Z]([a-zA-Z0-9])+){1}$"/>
2271 <exclusion pattern="^http://(www\.)?epson\.com/cgi-bin/Store/consumer/"/>
2272
2273 <rule from="^http://(www\.)?epson\.com/" to="https://www.epson.com/"/>
2274 <rule from="^http://was\.epson\.com/" to="https://was.epson.com/"/>
2275 <rule from="^http://pos\.epson\.com/" to="https://pos.epson.com/"/>
2276 <rule from="^https://(www\.)?epson\.com/(([a-zA-Z]([a-zA-Z0-9])+){1})$" to="https://$1epson.com/$2"/>
2277 </ruleset>
2278
2279
2280 <ruleset name="Erowid">
2281 <target host="www.erowid.com" />
2282 <target host="erowid.com" />
2283 <target host="www.erowid.org" />
2284 <target host="erowid.org" />
2285
2286 <rule from="^http://(www\.)?erowid\.(com|org)/" to="https://www.erowid.org/"/>
2287 </ruleset>
2288 <ruleset name="Euro-ix.net">
2289 <target host="euro-ix.net" />
2290 <target host="www.euro-ix.net" />
2291
2292 <rule from="^http://(www\.)?euro-ix\.net/" to="https://www.euro-ix.net/" />
2293 </ruleset>
2294 <!-- almost everything on europa.eu is missconfigured. but there are some exceptions. -->
2295 <ruleset name="Europa.eu">
2296 <target host="consilium.europa.eu" />
2297 <target host="www.consilium.europa.eu" />
2298 <target host="www.ecb.europa.eu" />
2299 <target host="www.ecb.eu" />
2300 <rule from="^http://www\.consilium\.europa\.eu/" to="https://www.consilium.europa.eu/"/>
2301 <rule from="^http://consilium\.europa\.eu/" to="https://www.consilium.europa.eu/"/>
2302 <rule from="^http://www\.ecb\.europa\.eu/" to="https://www.ecb.europa.eu/"/>
2303 <rule from="^http://www\.ecb\.eu/" to="https://www.ecb.europa.eu/"/>
2304 </ruleset>
2305 <ruleset name="Eventbrite">
2306 <target host="eventbrite.com" />
2307 <target host="*.eventbrite.com" />
2308
2309 <rule from="^http://([^/:@]*\.)?eventbrite\.com/" to="https://$1eventbrite.com/" />
2310 </ruleset>
2311 <ruleset name="Evernote">
2312 <target host="www.evernote.com" />
2313 <target host="evernote.com" />
2314
2315 <securecookie host="^(.*\.)?evernote\.com$" name=".*" />
2316
2317 <rule from="^http://(www\.)?evernote\.com/" to="https://www.evernote.com/"/>
2318 </ruleset>
2319 <!-- uses data from stats.examiner.com that doesnt allow https with a correct cert. 2o7.net-->
2320 <!-- Uses b.scorecardresearch.com, that only provides ssl via akamai. -->
2321 <ruleset name="examiner.com">
2322 <target host="examiner.com" />
2323 <target host="www.examiner.com" />
2324 <target host="cdn2-b.examiner.com" />
2325 <rule from="^http://examiner\.com/" to="https://www.examiner.com/"/>
2326 <rule from="^http://www\.examiner\.com/" to="https://www.examiner.com/"/>
2327 <rule from="^http://cdn2\-b\.examiner\.com/" to="https://cdn2-b.examiner.com/"/>
2328 </ruleset>
2329
2330 <ruleset name="EzineArticles">
2331 <target host="www.ezinearticles.com" />
2332 <target host="blog.ezinearticles.com" />
2333 <target host="shop.ezinearticles.com" />
2334 <target host="subscriptions.ezinearticles.com" />
2335 <target host="ezinearticles.com" />
2336
2337 <rule from="^http://(www\.)?ezinearticles\.com/" to="https://ezinearticles.com/"/>
2338 <rule from="^http://(subscriptions)\.ezinearticles\.com/" to="https://$1.ezinearticles.com/"/>
2339 <!--
2340 <rule from="^http://(blog|shop|subscriptions)\.ezinearticles\.com/" to="https://$1.ezinearticles.com/"/>
2341 -->
2342 </ruleset>
2343 <ruleset name="FAAN College Network">
2344 <target host="faancollegenetwork.org" />
2345 <target host="www.faancollegenetwork.org" />
2346
2347 <rule from="^http://(www\.)?faancollegenetwork\.org/" to="https://www.faancollegenetwork.org/" />
2348 </ruleset><ruleset name="FAZ">
2349 <target host="www.faz.net" />
2350 <target host="faz.net" />
2351 <target host="www.faz.de" />
2352 <target host="faz.de" />
2353
2354 <rule from="^http://(www\.)?faz\.(net|de)/" to="https://www.faz.net/"/>
2355 </ruleset>
2356 <ruleset name="Facebook+ (may break apps)" default_off="waiting for full FB cert deployment">
2357 <target host="facebook.com" />
2358 <target host="*.facebook.com" />
2359
2360 <securecookie host="^(.*\.)?facebook\.com$" name="c_user" />
2361 <securecookie host="^(.*\.)?facebook\.com$" name="lu" />
2362 <securecookie host="^(.*\.)?facebook\.com$" name="sct" />
2363 <securecookie host="^(.*\.)?facebook\.com$" name="xs" />
2364
2365 <rule from="^http://([a-z][a-z])-([a-z][a-z])\.facebook\.com/" to="https://www.facebook.com/"/>
2366
2367 <rule from="^http://apps\.facebook\.com/" to="https://apps.facebook.com/" />
2368 </ruleset>
2369 <ruleset name="FFMPEG" default_off="Certificate and SSL handshake errors">
2370 <target host="www.ffmpeg.org" />
2371 <target host="ffmpeg.org" />
2372
2373 <rule from="^(http|https)://(www\.)?ffmpeg\.org/" to="https://ffmpeg.org/"/>
2374 </ruleset>
2375 <ruleset name="FHI.se">
2376 <target host="fhi.se" />
2377 <target host="www.fhi.se" />
2378 <rule from="^http://www\.fhi\.se/" to="https://www.fhi.se/"/>
2379 <rule from="^http://fhi\.se/" to="https://fhi.se/"/>
2380 </ruleset>
2381
2382 <ruleset name="FHS.se">
2383 <target host="www.fhs.se" />
2384 <target host="fhs.se" />
2385 <rule from="^http://fhs\.se/" to="https://www.fhs.se/"/>
2386 <rule from="^http://www\.fhs\.se/" to="https://www.fhs.se/"/>
2387 </ruleset>
2388
2389 <ruleset name="FMV.se">
2390 <target host="fmv.se" />
2391 <target host="www.fmv.se" />
2392 <rule from="^http://www\.fmv\.se/" to="https://www.fmv.se/"/>
2393 <rule from="^http://fmv\.se/" to="https://www.fmv.se/"/>
2394 </ruleset>
2395
2396 <ruleset name="Free Software Foundation">
2397 <target host="fsf.org"/>
2398 <target host="www.fsf.org"/>
2399 <target host="static.fsf.org"/>
2400 <target host="gnu.org"/>
2401 <target host="*.gnu.org"/>
2402
2403 <rule from="^http://(www\.)?fsf\.org/" to="https://www.fsf.org/"/>
2404 <rule from="^http://static\.fsf\.org/" to="https://static.fsf.org/"/>
2405 <rule from="^http://(www\.)?gnu\.org/" to="https://www.gnu.org/"/>
2406 <rule from="^http://(lists|savannah)\.gnu\.org/" to="https://$1.gnu.org/"/>
2407 </ruleset>
2408 <ruleset name="FSFE.org">
2409 <target host="www.fsfe.org" />
2410 <target host="fsfe.org" />
2411 <rule from="^http://www\.fsfe\.org/" to="https://www.fsfe.org/"/>
2412 <rule from="^http://fsfe\.org/" to="https://fsfe.org/"/>
2413 </ruleset>
2414
2415 <ruleset name="FTD.de">
2416 <target host="www.ftd.de" />
2417 <target host="ftd.de" />
2418
2419 <rule from="^http://(www\.)?ftd\.de/" to="https://www.ftd.de/"/>
2420 </ruleset>
2421 <ruleset name="Facebook">
2422 <target host="facebook.com" />
2423 <target host="*.facebook.com" />
2424 <target host="*.facebook.de" />
2425 <target host="facebook.de" />
2426 <target host="*.facebook.fr" />
2427 <target host="facebook.fr" />
2428 <target host="connect.facebook.net" />
2429 <target host="*.fbcdn.net" />
2430 <target host="fbcdn-profile-a.akamaihd.net" />
2431
2432 <rule from="^http://(www\.)?facebook\.com/" to="https://www.facebook.com/"/>
2433 <rule from="^http://m\.facebook\.com/" to="https://m.facebook.com/"/>
2434 <rule from="^http://ssl\.facebook\.com/" to="https://ssl.facebook.com/"/>
2435 <rule from="^http://login\.facebook\.com/" to="https://login.facebook.com/"/>
2436 <rule from="^http://developers\.facebook\.com/" to="https://developers.facebook.com/"/>
2437 <rule from="^http://www\.v6\.facebook\.com/"
2438 to="https://www.v6.facebook.com/"/>
2439
2440 <rule from="^http://s-static\.ak\.facebook\.com/"
2441 to="https://s-static.ak.facebook.com/" />
2442
2443 <rule from="^http://profile\.ak\.facebook\.com/"
2444 to="https://profile.ak.facebook.com/" />
2445
2446 <rule from="^http://badge\.facebook\.com/badge/"
2447 to="https://www.facebook.com/badge/"/>
2448
2449 <rule from="^https?://(de-de\.|www\.)?facebook\.de/"
2450 to="https://www.facebook.com/"/>
2451 <rule from="^https?://de-de\.facebook\.com/"
2452 to="https://www.facebook.com/"/>
2453
2454 <rule from="^https?://(fr-fr\.|www\.)?facebook\.fr/"
2455 to="https://www.facebook.com/"/>
2456 <rule from="^https?://fr-fr\.facebook\.com/"
2457 to="https://www.facebook.com/"/>
2458
2459 <rule from="^http://connect\.facebook\.net/"
2460 to="https://connect.facebook.net/"/>
2461
2462 <rule from="^http://([^@:\./]+)\.fbcdn\.net/"
2463 to="https://$1.fbcdn.net/"/>
2464
2465 <rule from="^http://fbcdn-profile-a\.akamaihd\.net/"
2466 to="https://fbcdn-profile-a.akamaihd.net/"/>
2467 </ruleset><ruleset name="Fanboy">
2468 <target host="fanboy.co.nz" />
2469 <target host="www.fanboy.co.nz" />
2470 <target host="secure.fanboy.co.nz" />
2471
2472 <securecookie host="^(.+\.)?fanboy\.co\.nz$" name=".*"/>
2473
2474 <rule from="^http://(www\.)?fanboy\.co\.nz/" to="https://secure.fanboy.co.nz/"/>
2475 <rule from="^http://secure\.fanboy\.co\.nz/" to="https://secure.fanboy.co.nz/"/>
2476 </ruleset>
2477 <!-- farmaciforbundet.se is a swedish labour union -->
2478 <ruleset name="Farmaciforbundet.se">
2479 <target host="farmaciforbundet.se" />
2480 <target host="www.farmaciforbundet.se" />
2481 <rule from="^http://farmaciforbundet\.se/" to="https://www.farmaciforbundet.se/"/>
2482 <rule from="^http://www\.farmaciforbundet\.se/" to="https://www.farmaciforbundet.se/"/>
2483 </ruleset>
2484
2485 <ruleset name="FAS.org">
2486 <target host="www.fas.org" />
2487 <target host="fas.org" />
2488 <rule from="^http://www\.fas\.org/" to="https://www.fas.org/"/>
2489 <rule from="^http://fas\.org/" to="https://fas.org/"/>
2490 </ruleset>
2491
2492 <!-- medica info.. medical info should be private -->
2493 <ruleset name="Fass.se">
2494 <target host="fass.se" />
2495 <target host="www.fass.se" />
2496 <rule from="^http://fass\.se/" to="https://www.fass.se/"/>
2497 <rule from="^http://www\.fass\.se/" to="https://www.fass.se/"/>
2498 </ruleset>
2499
2500 <ruleset name="Fastmail">
2501 <target host="www.fastmail.fm" />
2502 <target host="fastmail.fm" />
2503
2504 <rule from="^http://(www\.)?fastmail\.fm/" to="https://fastmail.fm/"/>
2505 </ruleset>
2506 <ruleset name="Fedora Project">
2507 <target host="fedoraproject.org" />
2508 <target host="*.fedoraproject.org" />
2509
2510 <rule from="^http://(www\.)?fedoraproject\.org/" to="https://fedoraproject.org/" />
2511 <rule from="^http://(alt|archives|blogs|boot|docs|lists|mirrors|spins|start|talk)\.fedoraproject\.org/" to="https://$1.fedoraproject.org/" />
2512 </ruleset><ruleset name="FeedMyInbox">
2513 <target host="www.feedmyinbox.com" />
2514 <target host="feedmyinbox.com" />
2515
2516 <securecookie host="^(.*\.)?feedmyinbox\.com$" name=".*" />
2517
2518 <rule from="^http://(www\.)?feedmyinbox\.com/" to="https://www.feedmyinbox.com/"/>
2519 </ruleset>
2520 <ruleset name="Fefe">
2521 <target host="blog.fefe.de" />
2522
2523 <rule from="^http://blog\.fefe\.de/" to="https://blog.fefe.de/"/>
2524 </ruleset>
2525
2526 <ruleset name="Feide">
2527 <target host="idp.feide.no" />
2528
2529 <rule from="^http://idp\.feide\.no/" to="https://idp.feide.no/"/>
2530 </ruleset>
2531 <ruleset name="Fianna Fail">
2532 <target host="www.fiannafail.ie" />
2533 <target host="fiannafail.ie" />
2534
2535 <rule from="^http://(www\.)?fiannafail\.ie/" to="https://secure.fiannafail.ie/"/>
2536 </ruleset>
2537 <ruleset name="Finn">
2538 <target host="finn.no" />
2539 <target host="www.finn.no" />
2540
2541 <exclusion pattern="^http://labs\.finn\.no/"/>
2542 <exclusion pattern="^http://kart\.finn\.no/"/>
2543 <exclusion pattern="^http://oppdrag\.finn\.no/"/>
2544 <exclusion pattern="^http://katalog\.finn\.no/"/>
2545 <exclusion pattern="^http://www\.katalog\.finn\.no/"/>
2546 <rule from="^http://finn\.no/" to="https://finn.no/"/>
2547 <rule from="^http://www\.finn\.no/" to="https://www.finn.no/"/>
2548 </ruleset>
2549
2550 <!-- already enforces https. adding to prevent sslstrips on port 80 -->
2551 <ruleset name="Fiskeriverket.se">
2552 <target host="fiskeriverket.se" />
2553 <target host="www.fiskeriverket.se" />
2554 <rule from="^http://fiskeriverket\.se/" to="https://www.fiskeriverket.se/"/>
2555 <rule from="^http://www\.fiskeriverket\.se/" to="https://www.fiskeriverket.se/"/>
2556 </ruleset>
2557
2558 <ruleset name="FiveTV">
2559 <target host="*.five.tv" />
2560 <target host="five.tv" />
2561
2562 <rule from="^http://(www\.)?five\.tv/" to="https://www.five.tv/"/>
2563 <rule from="^http://(about|demand|fwd|sso)\.five\.tv/" to="https://$1.five.tv/"/>
2564 </ruleset>
2565 <!-- already enforces https. adding to prevent sslstrips on port 80 -->
2566 <ruleset name="Flashback.org">
2567 <target host="flashback.org" />
2568 <target host="www.flashback.org" />
2569 <rule from="^http://flashback\.org/" to="https://www.flashback.org/"/>
2570 <rule from="^http://www\.flashback\.org/" to="https://www.flashback.org/"/>
2571 </ruleset>
2572
2573 <ruleset name="Flattr">
2574 <target host="api.flattr.com" />
2575 <target host="www.flattr.com" />
2576 <target host="flattr.com" />
2577
2578 <rule from="^http://(www\.)?flattr\.com/" to="https://flattr.com/" />
2579 <rule from="^http://api\.flattr\.com/" to="https://api.flattr.com/" />
2580 </ruleset>
2581 <ruleset name="Flickr (partial)">
2582 <target host="www.flickr.com" />
2583 <target host="flickr.com" />
2584
2585 <rule from="^http://(www\.)?flickr\.com/" to="https://secure.flickr.com/"/>
2586 </ruleset>
2587 <ruleset name="FluxBB.org">
2588 <target host="www.fluxbb.org" />
2589 <target host="fluxbb.org" />
2590
2591 <rule from="^http://(www\.)?fluxbb\.org/" to="https://fluxbb.org/"/>
2592 </ruleset><ruleset name="Fokus Bank">
2593 <target host="fokus.no" />
2594 <target host="www.fokus.no" />
2595
2596 <rule from="^http://fokus\.no/" to="https://www.fokus.no/"/>
2597 <rule from="^http://www\.fokus\.no/" to="https://www.fokus.no/"/>
2598 </ruleset>
2599
2600 <!-- This is a swedish insurance company -->
2601 <ruleset name="Folksam.se">
2602 <target host="folksam.se" />
2603 <target host="www.folksam.se" />
2604 <rule from="^http://www\.folksam\.se/" to="https://www.folksam.se/"/>
2605 <rule from="^http://folksam\.se/" to="https://www.folksam.se/"/>
2606 </ruleset>
2607
2608 <ruleset name="Food Allergy Initiative">
2609 <target host="faiusa.org" />
2610 <target host="www.faiusa.org" />
2611
2612 <rule from="^http://(www\.)?faiusa\.org/" to="https://www.faiusa.org/" />
2613 </ruleset><ruleset name="Food Allergy &amp; Anaphylaxis Network">
2614 <target host="foodallergy.org"/>
2615 <target host="www.foodallergy.org"/>
2616
2617 <rule from="^http://(www\.)?foodallergy\.org/" to="https://www.foodallergy.org/" />
2618 </ruleset><ruleset name="Foris Wine">
2619 <target host="foriswine.com" />
2620 <target host="www.foriswine.com" />
2621
2622 <rule from="^http://(www\.)?foriswine\.com/" to="https://www.foriswine.com/"/>
2623 </ruleset>
2624 <ruleset name="Forsakringskassan.se">
2625 <target host="www.forsakringskassan.se" />
2626 <target host="forsakringskassan.se" />
2627 <rule from="^http://www\.forsakringskassan\.se/" to="https://www.forsakringskassan.se/"/>
2628 <rule from="^http://forsakringskassan\.se/" to="https://www.forsakringskassan.se/"/>
2629 </ruleset>
2630
2631 <!-- forsvarsforbundet.se is a swedish labour union -->
2632 <ruleset name="Forsvarsforbundet.se">
2633 <target host="forsvarsforbundet.se" />
2634 <target host="www.forsvarsforbundet.se" />
2635 <rule from="^http://forsvarsforbundet\.se/" to="https://www.forsvarsforbundet.se/"/>
2636 <rule from="^http://www\.forsvarsforbundet\.se/" to="https://www.forsvarsforbundet.se/"/>
2637 </ruleset>
2638
2639 <!-- Fortum is nordic power company. -->
2640 <ruleset name="Fortum.se">
2641 <target host="fortum.se" />
2642 <target host="www.fortum.se" />
2643 <target host="fortum.fi" />
2644 <target host="www.fortum.fi" />
2645 <rule from="^http://fortum\.se/" to="https://www.fortum.se/"/>
2646 <rule from="^http://www\.fortum\.se/" to="https://www.fortum.se/"/>
2647 <rule from="^http://fortum\.fi/" to="https://www.fortum.fi/"/>
2648 <rule from="^http://www\.fortum\.fi/" to="https://www.fortum.fi/"/>
2649 </ruleset>
2650
2651 <ruleset name="Foursquare.com">
2652 <target host="foursquare.com" />
2653 <target host="www.foursquare.com" />
2654
2655 <rule from="^http://(www\.)?foursquare\.com/" to="https://foursquare.com/" />
2656 </ruleset>
2657 <ruleset name="Freedombox Foundation">
2658 <target host="freedomboxfoundation.org" />
2659 <target host="www.freedomboxfoundation.org" />
2660
2661 <rule from="^http://(www\.)?freedomboxfoundation\.org/" to="https://www.freedomboxfoundation.org/"/>
2662 </ruleset>
2663
2664 <ruleset name="Freelancer">
2665 <target host="freelancer.com" />
2666 <target host="*.freelancer.com" />
2667 <target host="freelancer.co.uk" />
2668 <target host="*.freelancer.co.uk" />
2669
2670 <securecookie host="^(.+\.)?freelancer\.(com|co\.uk)$" name=".*"/>
2671
2672 <rule from="^http://(www\.)?freelancer\.(com|co\.uk)/" to="https://www.freelancer.$2/"/>
2673 <rule from="^http://(cdn[0-9]+)\.freelancer\.(com|co\.uk)/" to="https://$1.freelancer.$2/"/>
2674 </ruleset>
2675 <ruleset name="Freenet">
2676 <target host="*.freenetproject.org" />
2677 <target host="freenetproject.org" />
2678
2679 <rule from="^http://freenetproject\.org/" to="https://freenetproject.org/"/>
2680 <rule from="^http://downloads\.freenetproject\.org/" to="https://downloads.freenetproject.org/"/>
2681 <rule from="^http://emu\.freenetproject\.org/" to="https://emu.freenetproject.org/"/>
2682 <rule from="^http://bugs\.freenetproject\.org/" to="https://bugs.freenetproject.org/"/>
2683 <rule from="^http://checksums\.freenetproject\.org/" to="https://checksums.freenetproject.org/"/>
2684 </ruleset>
2685 <ruleset name="Freenode.net" default_off="CACert">
2686 <target host="freenode.net" />
2687 <target host="*.freenode.net" />
2688
2689 <rule from="^http://(www\.)?freenode\.net/" to="https://www.freenode.net/"/>
2690 <rule from="^http://(blog|dev|webchat)\.freenode\.net/"
2691 to="https://$1.freenode.net/"/>
2692 </ruleset>
2693 <ruleset name="Der Freitag" default_off="self signed">
2694 <target host="www.freitag.de" />
2695 <target host="freitag.de" />
2696
2697 <rule from="^http://(www\.)?freitag\.de/" to="https://www.freitag.de/"/>
2698 </ruleset>
2699 <ruleset name="Fridge">
2700 <target host="frid.ge" />
2701 <target host="www.frid.ge" />
2702
2703 <securecookie host="^(.+\.)?frid\.ge$" name=".*"/>
2704
2705 <rule from="^http://(www\.)?frid\.ge/" to="https://frid.ge/"/>
2706 </ruleset>
2707 <ruleset name="Friendfeed">
2708 <target host="www.friendfeed.com" />
2709 <target host="friendfeed.com" />
2710
2711 <rule from="^http://(www\.)?friendfeed\.com/" to="https://friendfeed.com/"/>
2712 </ruleset>
2713 <ruleset name="Frontline Defenders">
2714 <target host="www.frontlinedefenders.org" />
2715 <target host="frontlinedefenders.org" />
2716
2717 <rule from="^http://(www\.)?frontlinedefenders\.org/" to="https://$1frontlinedefenders.org/"/>
2718 </ruleset>
2719 <ruleset name="FusionIO">
2720 <target host="fusionio.com" />
2721 <target host="www.fusionio.com" />
2722 <target host="support.fusionio.com" />
2723 <target host="quote.fusionio.com" />
2724
2725 <securecookie host="^(.+\.)?fusionio\.com$" name=".*"/>
2726
2727 <rule from="^http://fusionio\.com/" to="https://fusionio.com/"/>
2728 <rule from="^http://(www|support|quote)\.fusionio\.com/" to="https://$1.fusionio.com/"/>
2729 </ruleset>
2730 <ruleset name="GLAD (Gay &amp; Lesbian Advocates &amp; Defenders)">
2731 <target host="glad.org" />
2732 <target host="*.glad.org" />
2733
2734 <rule from="^http://(www\.)?glad\.org/" to="https://www.glad.org/" />
2735 <rule from="^http://([a-zA-Z0-9\-]+)\.glad\.org/" to="https://$1.glad.org/" />
2736
2737 <!-- Invoking https://glad.org/ produces a certificate error, so redirect
2738 https://glad.org/ to https://www.glad.org/ -->
2739 <rule from="^https://glad\.org/" to="https://www.glad.org/" />
2740 </ruleset>
2741 <ruleset name="GMX" match_rule="http:.*gmx\.">
2742 <target host="www.gmx.*" />
2743 <target host="gmx.*" />
2744 <target host="www.gmx.co.uk" />
2745 <target host="gmx.co.uk" />
2746 <target host="service.gmx.com" />
2747 <target host="service.gmx.net" />
2748 <target host="help.gmx.com" />
2749 <target host="storage-file-eu.gmx.com" />
2750
2751 <!-- in countries like se, it, ca, and ru, www.gmx.cctld redirects
2752 to www.gmx.com; we may as well secure that a bit but it should
2753 work regardless of whether we got all of these countries -->
2754
2755 <rule from="^http://(www\.)?gmx\.(se|it|ca|ru)/"
2756 to="https://www.gmx.com/" />
2757
2758 <!-- In these domains GMX supports SSL right at the homepage -->
2759 <!-- https://gmx.com appears to work but hopefully redirecting away won't
2760 break anything.-->
2761
2762 <rule from="^http://(www\.)?gmx\.(fr|co\.uk|ch|at|com|net)/"
2763 to="https://www.gmx.$2/" />
2764
2765 <!-- gmx.de lives at gmx.net -->
2766
2767 <rule from="^http://(www\.)?gmx\.de/"
2768 to="https://www.gmx.net/" />
2769
2770 <!-- a lot of the back-end work is reportedly done by service.gmx.* -->
2771
2772 <rule from="^http://service\.gmx\.(com|net)/"
2773 to="https://service.gmx.$1/" />
2774
2775 <rule from="^http://help\.gmx\.com/"
2776 to="https://help.gmx.com/" />
2777
2778 <!-- Gmx file storage service (WebDAV) -->
2779 <rule from="^http://storage-file-eu\.gmx\.com/"
2780 to="https://storage-file-eu.gmx.com/" />
2781 </ruleset>
2782 <ruleset name="GNOME (partial)">
2783 <target host="mail.gnome.org" />
2784 <target host="live.gnome.org" />
2785
2786 <rule from="^http://(mail|live)\.gnome\.org/" to="https://$1.gnome.org/" />
2787 </ruleset>
2788 <ruleset name="Gibson Research">
2789 <target host="www.grc.com" />
2790 <target host="grc.com" />
2791 <rule from="^http://(www\.)?grc\.com/" to="https://www.grc.com/"/>
2792 </ruleset>
2793 <ruleset name="GRSecurity.net">
2794 <target host="grsecurity.net" />
2795 <target host="www.grsecurity.net" />
2796 <target host="forums.grsecurity.net" />
2797 <rule from="^http://grsecurity\.net/" to="https://grsecurity.net/"/>
2798 <rule from="^http://www\.grsecurity\.net/" to="https://grsecurity.net/"/>
2799 <rule from="^http://forums\.grsecurity\.net/" to="https://forums.grsecurity.net/"/>
2800 </ruleset>
2801
2802 <!-- Gothenburg university -->
2803 <!-- lots of subdomains lack ssl, and the site does less intelligent rewriteing. how to fix?.-->
2804 <ruleset name="GU.se">
2805 <target host="www.gu.se" />
2806 <target host="gu.se" />
2807 <rule from="^http://gu\.se/" to="https://www.gu.se/"/>
2808 <rule from="^http://www\.gu\.se/" to="https://www.gu.se/"/>
2809 </ruleset>
2810
2811 <ruleset name="Gandi">
2812 <target host="www.gandi.net" />
2813 <target host="gandi.net" />
2814
2815 <rule from="^http://(www\.)?gandi\.net/" to="https://www.gandi.net/"/>
2816 </ruleset>
2817 <!-- Av vendor. includes plaintext from st.gdata-software.com -->
2818 <ruleset name="G Data Software">
2819 <target host="gdata-software.com" />
2820 <target host="www.gdata-software.com" />
2821 <rule from="^http://www\.gdata-software\.com/" to="https://www.gdata-software.com/"/>
2822 <rule from="^http://gdata-software\.com/" to="https://gdata-software.com/"/>
2823 </ruleset>
2824
2825 <!-- slashdot stores most of their stuff here -->
2826 <ruleset name="Geek.net">
2827 <target host="www.geek.net" />
2828 <target host="geek.net" />
2829 <rule from="^http://geek\.net/" to="https://geek.net/"/>
2830 <rule from="^http://www\.geek\.net/" to="https://geek.net/"/>
2831 </ruleset>
2832
2833 <ruleset name="Gentoo" match_rule="http://.*\.gentoo\.org">
2834 <target host="bugs.gentoo.org" />
2835 <target host="forums.gentoo.org" />
2836
2837 <!-- Considered but not included:
2838 devmanual.gentoo.org
2839 anoncvs.gentoo.org
2840 store.gentoo.org
2841 packages.gentoo.org
2842 -->
2843
2844 <rule from="^http://bugs\.gentoo\.org/" to="https://bugs.gentoo.org/"/>
2845 <rule from="^http://forums\.gentoo\.org/" to="https://forums.gentoo.org/"/>
2846 </ruleset>
2847 <!-- -->
2848 <ruleset name="georgetown.edu">
2849 <target host="www.law.georgetown.edu" />
2850 <target host="www.georgetown.edu" />
2851 <target host="georgetown.edu" />
2852 <rule from="^http://www\.law\.georgetown\.edu/" to="https://www.law.georgetown.edu/"/>
2853 <rule from="^http://www\.georgetown\.edu/" to="https://www.georgetown.edu/"/>
2854 <rule from="^http://georgetown\.edu/" to="https://www.georgetown.edu/"/>
2855 </ruleset>
2856
2857 <ruleset name="GetFirebug">
2858 <target host="www.getfirebug.com" />
2859 <target host="getfirebug.com" />
2860
2861 <rule from="^http://(www\.)?getfirebug\.com/" to="https://getfirebug.com/"/>
2862 </ruleset>
2863 <ruleset name="GetPersonas.com">
2864 <target host="getpersonas.com" />
2865 <target host="www.getpersonas.com" />
2866
2867 <rule from="^http://(www\.)?getpersonas\.com/" to="https://www.getpersonas.com/"/>
2868 </ruleset>
2869 <ruleset name="GetClicky">
2870 <target host="getclicky.com" />
2871 <target host="*.getclicky.com" />
2872
2873 <rule from="^http://getclicky\.com/" to="https://www.getclicky.com/"/>
2874 <rule from="^http://([^/:@]*)\.getclicky\.com/" to="https://$1.getclicky.com/"/>
2875 </ruleset>
2876 <ruleset name="GiBlod.no">
2877 <target host="www.giblod.no" />
2878 <target host="giblod.no" />
2879
2880 <rule from="^http://(www\.)?giblod\.no/" to="https://www.giblod.no/"/>
2881 </ruleset>
2882 <ruleset name="Gigaset.com">
2883 <target host="gigaset.com" />
2884 <target host="www.gigaset.com" />
2885 <rule from="^http://gigaset\.com/" to="https://gigaset.com/"/>
2886 <rule from="^http://www\.gigaset\.com/" to="https://gigaset.com/"/>
2887 </ruleset>
2888
2889 <ruleset name="GitHub">
2890 <target host="*.github.com" />
2891 <target host="github.com" />
2892
2893 <securecookie host="^(.*\.)?github\.com$" name=".*" />
2894
2895 <rule from="^http://(www\.)?github\.com/" to="https://github.com/"/>
2896 <rule from="^http://(assets\d+|gist)\.github\.com/" to="https://$1.github.com/"/>
2897 </ruleset>
2898 <ruleset name="Gitorious">
2899 <target host="gitorious.org" />
2900 <target host="*.gitorious.org" />
2901
2902 <exclusion pattern="^http://(blog|en|status)\.gitorious\.org/"/>
2903
2904 <rule from="^http://gitorious\.org/"
2905 to="https://gitorious.org/"/>
2906 <rule from="^http://([^/:@]+)\.gitorious\.org/"
2907 to="https://$1.gitorious.org/"/>
2908 </ruleset><ruleset name="Give Kids the World">
2909 <target host="gktw.org" />
2910 <target host="www.gktw.org" />
2911 <target host="givekidstheworld.org" />
2912 <target host="www.givekidstheworld.org" />
2913 <target host="secure.gktw.org" />
2914
2915 <target host="givekidstheworldstore.org" />
2916 <target host="www.givekidstheworldstore.org" />
2917
2918 <rule from="^https?://(www\.)?(gktw|givekidstheworld)\.org/" to="https://secure.gktw.org/" />
2919
2920 <rule from="^http://(www\.)?givekidstheworldstore\.org/" to="https://www.givekidstheworldstore.org/" />
2921 </ruleset><ruleset name="Global Scale Technologies">
2922 <target host="globalscaletechnologies.com" />
2923 <target host="www.globalscaletechnologies.com" />
2924
2925 <rule from="^http://(www\.)?globalscaletechnologies\.com/" to="https://www.globalscaletechnologies.com/" />
2926 </ruleset>
2927 <ruleset name="TheGlobeAndMail">
2928 <target host="www.theglobeandmail.com" />
2929 <target host="theglobeandmail.com" />
2930
2931 <rule from="^http://theglobeandmail\.com/" to="https://www.theglobeandmail.com/"/>
2932 <rule from="^http://www\.theglobeandmail\.com/" to="https://www.theglobeandmail.com/"/>
2933 </ruleset>
2934
2935 <ruleset name="Gnuheter.org" default_off="invalid certificate">
2936 <target host="gnuheter.org" />
2937 <target host="www.gnuheter.org" />
2938 <rule from="^http://www\.gnuheter\.org/" to="https://www.gnuheter.org/"/>
2939 <rule from="^http://gnuheter\.org/" to="https://gnuheter.org/"/>
2940 </ruleset>
2941 <ruleset name="GoDaddy">
2942 <target host="*.godaddy.com" />
2943 <target host="godaddy.com" />
2944 <target host="www.godaddymobile.com" />
2945 <target host="godaddymobile.com" />
2946
2947 <rule from="^http://(www\.)?godaddy\.com/" to="https://www.godaddy.com/"/>
2948 <rule from="^http://(www\.)?godaddymobile\.com/" to="https://www.godaddymobile.com/"/>
2949 <rule from="^http://(community|shops|who)\.godaddy\.com/" to="https://$1.godaddy.com/"/>
2950 </ruleset>
2951 <ruleset name="Good.net">
2952 <target host="good.net" />
2953 <target host="goodnet.com" />
2954 <target host="this-download-would-be-faster-with-a-premium-account-at-good.net" />
2955 <target host="*.good.net" />
2956 <target host="*.goodnet.com" />
2957 <target host="*.this-download-would-be-faster-with-a-premium-account-at-good.net" />
2958
2959 <rule from="^http://([^/]+)/" to="https://$1/" />
2960 </ruleset>
2961 <ruleset name="Google Search" match_rule="http:.*google\.">
2962 <target host="*.google.com" />
2963 <target host="google.com" />
2964 <target host="www.google.com.*" />
2965 <target host="google.com.*" />
2966 <target host="www.google.co.*" />
2967 <target host="google.co.*" />
2968 <target host="www.google.*" />
2969 <target host="google.*" />
2970 <!-- beyond clients1 these do not currently exist in the ccTLDs,
2971 but just in case... -->
2972 <target host="clients1.google.com.*" />
2973 <target host="clients2.google.com.*" />
2974 <target host="clients3.google.com.*" />
2975 <target host="clients4.google.com.*" />
2976 <target host="clients5.google.com.*" />
2977 <target host="clients1.google.co.*" />
2978 <target host="clients2.google.co.*" />
2979 <target host="clients3.google.co.*" />
2980 <target host="clients4.google.co.*" />
2981 <target host="clients5.google.co.*" />
2982 <target host="clients1.google.*" />
2983 <target host="clients2.google.*" />
2984 <target host="clients3.google.*" />
2985 <target host="clients4.google.*" />
2986 <target host="clients5.google.*" />
2987
2988 <!-- Some Google pages can generate naive links back to the
2989 unencrypted version of encrypted.google.com, which is a
2990 301 but theoretically vulnerable to SSL stripping. -->
2991
2992 <rule from="^http://encrypted\.google\.com/"
2993 to="https://encrypted.google.com/"/>
2994
2995 <!-- The most basic case. -->
2996
2997 <rule from="^http://(www\.)?google\.com/search"
2998 to="https://encrypted.google.com/search"/>
2999
3000 <!-- A very annoying exception that we seem to need for the basic case -->
3001
3002 <exclusion pattern="^http://(www\.)?google\.com/search.*tbs=shop" />
3003 <exclusion pattern="^http://clients[0-9]\.google\.com/.*client=products.*" />
3004 <exclusion pattern="^http://suggestqueries\.google\.com/.*client=.*" />
3005
3006 <!-- This is necessary for image results links from web search results -->
3007
3008 <exclusion pattern="^http://(www\.)?google\.com/search.*tbm=isch.*" />
3009
3010 <!-- The /about stuff is not available in HTTPS as of 2011-07. -->
3011
3012 <exclusion pattern="^http://(www\.)?google\.com/about" />
3013
3014 <!-- There are two distinct cases for these firefox searches -->
3015
3016 <rule from="^http://(www\.)?google(\.com?)?\.[a-z][a-z]/firefox/?$"
3017 to="https://encrypted.google.com/"/>
3018
3019 <rule from="^http://(www\.)?google(\.com?)?\.[a-z][a-z]/firefox"
3020 to="https://encrypted.google.com/search"/>
3021
3022 <rule from="^http://(www\.)?google\.com/webhp"
3023 to="https://encrypted.google.com/webhp"/>
3024
3025 <rule from="^http://(www\.)?google\.com?\.[a-z][a-z]/webhp"
3026 to="https://encrypted.google.com/webhp"/>
3027
3028 <rule from="^http://(www\.)?google\.[a-z][a-z]/webhp"
3029 to="https://encrypted.google.com/webhp"/>
3030
3031 <rule from="^http://(www\.)?google\.com/squared"
3032 to="https://www.google.com/squared"/>
3033
3034 <rule from="^http://codesearch\.google\.com/"
3035 to="https://codesearch.google.com/"/>
3036
3037 <rule from="^http://(www\.)?google\.com/codesearch"
3038 to="https://www.google.com/codesearch"/>
3039
3040 <rule from="^http://(www\.)?google\.com/#"
3041 to="https://encrypted.google.com/#"/>
3042
3043 <rule from="^http://(www\.)?google\.com/$"
3044 to="https://encrypted.google.com/"/>
3045
3046 <!-- most google international sites look like "google.fr" -->
3047
3048 <rule
3049 from="^http://(www\.)?google\.[^/@:][^/@:]/(search\?|#)"
3050 to="https://encrypted.google.com/search?" />
3051
3052 <!-- some look like "google.co.jp" -->
3053 <!-- and some crazy ones like "google.com.au" -->
3054 <rule
3055 from="^http://(www\.)?google\.com?\.[^/@:][^/@:]/(search\?|#)"
3056 to="https://encrypted.google.com/search?" />
3057 <!-- Completion urls look like this:
3058
3059 http://clients2.google.co.jp/complete/search?hl=ja&client=hp&expIds=17259,24660,24729,24745&q=m&cp=1 HTTP/1.1\r\n
3060
3061 -->
3062 <rule from="^http://clients[0-9]\.google\.com/complete/search"
3063 to="https://clients1.google.com/complete/search"/>
3064
3065 <rule from="^http://clients[0-9]\.google\.com?\.[^/:@][^/:@]/complete/search"
3066 to="https://clients1.google.com/complete/search"/>
3067
3068 <rule from="^http://clients[0-9]\.google\.[^/:@][^/:@]/complete/search"
3069 to="https://clients1.google.com/complete/search"/>
3070
3071 <rule from="^http://suggestqueries\.google\.com/complete/search"
3072 to="https://clients1.google.com/complete/search"/>
3073
3074 <!-- We are trying a large collection of mappings from google country sites
3075 to https://encrypted.google.com/webhp?hl=<lang> where lang is the default
3076 language for that country. The concern with that was that the hl=
3077 parameter would override any user preference for a particular language,
3078 which would be Bad, especially if people got bounced from
3079 http://google.com to google.cctld to https://google/webhp?hl=<constant>
3080 but since we actually prevent google from performing the first bounce,
3081 we don't have to worry about this so much!
3082 -->
3083
3084 <rule
3085 from="^http://(www\.)?google\.(com?\.)?(au|ca|gh|ie|in|jm|ke|lk|my|na|ng|nz|pk|rw|sl|sg|ug|uk|za|zw)/?$"
3086 to="https://encrypted.google.com/" />
3087
3088 <rule
3089 from="^http://(www\.)?google\.(com?\.)?(ar|bo|cl|co|cu|cr|ec|es|gt|mx|pa|pe|py|sv|uy|ve)/?$"
3090 to="https://encrypted.google.com/webhp?hl=es" />
3091
3092 <rule
3093 from="^http://(www\.)?google\.(com\.)?(ae|bh|eg|jo|kw|lb|ly|om|qa|sa)/?$"
3094 to="https://encrypted.google.com/webhp?hl=ar" />
3095
3096 <rule from="^http://(www\.)?google\.(at|ch|de)/?$"
3097 to="https://encrypted.google.com/webhp?hl=de" />
3098
3099 <rule from="^http://(www\.)?google\.(fr|nl|it|pl|ru|bg|pt|ro|hr|fi|no)/?$"
3100 to="https://encrypted.google.com/webhp?hl=$2" />
3101
3102 <rule from="^http://(www\.)?google\.com?\.(id|th|tr)/?$"
3103 to="https://encrypted.google.com/webhp?hl=$2" />
3104
3105 <rule from="^http://(www\.)?google\.com\.il/?$"
3106 to="https://encrypted.google.com/webhp?hl=he" />
3107
3108 <rule from="^http://(www\.)?google\.com\.kr/?$"
3109 to="https://encrypted.google.com/webhp?hl=ko" />
3110
3111 <rule from="^http://(www\.)?google\.com\.kz/?$"
3112 to="https://encrypted.google.com/webhp?hl=kk" />
3113
3114 <rule from="^http://(www\.)?google\.com\.jp/?$"
3115 to="https://encrypted.google.com/webhp?hl=ja" />
3116
3117 <rule from="^http://(www\.)?google\.com\.vn/?$"
3118 to="https://encrypted.google.com/webhp?hl=vi" />
3119
3120 <rule from="^http://(www\.)?google\.com\.br/?$"
3121 to="https://encrypted.google.com/webhp?hl=pt-BR" />
3122
3123 <rule from="^http://(www\.)?google\.se/?$"
3124 to="https://encrypted.google.com/webhp?hl=sv" />
3125
3126 </ruleset>
3127 <ruleset name="Google APIs">
3128 <target host="www.google-analytics.com" />
3129 <target host="ssl.google-analytics.com" />
3130 <target host="*.googleapis.com" />
3131 <target host="*.commondatastorage.googleapis.com"/>
3132 <target host="google.com" />
3133 <target host="www.google.com" />
3134 <target host="translate.google.com" />
3135 <target host="apis.google.com" />
3136 <target host="*.apis.google.com" />
3137 <target host="gstatic.com" />
3138 <target host="*.gstatic.com" />
3139 <target host="api.recaptcha.net" />
3140 <target host="gdata.youtube.com" />
3141
3142 <rule from="^http://www\.google-analytics\.com/"
3143 to="https://ssl.google-analytics.com/"/>
3144 <rule from="^http://(ajax|chart|fonts|translate|www)\.googleapis\.com/"
3145 to="https://$1.googleapis.com/"/>
3146 <rule from="^http://commondatastorage\.googleapis\.com/"
3147 to="https://commondatastorage.googleapis.com/"/>
3148 <rule from="^http://([^@:\./]+)\.commondatastorage\.googleapis\.com/"
3149 to="https://$1.commondatastorage.googleapis.com/"/>
3150 <rule from="^http://translate\.google\.com/translate_a/element\.js"
3151 to="https://translate.google.com/translate_a/element.js"/>
3152
3153 <!-- There is an interesting question about whether we should
3154 append &strip=1 to all cache URLs. This causes them to load without
3155 images and styles, which is more secure but can look worse. Without
3156 &strip=1, the images and styles from the cached pages still load from
3157 the original, typically unencrypted, page. With &strip=1, the
3158 cached page will be text-only and will come exclusively from Google's
3159 HTTPS server. -->
3160
3161 <rule from="^http://(www\.|ssl\.)?gstatic\.com/"
3162 to="https://ssl.gstatic.com/" />
3163 <rule from="^http://api\.recaptcha\.net/"
3164 to="https://www.google.com/recaptcha/api/"/>
3165 <rule from="^http://(www\.)?google\.com/recaptcha/"
3166 to="https://www.google.com/recaptcha/"/>
3167 <rule from="^http://www\.google\.com/calendar/embed"
3168 to="https://www.google.com/calendar/embed"/>
3169 <rule from="^http://(www\.)?google\.com/uds"
3170 to="https://www.google.com/uds"/>
3171 <rule from="^http://(www\.)?google\.com/chart"
3172 to="https://www.google.com/chart"/>
3173 <rule from="^http://apis\.google\.com/"
3174 to="https://apis.google.com/"/>
3175 <rule from="^http://chart\.apis\.google\.com/chart"
3176 to="https://chart.googleapis.com/chart"/>
3177
3178 <!-- jsapi was causing problems on some sites that embed google maps:
3179 https://trac.torproject.org/projects/tor/ticket/2335
3180 Apparently now fixed; thanks, Google! -->
3181
3182 <rule from="^http://www\.google\.com/jsapi"
3183 to="https://www.google.com/jsapi"/>
3184
3185 <rule from="^http://(www\.)?google\.com/afsonline/"
3186 to="https://www.google.com/afsonline/"/>
3187
3188 <rule from="^http://gdata\.youtube\.com/"
3189 to="https://gdata.youtube.com/"/>
3190 </ruleset>
3191 <ruleset name="Google Images">
3192 <target host="images.google.com" />
3193 <target host="www.google.com" />
3194 <target host="encrypted.google.com" /> <!-- only for applicable list purposes -->
3195
3196 <rule from="^http://(images|www|encrypted)\.google\.com/(.*tbm=isch)" to="https://encrypted.google.com/$2"/>
3197 </ruleset>
3198 <ruleset name="GoogleMaps">
3199 <target host="maps.google.com" />
3200 <target host="maps.gstatic.com" />
3201 <target host="maps-api-ssl.google.com"/>
3202 <target host="maps.googleapis.com"/>
3203 <target host="maps.google.*"/>
3204 <target host="maps.google.com.*"/>
3205 <target host="maps.google.co.*"/>
3206
3207 <securecookie host="^maps\.google\.(com?\.)?(au|ca|gh|ie|in|jm|ke|lk|my|na|ng|nz|pk|rw|sl|sg|ug|uk|za|zw)$" name=".*"/>
3208 <securecookie host="^maps\.(google|gstatic|googleapis)\.com$" name=".*"/>
3209 <securecookie host="^maps-api-ssl\.google\.com$" name=".*"/>
3210
3211 <rule from="^http://maps\.(google|gstatic|googleapis)\.com/" to="https://maps.$1.com/"/>
3212 <rule from="^http://maps\.google\.([^/]+)/" to="https://maps.google.$1/"/>
3213 <rule from="^http://maps-api-ssl\.google\.com/" to="https://maps-api-ssl.google.com/"/>
3214 </ruleset>
3215
3216 <!-- XXX: Needs more testing -->
3217 <ruleset name="GoogleServices">
3218 <target host="google.*" />
3219 <target host="google.com" />
3220 <target host="*.google.com" />
3221 <target host="google.co.*" />
3222 <target host="google.com.*" />
3223 <target host="www.google.*" />
3224 <target host="www.google.co.*" />
3225 <target host="www.google.com.*" />
3226 <target host="groups.google.de" />
3227 <target host="gmail.com" />
3228 <target host="www.gmail.com" />
3229 <target host="googlecode.com" />
3230 <target host="*.googlecode.com" />
3231 <target host="news.google.co.*" />
3232 <target host="news.google.com.*" />
3233 <target host="news.google.*" />
3234 <target host="appspot.com" />
3235 <target host="*.appspot.com" />
3236 <target host="pagead2.googlesyndication.com" />
3237 <target host="partner.googleadservices.com" />
3238 <target host="googleusercontent.com" />
3239 <target host="*.googleusercontent.com" />
3240
3241 <exclusion pattern="^http://(news\.)?google\.com/newspapers" />
3242 <exclusion pattern="^http://(news\.)?google\.com/archivesearch" />
3243
3244 <rule from="^http://spreadsheets\.google\.com/"
3245 to="https://spreadsheets.google.com/"/>
3246 <rule from="^http://docs\.google\.com/"
3247 to="https://docs.google.com/"/>
3248 <rule from="^http://groups\.google\.com/"
3249 to="https://groups.google.com/"/>
3250 <rule from="^http://groups\.google\.de/"
3251 to="https://groups.google.de/"/>
3252 <rule from="^http://mail\.google\.com/"
3253 to="https://mail.google.com/"/>
3254 <rule from="^http://(www\.)?gmail\.com/"
3255 to="https://mail.google.com/"/>
3256 <rule from="^http://(www\.)?google\.com/reader/"
3257 to="https://www.google.com/reader/"/>
3258 <rule from="^http://(www\.)?google\.com/webfonts"
3259 to="https://www.google.com/webfonts"/>
3260 <rule from="^http://code\.google\.com/"
3261 to="https://code.google.com/"/>
3262 <rule from="^http://sites\.google\.com/"
3263 to="https://sites.google.com/"/>
3264 <rule from="^http://plus\.google\.com/"
3265 to="https://plus.google.com/"/>
3266 <rule from="^http://adwords\.google\.com/"
3267 to="https://adwords.google.com/"/>
3268
3269 <!-- This worked for a while but seems to be unstable
3270 <rule from="^http://(www\.)?google((\.com?)?(\.[^/@:][^/@:])?)/products"
3271 to="https://www.google$2/products" />
3272 -->
3273
3274 <rule from="^http://(www\.)?google((\.com?)?(\.[^/@:][^/@:])?)/profiles"
3275 to="https://www.google$2/profiles" />
3276
3277 <rule from="^http://news\.google((\.com?)?(\.[^/@:][^/@:])?)/news"
3278 to="https://www.google.com/news" />
3279
3280 <rule from="^http://news\.google((\.com?)?(\.[^/@:][^/@:])?)/newshp"
3281 to="https://www.google.com/news" />
3282
3283 <rule from="^http://news\.google((\.com?)?(\.[^/@:][^/@:])?)/$"
3284 to="https://www.google.com/news" />
3285
3286 <rule from="^http://(www\.)?googlecode\.com/$"
3287 to="https://code.google.com/" />
3288 <rule from="^http://([^/:@]+)\.googlecode\.com/$"
3289 to="https://code.google.com/p/$1/" />
3290 <rule from="^http://([^/:@]+)\.googlecode\.com/(.+)"
3291 to="https://$1.googlecode.com/$2" />
3292
3293 <rule from="^http://(www\.)?google\.com/finance"
3294 to="https://www.google.com/finance"/>
3295 <rule from="^http://(www\.)?google\.co\.uk/finance"
3296 to="https://www.google.co.uk/finance"/>
3297 <rule from="^https?://finance\.google\.com/"
3298 to="https://www.google.com/finance/"/>
3299 <rule from="^https?://finance\.google\.co\.uk/"
3300 to="https://www.google.co.uk/finance/"/>
3301 <rule from="^http://(www\.)?google\.com/phone/"
3302 to="https://www.google.com/phone/"/>
3303 <rule from="^http://feedburner\.google\.com/"
3304 to="https://feedburner.google.com/"/>
3305 <rule from="^http://trends\.google\.com/"
3306 to="https://www.google.com/trends"/>
3307 <rule from="^http://pack\.google\.com/"
3308 to="https://pack.google.com/"/>
3309 <rule from="^http://appengine\.google\.com/"
3310 to="https://appengine.google.com/"/>
3311 <rule from="^http://([^@:\./]+\.)?appspot\.com/"
3312 to="https://$1appspot.com/"/>
3313 <rule from="^http://pagead2\.googlesyndication\.com/"
3314 to="https://pagead2.googlesyndication.com/"/>
3315 <rule from="^http://partner\.googleadservices\.com/"
3316 to="https://partner.googleadservices.com/"/>
3317 <rule from="^http://googleusercontent\.com/"
3318 to="https://www.googleusercontent.com/"/>
3319 <rule from="^http://([^@:\./]+)\.googleusercontent\.com/"
3320 to="https://$1.googleusercontent.com/"/>
3321 <rule from="^http://(www\.)?google\.com/buzz"
3322 to="https://www.google.com/buzz"/>
3323
3324 <rule from="^http://(www\.)?google\.com/contacts"
3325 to="https://www.google.com/contacts"/>
3326 <rule from="^http://(www\.)?google\.co\.uk/contacts"
3327 to="https://www.google.co.uk/contacts"/>
3328 <rule from="^http://(www\.)?google\.co\.in/contacts"
3329 to="https://www.google.co.in/contacts"/>
3330
3331 <rule from="^http://(www\.)?google(\.com?)?(\.[^/@:][^/@:])?/(adplanner|ads|css|intl|js|logos|tools|googleblogs|support|transparencyreport)/"
3332 to="https://www.google.com/$4/"/>
3333 <rule from="^http://(www\.)?google(\.com?)?(\.[^/@:][^/@:])?/(calendar|dictionary|trends|url)"
3334 to="https://www.google.com/$4"/>
3335 <rule from="^http://(www\.)?google(\.com?)?(\.[^/@:][^/@:])?/(cse|custom)"
3336 to="https://www.google.com/cse" />
3337
3338 <rule from="^http://(www\.)?google\.com/newproducts/"
3339 to="https://www.google.com/newproducts/"/>
3340 <rule from="^http://(www\.)?google\.com/moderator/"
3341 to="https://www.google.com/moderator/"/>
3342 <rule from="^http://(www\.)?google\.com/accounts/"
3343 to="https://www.google.com/accounts/"/>
3344
3345 <!-- Note: This rule is NOT for the Google Images service, which is
3346 available via a redirect from http://www.google.com/images
3347 (with no slash), but rather for images used internally by
3348 Google, within http://www.google.com/images/ (with a slash).
3349 This fixes the mixed content warning on Google Dictionary. -->
3350 <rule from="^http://(www\.)?google(\.com?)?(\.[^/@:][^/@:])?/images/"
3351 to="https://www.google.com/images/"/>
3352 </ruleset>
3353 <ruleset name="Governo Português">
3354 <target host="www.portugal.gov.pt" />
3355 <target host="portugal.gov.pt" />
3356 <target host="portaldocidadao.gov.pt" />
3357 <target host="www.portaldocidadao.gov.pt" />
3358 <target host="portaldaempresa.gov.pt" />
3359 <target host="www.portaldaempresa.gov.pt" />
3360
3361 <exclusion pattern="^http://www\.portugal\.gov\.pt/PortalMovel/" />
3362 <rule from="^http://portaldocidadao\.pt/" to="https://www.portaldocidadao.pt/"/>
3363 <rule from="^http://www\.portaldocidadao\.pt/" to="https://www.portaldocidadao.pt/"/>
3364 <rule from="^http://portaldaempresa\.pt/" to="https://www.portaldaempresa.pt/"/>
3365 <rule from="^http://www\.portaldaempresa\.pt/" to="https://www.portaldaempresa.pt/"/>
3366 <rule from="^http://portugal\.gov\.pt/" to="https://www.portugal.gov.pt/"/>
3367 <rule from="^http://www\.portugal\.gov\.pt/" to="https://www.portugal.gov.pt/"/>
3368 </ruleset>
3369 <ruleset name="Gowalla (partial)">
3370 <target host="gowalla.com" />
3371 <target host="www.gowalla.com" />
3372
3373 <rule from="^http://(www\.)?gowalla\.com/"
3374 to="https://gowalla.com/"/>
3375 </ruleset><ruleset name="Gravatar">
3376 <target host="*.gravatar.com" />
3377
3378 <rule from="^http://((www|en|s|secure|0|1|2)\.)?gravatar\.com/" to="https://secure.gravatar.com/"/>
3379 </ruleset>
3380 <ruleset name="Grepular">
3381 <target host="www.grepular.com" />
3382 <target host="secure.grepular.com" />
3383 <target host="grepular.com" />
3384
3385 <rule from="^http://((www|secure)\.)?grepular\.com/" to="https://grepular.com/"/>
3386 </ruleset>
3387 <ruleset name="Groton.org">
3388 <target host="www.groton.org" />
3389 <target host="groton.org" />
3390 <rule from="^http://www\.groton\.org/" to="https://www.groton.org/"/>
3391 <rule from="^http://groton\.org/" to="https://www.groton.org/"/>
3392 </ruleset>
3393
3394 <ruleset name="Groupon.se">
3395 <target host="groupon.se" />
3396 <rule from="^http://groupon\.se/" to="https://www.groupon.se/"/>
3397 <rule from="^http://www\.groupon\.se/" to="https://www.groupon.se/"/>
3398 </ruleset>
3399
3400 <ruleset name="Groupon DE/UK">
3401 <target host="groupon.de" />
3402 <target host="*.groupon.de" />
3403 <target host="groupon.co.uk" />
3404 <target host="*.groupon.co.uk" />
3405
3406 <exclusion pattern="^http://(news|jobs|blog)\.groupon\.co\.uk/"/>
3407 <exclusion pattern="^http://action\.groupon\.de/"/>
3408 <rule from="^http://groupon\.(de|co\.uk)/" to="https://www.groupon.$1/"/>
3409 <rule from="^http://([^/:@]*)\.groupon\.(de|co\.uk)/" to="https://$1.groupon.$2/"/>
3410 </ruleset>
3411 <!-- gsfacket is a swedish labour union -->
3412 <ruleset name="Gsfacket.se">
3413 <target host="gsfacket.se" />
3414 <target host="www.gsfacket.se" />
3415 <rule from="^http://gsfacket\.se/" to="https://www.gsfacket.se/"/>
3416 <rule from="^http://www\.gsfacket\.se/" to="https://www.gsfacket.se/"/>
3417 </ruleset>
3418
3419 <ruleset name="Guardian Project">
3420 <target host="guardianproject.info" />
3421 <target host="www.guardianproject.info" />
3422
3423 <rule from="^http://(www\.)?guardianproject\.info/" to="https://guardianproject.info/"/>
3424 </ruleset>
3425
3426 <ruleset name="GuideStar">
3427 <target host="guidestar.org" />
3428 <target host="www.guidestar.org" />
3429 <target host="www2.guidestar.org" />
3430
3431 <rule from="^http://www2\.guidestar\.org/" to="https://www2.guidestar.org/" />
3432 <rule from="^http://(www\.)?guidestar\.org/?$" to="https://www2.guidestar.org/" />
3433 </ruleset><ruleset name="Guifi.net" default_off="self-signed">
3434 <target host="guifi.net" />
3435 <target host="www.guifi.net" />
3436
3437 <rule from="^http://(www\.)?guifi\.net/" to="https://guifi.net/"/>
3438 </ruleset>
3439 <ruleset name="Gulesider">
3440 <target host="gulesider.no" />
3441 <target host="www.gulesider.no" />
3442
3443 <exclusion pattern="^http://kundesider\.gulesider\.no/"/>
3444 <rule from="^http://(www\.)?gulesider\.no/" to="https://www.gulesider.no/"/>
3445 </ruleset>
3446
3447 <ruleset name="HD.se">
3448 <target host="hd.se" />
3449 <target host="*.hd.se" />
3450 <rule from="^http://hd\.se/" to="https://hd.se/"/>
3451 <rule from="^http://www\.hd\.se/" to="https://hd.se/"/>
3452 </ruleset>
3453
3454 <ruleset name="Huntington's Disease Society of America">
3455 <target host="hdsa.org" />
3456 <target host="www.hdsa.org" />
3457
3458 <!-- Invoking https://hdsa.org/ produces a certificate error,
3459 so redirect https://hdsa.org/ to https://www.hdsa.org/ -->
3460 <rule from="^https?://hdsa\.org/" to="https://www.hdsa.org/" />
3461 <rule from="^http://www\.hdsa\.org/" to="https://www.hdsa.org/" />
3462 </ruleset><ruleset name="HGO.se">
3463 <target host="www.hgo.se" />
3464 <target host="hgo.se" />
3465 <target host="space.hgo.se" />
3466 <rule from="^http://hgo\.se/" to="https://www.hgo.se/"/>
3467 <rule from="^http://www\.hgo\.se/" to="https://www.hgo.se/"/>
3468 <rule from="^http://space\.hgo\.se/" to="https://space.hgo.se/"/>
3469 </ruleset>
3470
3471 <ruleset name="HH.se">
3472 <target host="www.hh.se" />
3473 <target host="hh.se" />
3474 <rule from="^http://hh\.se/" to="https://www.hh.se/"/>
3475 <rule from="^http://www\.hh\.se/" to="https://www.hh.se/"/>
3476 </ruleset>
3477
3478 <ruleset name="HIG.se">
3479 <target host="www.hig.se" />
3480 <target host="hig.se" />
3481 <rule from="^http://hig\.se/" to="https://www.hig.se/"/>
3482 <rule from="^http://www\.hig\.se/" to="https://www.hig.se/"/>
3483 </ruleset>
3484
3485 <ruleset name="HIS.se">
3486 <target host="www.his.se" />
3487 <target host="his.se" />
3488 <rule from="^http://his\.se/" to="https://www.his.se/"/>
3489 <rule from="^http://www\.his\.se/" to="https://www.his.se/"/>
3490 </ruleset>
3491
3492 <ruleset name="HKK">
3493 <target host="www.hkk.de" />
3494 <target host="hkk.de" />
3495 <rule from="^http://(www\.)?hkk\.de/" to="https://www.hkk.de/"/>
3496 </ruleset>
3497 <ruleset name="Hm.com">
3498 <target host="www.hm.com" />
3499 <target host="hm.com" />
3500 <rule from="^http://www\.hm\.com/" to="https://www.hm.com/"/>
3501 <rule from="^http://hm\.com/" to="https://www.hm.com/"/>
3502 </ruleset>
3503
3504 <ruleset name="HMV">
3505 <target host="www.hmv.com" />
3506 <target host="hmv.com" />
3507 <target host="hmv.co.uk" />
3508 <target host="www.hmv.co.uk" />
3509 <target host="www3.hmv.co.uk" />
3510
3511 <rule from="^http://hmv\.com/" to="https://hmv.com/"/>
3512 <rule from="^http://www\.hmv\.com/" to="https://hmv.com/"/>
3513 <rule from="^http://hmv\.co\.uk/" to="https://hmv.com/"/>
3514 <rule from="^http://www\.hmv\.co\.uk/" to="https://hmv.com/"/>
3515 <rule from="^http://www3\.hmv\.co\.uk/" to="https://www3.hmv.co.uk/"/>
3516 </ruleset>
3517 <ruleset name="HON.ch (Health On the Net)" default_off="Some images broken">
3518 <target host="hon.ch" />
3519 <target host="www.hon.ch" />
3520 <target host="services.hon.ch" />
3521 <target host="healthonnet.org" />
3522 <target host="www.healthonnet.org" />
3523
3524 <rule from="^http://(www\.)?hon\.ch/" to="https://www.hon.ch/" />
3525 <rule from="^http://services\.hon\.ch/" to="https://services.hon.ch/" />
3526 <rule from="^http://(www\.)?healthonnet\.org/" to="https://www.healthonnet.org/" />
3527 </ruleset>
3528 <ruleset name="HSBC">
3529 <target host="hsbc.*" />
3530 <target host="www.hsbc.*" />
3531 <target host="hsbc.co.*" />
3532 <target host="www.hsbc.co.*" />
3533 <target host="hsbc.com.*" />
3534 <target host="www.hsbc.com.*" />
3535 <target host="*.hsbctrinkaus.de" />
3536 <target host="hsbctrinkaus.de" />
3537 <target host="*.sabb.com" />
3538 <target host="sabb.com" />
3539 <target host="*.firstdirect.com" />
3540 <target host="firstdirect.com" />
3541 <target host="*.us.hsbc.com" />
3542 <target host="us.hsbc.com" />
3543
3544 <!--
3545 Sites work with or without www, but ssl certs are for www only.
3546 The list of country sites comes from https://www.hsbc.com/1/2
3547 These do not work (no https service runs):
3548 www.hsbc.ie, www.kuwait.hsbc.com, www.hfcbank.co.uk, www.hsbc.co.za,
3549 www.hangseng.com, www.hsbc.co.id, www.hsbc.ge, www.hsbc.cz,
3550 www.hsbc.com.pa.
3551 These do not work (invalid ssl cert!):
3552 www.hsbc.co.nz, www.hsbc.com.tr, www.hsbc.com.uy.
3553 -->
3554 <rule from="^http://(?:www\.)?hsbc\.(com|co\.uk|com\.ar|am|com\.au|com\.bh|com\.bd|bm|com\.br|com\.bn|ca|ky|com\.cn|com\.co|com\.eg|fr|gr|com\.hk|co\.in|co\.jp|kz|jo|co\.kr|com\.lb|com\.mo|com\.my|com\.mt|co\.mu|com\.mx|co\.om|com\.pk|com\.py|com\.ph|pl|com\.qa|ru|com\.sg|lk|com\.tw|co\.th|ae|com\.vn)/"
3555 to="https://www.hsbc.$1/" />
3556
3557 <!-- some odd regional sites not using hsbc.tld names -->
3558 <rule from="^http://(?:www\.)?hsbctrinkaus\.de/" to="https://www.hsbctrinkaus.de/" />
3559 <rule from="^http://(?:www\.)?sabb\.com/" to="https://www.sabb.com/" />
3560 <rule from="^http://(?:www\.)?firstdirect\.com/" to="https://www.firstdirect.com/" />
3561 <rule from="^http://(?:www\.)?us\.hsbc\.com/" to="https://www.us.hsbc.com/" />
3562 </ruleset>
3563 <ruleset name="Home School Legal Defense Association">
3564 <target host="hslda.org" />
3565 <target host="www.hslda.org" />
3566 <target host="secure.hslda.org" />
3567
3568 <rule from="^http://(www\.)?hslda\.org/" to="https://www.hslda.org/" />
3569 <rule from="^http://secure\.hslda\.org/" to="https://secure.hslda.org/" />
3570 </ruleset><!-- hogskoleverket -->
3571 <ruleset name="HSV.se">
3572 <target host="www.hsv.se" />
3573 <target host="hsv.se" />
3574 <rule from="^http://hsv\.se/" to="https://www.hsv.se/"/>
3575 <rule from="^http://www\.hsv\.se/" to="https://www.hsv.se/"/>
3576 </ruleset>
3577
3578 <ruleset name="HTC" default_off="displays error message">
3579 <target host="www.htc.com" />
3580 <target host="htc.com" />
3581
3582 <rule from="^http://(www\.)?htc\.com/" to="https://www.htc.com/"/>
3583 </ruleset>
3584
3585 <ruleset name="HTTPwatch.com">
3586 <target host="httpwatch.com" />
3587 <target host="blog.httpwatch.com" />
3588 <target host="www.httpwatch.com" />
3589 <rule from="^http://www\.httpwatch\.com/" to="https://www.httpwatch.com/"/>
3590 <rule from="^http://blog\.httpwatch\.com/" to="https://blog.httpwatch.com/"/>
3591 <rule from="^http://httpwatch\.com/" to="https://httpwatch.com/"/>
3592 </ruleset>
3593
3594 <ruleset name="HUK Coburg">
3595 <target host="www.huk.de" />
3596 <target host="huk.de" />
3597
3598 <rule from="^http://(www\.)?huk\.de/" to="https://www.huk.de/"/>
3599 </ruleset>
3600 <ruleset name="Hackinthebox.org">
3601 <target host="hackinthebox.org" />
3602 <target host="www.hackinthebox.org" />
3603 <target host="forum.hackinthebox.org" />
3604
3605 <rule from="^http://forum\.hackinthebox\.org/" to="https://forum.hackinthebox.org/" />
3606 <rule from="^http://(www\.)?hackinthebox\.org/" to="https://www.hackinthebox.org/" />
3607 </ruleset>
3608 <ruleset name="Hakko.com">
3609 <target host="www.hakko.com" />
3610 <target host="hakko.com" />
3611
3612 <rule from="^http://(www\.)?hakko\.com/" to="https://www.hakko.com/"/>
3613 </ruleset>
3614 <!-- already enforces https. adding to prevent sslstrips on port 80 -->
3615 <ruleset name="Halebop.se">
3616 <target host="halebop.se" />
3617 <target host="www.halebop.se" />
3618 <rule from="^http://halebop\.se/" to="https://www.halebop.se/"/>
3619 <rule from="^http://www\.halebop\.se/" to="https://www.halebop.se/"/>
3620 </ruleset>
3621
3622 <ruleset name="Heroku (buggy)" default_off="Not all Heroku apps have SSL enabled">
3623 <target host="heroku.com" />
3624 <target host="*.heroku.com" />
3625
3626 <exclusion pattern="^http://(status|news)\.heroku\.com/"/>
3627
3628 <rule from="^http://heroku\.com/" to="https://heroku.com/"/>
3629 <rule from="^http://([^/:@]*)\.heroku\.com/" to="https://$1.heroku.com/"/>
3630 </ruleset>
3631
3632 <ruleset name="Hexagon">
3633 <target host="hexagon.cc" />
3634 <target host="www.hexagon.cc" />
3635
3636 <rule from="^http://(www\.)?hexagon\.cc/" to="https://hexagon.cc/"/>
3637 </ruleset>
3638 <ruleset name="Hi">
3639 <target host="*.hi.nl" />
3640
3641 <rule from="^http://(www\.)?hi\.nl/" to="https://www.hi.nl/"/>
3642 <rule from="^http://(shop|shop\.www)\.?hi\.nl/" to="https://shop.www.hi.nl/"/>
3643 </ruleset><ruleset name="Hidemyass">
3644 <target host="hidemyass.com" />
3645 <target host="www.hidemyass.com" />
3646 <target host="1.hidemyass.com" />
3647 <target host="2.hidemyass.com" />
3648 <target host="3.hidemyass.com" />
3649 <target host="4.hidemyass.com" />
3650 <target host="5.hidemyass.com" />
3651
3652 <securecookie host="^(.+\.)?hidemyass\.com$" name=".*"/>
3653
3654 <rule from="^http://(www\.)?hidemyass\.com/" to="https://hidemyass.com/"/>
3655 <rule from="^http://(1|2|3|4|5)\.hidemyass\.com/" to="https://$1.hidemyass.com/"/>
3656 </ruleset>
3657 <!-- more adobe overture -->
3658 <ruleset name="Ai.Hitbox.com">
3659 <target host="ai.hitbox.com" />
3660 <rule from="^http://ai\.hitbox\.com/" to="https://ai.hitbox.com/"/>
3661 </ruleset>
3662
3663 <ruleset name="Homebase">
3664 <target host="www.homebase.com" />
3665 <target host="homebase.com" />
3666 <target host="www.homebase.co.uk" />
3667 <target host="homebase.co.uk" />
3668
3669 <rule from="^http://homebase\.co\.uk/" to="https://www.homebase.co.uk/"/>
3670 <rule from="^http://www\.homebase\.co\.uk/" to="https://www.homebase.co.uk/"/>
3671 <rule from="^http://www\.homebase\.com/" to="https://www.homebase.co.uk/"/>
3672 <rule from="^http://homebase\.com/" to="https://www.homebase.co.uk/"/>
3673 </ruleset>
3674 <ruleset name="Hostican Web Hosting">
3675 <target host="www.hostican.com" />
3676 <target host="chat.hostican.com" />
3677 <target host="forum.hostican.com" />
3678
3679 <rule from="^http://(www|chat|forum)\.hostican\.com/" to="https://$1.hostican.com/"/>
3680 </ruleset>
3681
3682 <ruleset name="Hosts">
3683 <target host="www.hosts.co.uk" />
3684 <target host="admin.hosts.co.uk" />
3685 <target host="webmail.hosts.co.uk" />
3686 <target host="hosts.co.uk" />
3687
3688 <rule from="^http://(www\.)?hosts\.co\.uk/" to="https://www.hosts.co.uk/"/>
3689 <rule from="^http://(admin|webmail)\.hosts\.co\.uk/" to="https://$1.hosts.co.uk/"/>
3690 </ruleset>
3691 <ruleset name="Hotfile">
3692 <target host="www.hotfile.com" />
3693 <target host="hotfile.com" />
3694
3695 <rule from="^http://(www\.)?hotfile\.com/" to="https://hotfile.com/"/>
3696 </ruleset>
3697
3698 <ruleset name="Human Rights Campaign (partial)">
3699 <target host="hrc.org" />
3700 <target host="www.hrc.org" />
3701
3702 <rule from="^http://(www\.)?hrc\.org/" to="https://www.hrc.org/" />
3703
3704 <!-- Invoking https://hrc.org/ produces a certificate error, so
3705 redirect https://hrc.org/ to https://www.hrc.org/ -->
3706 <rule from="^https://hrc\.org/" to="https://www.hrc.org/" />
3707 </ruleset><ruleset name="Hungerhost">
3708 <target host="www.hungerhost.com" />
3709 <target host="hungerhost.com" />
3710
3711 <rule from="^http://(www\.)?hungerhost\.com/" to="https://hungerhost.com/"/>
3712 </ruleset>
3713 <ruleset name="HurricaneElectric">
3714 <target host="he.net" />
3715 <target host="www.he.net" />
3716 <target host="ipv6.he.net" />
3717 <target host="admin.he.net" />
3718 <!-- bgp.he.net and faq.he.net are don't support SSL at the moment -->
3719
3720 <rule from="^http://he\.net/" to="https://www.he.net/"/>
3721 <rule from="^http://([^/:@]*)\.he\.net/" to="https://$1.he.net/"/>
3722 </ruleset>
3723 <ruleset name="Hushmail">
3724 <target host="www.hushmail.com" />
3725 <target host="hushmail.com" />
3726
3727 <rule from="^http://(www\.)?hushmail\.com/" to="https://www.hushmail.com/"/>
3728 </ruleset>
3729 <ruleset name="Hustler">
3730 <target host="www.hustlermagazine.com" />
3731 <target host="hustlermagazine.com" />
3732 <target host="www.hustlercanada.com" />
3733 <target host="hustlercanada.com" />
3734
3735 <rule from="^http://(www\.)?hustlermagazine\.com/" to="https://www.hustlermagazine.com/"/>
3736 <rule from="^http://(www\.)?hustlercanada\.com/" to="https://www.hustlercanada.com/"/>
3737 </ruleset>
3738 <ruleset name="Hypovereinsbank">
3739 <target host="hvb.de"/>
3740 <target host="www.hvb.de"/>
3741 <target host="hypovereinsbank.de"/>
3742 <target host="www.hypovereinsbank.de"/>
3743
3744 <securecookie host="^(.*\.)?hvb\.de$" name=".*" />
3745 <securecookie host="^(.*\.)?hypovereinsbank\.de$" name=".*" />
3746
3747 <rule from="^http://(www\.)?hypovereinsbank\.de/" to="https://www.hypovereinsbank.de/"/>
3748 <rule from="^http://(www\.)?hvb\.de/" to="https://www.hypovereinsbank.de/"/>
3749 </ruleset>
3750 <ruleset name="I Do Foundation">
3751 <target host="idofoundation.org" />
3752 <target host="www.idofoundation.org" />
3753
3754 <rule from="^http://(www\.)?idofoundation\.org/" to="https://www.idofoundation.org/" />
3755 </ruleset><ruleset name="I2P" default_off="expired, CAcert">
3756 <target host="i2p2.de" />
3757 <target host="www.i2p2.de" />
3758 <target host="trac.i2p2.de" />
3759 <target host="docs.i2p2.de" />
3760 <target host="syndie.i2p2.de" />
3761
3762 <rule from="^http://(www\.)?i2p2\.de/" to="https://www.i2p2.de/"/>
3763 <rule from="^http://trac\.i2p2\.de/" to="https://trac.i2p2.de/"/>
3764 <rule from="^http://docs\.i2p2\.de/" to="https://docs.i2p2.de/"/>
3765 <rule from="^http://syndie\.i2p2\.de/" to="https://syndie.i2p2.de/"/>
3766 </ruleset>
3767 <!-- ibm have lots of resources, besides software, also developerworks and
3768 redbooks. -->
3769 <ruleset name="IBM">
3770 <target host="ibm.com" />
3771 <target host="www.ibm.com" />
3772 <target host="www.redbooks.ibm.com" />
3773 <rule from="^http://ibm\.com/" to="https://www.ibm.com/"/>
3774 <rule from="^http://www\.ibm\.com/" to="https://www.ibm.com/"/>
3775 <rule from="^http://www\.redbooks\.ibm\.com/" to="https://www.redbooks.ibm.com/"/>
3776 </ruleset>
3777
3778 <ruleset name="ICA.se">
3779 <target host="www.ica.se" />
3780 <target host="ica.se" />
3781 <rule from="^http://ica\.se/" to="https://www.ica.se/"/>
3782 <rule from="^http://www\.ica\.se/" to="https://www.ica.se/"/>
3783 </ruleset>
3784
3785 <ruleset name="ICMail">
3786 <target host="icmail.com" />
3787 <target host="www.icmail.com" />
3788
3789 <rule from="^http://(www\.)?icmail\.net/" to="https://icmail.net/"/>
3790 </ruleset>
3791 <!-- idg does their best to make https tricky -->
3792 <ruleset name="IDG.com.au">
3793 <target host="demo.idg.com.au" />
3794 <target host="cdn.idg.com.au" />
3795 <rule from="^http://demo\.idg\.com\.au/" to="https://demo.idg.com.au/"/>
3796 <rule from="^http://cdn\.idg\.com\.au/" to="https://cdn.idg.com.au/"/>
3797 </ruleset>
3798
3799 <ruleset name="IDG.se">
3800 <target host="www.idg.se" />
3801 <target host="idg.se" />
3802 <rule from="^http://idg\.se/" to="https://idg.se/"/>
3803 <rule from="^http://www\.idg\.se/" to="https://www.idg.se/"/>
3804 </ruleset>
3805
3806 <ruleset name="IEEE">
3807 <target host="ieee.org" />
3808 <target host="www.ieee.org" />
3809
3810 <rule from="^http://(www\.)?ieee\.org/" to="https://origin.www.ieee.org/"/>
3811 </ruleset>
3812 <ruleset name="IELTS">
3813 <target host="ielts.org" />
3814 <target host="*.ielts.org" />
3815
3816 <rule from="^http://(www\.|results\.)?ielts\.org/" to="https://$1ielts.org/"/>
3817 </ruleset>
3818 <ruleset name="IETF">
3819 <target host="ietf.org" />
3820 <target host="www.ietf.org" />
3821 <target host="tools.ietf.org" />
3822 <target host="datatracker.ietf.org" />
3823
3824 <rule from="^http://(www\.)?ietf\.org/" to="https://www.ietf.org/"/>
3825 <rule from="^http://(tools|datatracker)\.ietf\.org/" to="https://$1.ietf.org/"/>
3826 </ruleset>
3827 <ruleset name="IFA.ch">
3828 <target host="ifa.ch"/>
3829 <target host="www.ifa.ch"/>
3830 <securecookie host="^(.*\.)?ifa\.ch$" name=".*" />
3831
3832 <rule from="^http://(www\.)?ifa\.ch/" to="https://www.ifa.ch/"/>
3833 </ruleset>
3834 <ruleset name="IIS.net">
3835 <target host="iis.net" />
3836 <target host="www.iis.net" />
3837 <target host="learn.iis.net" />
3838 <rule from="^http://www\.iis\.net/" to="https://www.iis.net/"/>
3839 <rule from="^http://learn\.iis\.net/" to="https://learn.iis.net/"/>
3840 <rule from="^http://iis\.net/" to="https://www.iis.net/"/>
3841 </ruleset>
3842
3843 <!-- IIS handles the swedish TLD, .se. -->
3844 <ruleset name="IIS.se">
3845 <target host="iis.se" />
3846 <target host="www.iis.se" />
3847 <rule from="^http://iis\.se/" to="https://www.iis.se/"/>
3848 <rule from="^http://www\.iis\.se/" to="https://www.iis.se/"/>
3849 </ruleset>
3850
3851 <ruleset name="IKK-Gesundplus">
3852 <target host="www.ikk-gesundplus.de" />
3853 <target host="ikk-gesundplus.de" />
3854 <rule from="^http://(www\.)?ikk-gesundplus\.de/" to="https://www.ikk-gesundplus.de/"/>
3855 </ruleset>
3856 <ruleset name="IKK-Suedwest">
3857 <target host="www.ikk-suedwest.de" />
3858 <target host="ikk-suedwest.de" />
3859 <rule from="^http://(www\.)?ikk-suedwest\.de/" to="https://www.ikk-suedwest.de/"/>
3860 </ruleset>
3861 <ruleset name="ILO.org">
3862 <target host="www.ilo.org" />
3863 <target host="ilo.org" />
3864 <rule from="^http://ilo\.org/" to="https://www.ilo.org/"/>
3865 <rule from="^http://www\.ilo\.org/" to="https://www.ilo.org/"/>
3866 </ruleset>
3867
3868 <ruleset name="IMF.org">
3869 <target host="www.imf.org" />
3870 <target host="imf.org" />
3871 <rule from="^http://www\.imf\.org/" to="https://www.imf.org/"/>
3872 <rule from="^http://imf\.org/" to="https://www.imf.org/"/>
3873 </ruleset>
3874
3875 <ruleset name="IPCC.ch">
3876 <target host="www.ipcc.ch" />
3877 <target host="ipcc.ch" />
3878 <rule from="^http://ipcc\.ch/" to="https://ipcc.ch/"/>
3879 <rule from="^http://www\.ipcc\.ch/" to="https://www.ipcc.ch/"/>
3880 </ruleset>
3881
3882 <ruleset name="IRF.se">
3883 <target host="irf.se" />
3884 <target host="www.irf.se" />
3885 <rule from="^http://www\.irf\.se/" to="https://www.irf.se/"/>
3886 <rule from="^http://irf\.se/" to="https://www.irf.se/"/>
3887 </ruleset>
3888
3889 <ruleset name="ISC">
3890 <target host="isc.org" />
3891 <target host="www.isc.org" />
3892
3893 <rule from="^http://(www\.)?isc\.org/" to="https://www.isc.org/"/>
3894 </ruleset>
3895 <ruleset name="ISIS">
3896 <target host="isis.poly.edu" />
3897
3898 <rule from="^http://isis\.poly\.edu/" to="https://isis.poly.edu/"/>
3899 </ruleset>
3900 <ruleset name="IceHeberg">
3901 <target host="iceheberg.fr" />
3902 <target host="www.iceheberg.fr" />
3903
3904 <rule from="^http://(www\.)?iceheberg\.fr/" to="https://www.iceheberg.fr/"/>
3905 </ruleset>
3906 <ruleset name="Identica">
3907 <target host="www.identi.ca" />
3908 <target host="identi.ca" />
3909
3910 <rule from="^http://(www\.)?identi\.ca/" to="https://identi.ca/"/>
3911 </ruleset>
3912 <ruleset name="IdentityTheft">
3913 <target host="identitytheft.org.uk"/>
3914 <target host="www.identitytheft.org.uk"/>
3915
3916 <rule from="^http://(www\.)?identitytheft\.org\.uk/" to="https://www.identitytheft.org.uk/"/>
3917 </ruleset>
3918 <ruleset name="Imgur">
3919 <target host="imgur.com" />
3920 <target host="www.imgur.com" />
3921 <target host="i.imgur.com" />
3922 <target host="api.imgur.com" />
3923
3924 <exclusion pattern="^http://(www\.)?imgur\.com/[a-zA-Z0-9]+\.[a-z]+$" />
3925
3926 <rule from="^http://(www\.)?imgur\.com/" to="https://imgur.com/" />
3927 <rule from="^http://api\.imgur\.com/" to="https://api.imgur.com/" />
3928
3929 <!-- i.imgur.com doesn't match the certificate, but *some* urls can be converted to imgur.com -->
3930 <rule from="^http://i\.imgur\.com/((images|include)(/.*)?)?$" to="https://imgur.com/$1" />
3931 </ruleset>
3932 <ruleset name="Immunityinc.com">
3933 <target host="immunityinc.com" />
3934 <target host="www.immunityinc.com" />
3935 <rule from="^http://immunityinc\.com/" to="https://immunityinc.com/"/>
3936 <rule from="^http://www\.immunityinc\.com/" to="https://www.immunityinc.com/"/>
3937 </ruleset>
3938
3939 <ruleset name="Imrworldwide.com">
3940 <target host="secure-us.imrworldwide.com" />
3941 <target host="secure-dk.imrworldwide.com" />
3942
3943 <rule from="^http://secure-us\.imrworldwide\.com/" to="https://secure-us.imrworldwide.com/" />
3944 <rule from="^http://secure-dk\.imrworldwide\.com/" to="https://secure-dk.imrworldwide.com/" />
3945 </ruleset>
3946 <ruleset
3947 name="Indymedia.org"
3948 match_rule="http:.*indymedia\.org(\.uk)?">
3949 <target host="indymedia.org" />
3950 <target host="*.indymedia.org" />
3951 <target host="www.*.indymedia.org" />
3952 <target host="indymedia.org.uk" />
3953 <target host="*.indymedia.org.uk" />
3954 <target host="www.*.indymedia.org.uk" />
3955 <target host="northern-indymedia.org" />
3956 <target host="*.northern-indymedia.org" />
3957
3958 <!--
3959 This is a ruleset for the https-everywhere extension for firefox.
3960 for more info see https://www.eff.org/https-everywhere
3961
3962 to install install the extension put this file in
3963 ~/.mozilla/your.profile/HTTPSEverywhereUserRules
3964 -->
3965 <!-- 2010/07/14 Version 0.1 chekov(at-sign)riseup.net -->
3966 <!--
3967 scope of this document:
3968 indymedia.org based imcs and infrastrucure
3969 it also includes the indymedia.org.uk and the northern-indymedia.org ans northernindymedia.org domains
3970 discuss this document at the im-tech list from lists.indymedia.org
3971 not including indymedia.us, indymedia.org.il and the like
3972
3973 2010-06-23 report on tested sites:
3974 == working ==
3975 "global"
3976 volunteer, irc, chat, lists
3977 radio, docs, mir
3978 biotech, video, keys
3979
3980 linksunten
3981
3982 == failed ==
3983 ambazonia|austin|beirut|bergstedt|blackcat|bulgaria|canarias|chiapas|
3984 colorado|dc|dl1\.video|hm|hudsonmohawk|jakarta|korea|laplana|lille1|mail\.se
3985 |minneapolis|mke|nettlau|newsreal|nycap|old\.estrecho|ottawa|perth|pl|
3986 rochester|romania|rous|russia|shiva|sweden|twincities|victoria|wmass|worcester|www1\.mexico|mexico|www3\.ch
3987
3988 print, satellite, translations
3989 india, italia
3990 -->
3991
3992 <!-- global -->
3993 <rule from="^http://indymedia\.org/" to="https://indymedia.org/"/>
3994
3995 <!--
3996 <rule from="^http://www\.indymedia\.org/" to="https://www.indymedia.org/"/>
3997 see sites without www prefix
3998 -->
3999
4000 <!-- exclusion for infrastructure -->
4001 <exclusion pattern="^http://(www\.)?(print|translations|satellite)\.indymedia\.org/"/>
4002
4003 <!-- exclusion for imcs -->
4004
4005 <exclusion pattern="^http://(www\.)?(de|pr|india|italia|beirut)\.indymedia\.org/"/>
4006
4007 <exclusion pattern="^http://(ambazonia|austin|beirut|bergstedt|blackcat|bulgaria|canarias|chiapas|colorado|dc|dl1\.video|hm|hudsonmohawk|jakarta|korea|laplana|lille1|mail\.se|minneapolis|mke|nettlau|newsreal|nycap|old\.estrecho|ottawa|perth|pl|rochester|romania|rous|russia|shiva|sweden|twincities|victoria|wmass|worcester|(www(1)?\.)?mexico|www3\.ch)\.indymedia\.org/"/>
4008 <exclusion pattern="^http://(media[12]?\.argentina|buscador\.argentina)\.indymedia\.org/"/>
4009 <exclusion pattern="^http://((dev\.)?boston)\.indymedia\.org/"/>
4010 <exclusion pattern="^http://((www2?\.)?brasil|brazil)\.indymedia\.org/"/>
4011 <exclusion pattern="^http://(chicago|chicago2|www0\.chicago|dev\.chicago)\.indymedia\.org/"/>
4012 <exclusion pattern="^http://(de|media[12]?\.de|www[23]\.de|www[23]\.germany)\.indymedia\.org/"/>
4013 <exclusion pattern="^http://((www[12]\.)?istanbul|media2?\.istanbul|bagimsiz-istanbul|istanbul\.bbm)\.indymedia\.org/"/>
4014 <exclusion pattern="^http://((publish\.)?sandiego)\.indymedia\.org/"/>
4015
4016 <!-- domains with www prefix -->
4017 <rule from="^http://www\.([^/:@]*)\.indymedia\.org/" to="https://www.$1.indymedia.org/"/>
4018
4019 <!-- doamins without www as prefix -->
4020 <rule from="^http://([^/:@]*)\.indymedia\.org/" to="https://$1.indymedia.org/"/>
4021
4022 <!-- indymedia.org.uk -->
4023 <rule from="^http://indymedia\.org\.uk/" to="https://indymedia.org.uk/"/>
4024 <rule from="^http://(london|notts|sheffield)\.indymedia\.org\.uk/" to="https://$1.indymedia.org.uk/"/>
4025 <rule from="^http://www\.(london|notts|sheffield)\.indymedia\.org\.uk/" to="https://www.$1.indymedia.org.uk/"/>
4026
4027 <!-- northern-indymedia.org -->
4028 <!--
4029 https same as http: www.northern-indymedia.org, www.northern-indymedia.org , northern-indymedia.org, m.northern-indymedia.org
4030 mobi.northern-indymedia.org, mobile.northern-indymedia.org, wap.northern-indymedia.org
4031 https differs http: mob.northern-indymedia.org, joinin.northern-indymedia.org, radio.northern-indymedia.org
4032 indyzines.northern-indymedia.org, sol.northern-indymedia.org, list.northern-indymedia.org
4033 lists.northern-indymedia.org, mailinglist.northern-indymedia.org
4034 -->
4035 <rule from="^http://northern-indymedia\.org/" to="https://northern-indymedia.org/"/>
4036 <rule from="^http://(www|m|mobi|mobile|wap)\.northern-indymedia\.org/" to="https://$1.northern-indymedia.org/"/>
4037 <!-- northernindymedia.org -->
4038 <rule from="^http://(www\.)?northernindymedia\.org/" to="https://$1northern-indymedia.org/"/>
4039
4040 </ruleset>
4041 <ruleset name="Inet.se">
4042 <target host="inet.se" />
4043 <target host="www.inet.se" />
4044
4045 <rule from="^http://(www\.)?inet\.se/" to="https://www.inet.se/"/>
4046 </ruleset>
4047 <ruleset name="InfoWorld.com">
4048 <target host="infoworld.com" />
4049 <target host="www.infoworld.com" />
4050 <rule from="^http://infoworld\.com/" to="https://www.infoworld.com/"/>
4051 <rule from="^http://www\.infoworld\.com/" to="https://www.infoworld.com/"/>
4052 </ruleset>
4053
4054 <ruleset name="Infragard.net">
4055 <target host="infragard.net" />
4056 <target host="www.infragard.net" />
4057
4058 <rule from="^http://(www\.)?infragard\.net/" to="https://www.infragard.net/" />
4059 </ruleset>
4060 <ruleset name="Inria.fr">
4061 <target host="www.inria.fr" />
4062 <target host="inria.fr" />
4063 <target host="planete.inria.fr" />
4064 <rule from="^http://www\.inria\.fr/" to="https://www.inria.fr/"/>
4065 <rule from="^http://inria\.fr/" to="https://www.inria.fr/"/>
4066 <rule from="^http://planete\.inria\.fr/" to="https://planete.inria.fr/"/>
4067 </ruleset>
4068 <ruleset name="Inschrijven.nl">
4069 <target host="www.inschrijven.nl" />
4070 <target host="inschrijven.nl" />
4071
4072 <rule from="^http://(?:www\.)?inschrijven\.nl/" to="https://www.inschrijven.nl/"/>
4073 </ruleset>
4074 <ruleset name="Insight">
4075 <target host="insight.com" />
4076 <target host="*.insight.com" />
4077
4078 <securecookie host="^(.+\.)?insight\.com$" name=".*"/>
4079
4080 <rule from="^http://insight\.com/" to="https://www.insight.com/"/>
4081 <rule from="^http://(www|uk)\.insight\.com/" to="https://$1.insight.com/"/>
4082 <rule from="^http://(i|img|images|imagesqa)(\d+)\.insight\.com/" to="https://$1$2.insight.com/"/>
4083 </ruleset>
4084 <ruleset name="Instapaper">
4085 <target host="www.instapaper.com"/>
4086 <target host="instapaper.com"/>
4087
4088 <rule from="^http://(www\.)?instapaper\.com/" to="https://www.instapaper.com/"/>
4089 </ruleset>
4090 <ruleset name="InterNetworX">
4091 <target host="*.inwx.de" />
4092 <target host="inwx.de" />
4093
4094 <securecookie host="^(.*\.)?inwx\.de$" name=".*" />
4095
4096 <rule from="^http://(www\.)?inwx\.de/" to="https://www.inwx.de/" />
4097 </ruleset>
4098 <ruleset name="Interpol">
4099 <target host="interpol.int"/>
4100 <target host="www.interpol.int"/>
4101
4102 <rule from="^http://(www\.)?interpol\.int/" to="https://www.interpol.int/"/>
4103 </ruleset>
4104 <ruleset name="Irish Broadband">
4105 <target host="irishbroadband.ie" />
4106 <target host="*.irishbroadband.ie" />
4107
4108 <rule from="^http://irishbroadband\.ie/" to="https://www.irishbroadband.ie/"/>
4109 <rule from="^http://([^/:@]*)\.irishbroadband\.ie/" to="https://$1.irishbroadband.ie/"/>
4110 </ruleset>
4111 <ruleset name="IsoHunt">
4112 <target host="isohunt.com" />
4113 <target host="www.isohunt.com" />
4114
4115 <rule from="^http://(www\.)?isohunt\.com/" to="https://isohunt.com/"/>
4116 </ruleset>
4117 <ruleset name="ItsLearning">
4118 <target host="www.itslearning.com" />
4119 <target host="itslearning.com" />
4120
4121 <rule from="^http://(www\.)?itslearning\.com/"
4122 to="https://www.itslearning.com/"/>
4123 </ruleset>
4124 <ruleset name="Ixquick">
4125 <target host="ixquick.com" />
4126 <target host="*.ixquick.com" />
4127 <target host="startpage.com" />
4128 <target host="*.startpage.com" />
4129 <target host="startingpage.com" />
4130 <target host="*.startingpage.com" />
4131 <target host="*.ixquick-proxy.com" />
4132
4133 <rule from="^http://ixquick\.com/" to="https://ixquick.com/"/>
4134 <rule from="^http://([^@/:]*)\.ixquick\.com/" to="https://$1.ixquick.com/"/>
4135 <rule from="^http://([^@/:]*)\.ixquick-proxy\.com/" to="https://$1.ixquick-proxy.com/" />
4136
4137 <!-- Ixquick and Startpage appear to be basically the same -->
4138
4139 <rule from="^http://startpage\.com/" to="https://startpage.com/"/>
4140 <rule from="^http://([^@/:]*)\.startpage\.com/" to="https://$1.startpage.com/"/>
4141
4142 <!-- Startingpage is basically a Google-only version of Startpage -->
4143
4144 <rule from="^http://startingpage\.com/" to="https://startingpage.com/"/>
4145 <rule from="^http://([^@/:]*)\.startingpage\.com/" to="https://$1.startingpage.com/"/>
4146 </ruleset>
4147 <ruleset name="Izquierda-unida.es" default_off="Cert warning">
4148 <target host="izquierda-unida.es" />
4149 <target host="www.izquierda-unida.es" />
4150
4151 <rule from="^http://(www\.)?izquierda-unida\.es/" to="https://www.izquierda-unida.es/" />
4152 </ruleset>
4153 <ruleset name="JANET">
4154 <target host="ja.net" />
4155 <target host="www.ja.net" />
4156
4157 <rule from="^http://(www\.)?ja\.net/" to="https://www.ja.net/"/>
4158 </ruleset>
4159 <ruleset name="JPG Magazine">
4160 <target host="jpgmag.com" />
4161 <rule from="^http://(www\.)?jpgmag\.com/" to="https://jpgmag.com/"/>
4162 </ruleset>
4163 <ruleset name="JAKO-O">
4164 <target host="jako-o.de" />
4165 <target host="www.jako-o.de" />
4166
4167 <target host="jako-o.at" />
4168 <target host="www.jako-o.at" />
4169
4170 <target host="jako-o.lu" />
4171 <target host="www.jako-o.lu" />
4172
4173 <target host="jako-o.eu" />
4174 <target host="www.jako-o.eu" />
4175
4176 <target host="jako-o.com" />
4177 <target host="www.jako-o.com" />
4178
4179 <!--
4180 <securecookie host="^http://(www\.)?jako-o\.de$" name="bbuserid" />
4181 <securecookie host="^http://(www\.)?jako-o\.de$" name="bbpassword" />
4182 -->
4183
4184 <rule from="^http://(www\.)?jako-o\.de/" to="https://www.jako-o.de/"/>
4185 <rule from="^http://(www\.)?jako-o\.at/" to="https://www.jako-o.at/"/>
4186 <rule from="^http://(www\.)?jako-o\.lu/" to="https://www.jako-o.lu/"/>
4187 <rule from="^http://(www\.)?jako-o\.eu/" to="https://www.jako-o.eu/"/>
4188 <rule from="^http://(www\.)?jako-o\.com/" to="https://www.jako-o.com/"/>
4189 </ruleset>
4190 <ruleset name="D.S.V. Sint Jansbrug">
4191 <target host="www.sintjansbrug.nl" />
4192 <target host="www.jansbrug.nl" />
4193
4194 <rule from="^http://www\.(sint)?jansbrug\.nl/" to="https://www.sintjansbrug.nl/"/>
4195 </ruleset>
4196 <ruleset name="Jappix">
4197 <target host="jappix.com" />
4198 <target host="www.jappix.com" />
4199
4200 <rule from="^http://(www\.)?jappix\.com/" to="https://www.jappix.com/"/>
4201 </ruleset>
4202
4203 <ruleset name="Java">
4204 <target host="java.com" />
4205 <target host="www.java.com" />
4206
4207 <rule from="^http://(www\.)?java\.com/" to="https://www.java.com/"/>
4208 </ruleset>
4209 <ruleset name="Jobscout24">
4210 <target host="jobscout24.de" />
4211 <target host="www.jobscout24.de" />
4212
4213 <rule from="^http://(www\.)?jobscout24\.de/" to="https://www.jobscout24.de/"/>
4214 </ruleset>
4215 <ruleset name="Joker">
4216 <target host="*.joker.com" />
4217 <target host="joker.com" />
4218
4219 <rule from="^http://([^/:@]*\.)?joker\.com/" to="https://$1joker.com/"/>
4220 </ruleset>
4221 <ruleset name="Joslin Diabetes Center">
4222 <target host="joslin.org" />
4223 <target host="www.joslin.org" />
4224
4225 <rule from="^http://(www\.)?joslin\.org/" to="https://www.joslin.org/" />
4226
4227 <!-- Invoking https://joslin.org/ produces a certificate error, so
4228 redirect https://joslin.org/ to https://www.joslin.org/ -->
4229 <rule from="^https://joslin\.org/" to="https://www.joslin.org/" />
4230 </ruleset><ruleset name="Jottit">
4231 <target host="jottit.com" />
4232 <target host="*.jottit.com" />
4233
4234 <rule from="^http://jottit\.com/" to="https://jottit.com/"/>
4235 <rule from="^http://([^/:@]*)\.jottit\.com/" to="https://$1.jottit.com/"/>
4236 </ruleset>
4237 <ruleset name="Juniper Networks">
4238 <target host="www.juniper.net" />
4239 <target host="juniper.net" />
4240
4241 <rule from="^http://(www\.)?juniper\.net/" to="https://www.juniper.net/"/>
4242 </ruleset>
4243 <!-- jusek is a swedish labour union -->
4244 <ruleset name="Jusek.se">
4245 <target host="jusek.se" />
4246 <target host="www.jusek.se" />
4247 <rule from="^http://jusek\.se/" to="https://www.jusek.se/"/>
4248 <rule from="^http://www\.jusek\.se/" to="https://www.jusek.se/"/>
4249 </ruleset>
4250
4251 <ruleset name="JustGive">
4252 <target host="justgive.org" />
4253 <target host="www.justgive.org" />
4254 <target host="ido.justgive.org" />
4255
4256 <rule from="^http://justgive\.org/" to="https://www.justgive.org/" />
4257 <rule from="^http://(www|ido)\.justgive\.org/" to="https://$1.justgive.org/" />
4258 </ruleset><ruleset name="JustTomatoes.com">
4259 <target host="justtomatoes.com" />
4260 <target host="www.justtomatoes.com" />
4261
4262 <rule from="^http://(www\.)?justtomatoes\.com/" to="https://www.justtomatoes.com/" />
4263 </ruleset>
4264 <!-- Karlstad university -->
4265 <ruleset name="KAU.se">
4266 <target host="www.kau.se" />
4267 <target host="kau.se" />
4268 <rule from="^http://kau\.se/" to="https://www.kau.se/"/>
4269 <rule from="^http://www\.kau\.se/" to="https://www.kau.se/"/>
4270 </ruleset>
4271
4272 <ruleset name="KDE Bugtracker">
4273 <target host="bugs.kde.org" />
4274 <target host="mail.kde.org" />
4275
4276 <rule from="^http://(bugs|mail)\.kde\.org/" to="https://$1.kde.org/"/>
4277 </ruleset>
4278 <ruleset name="KEMI.se">
4279 <target host="kemi.se" />
4280 <target host="www.kemi.se" />
4281 <rule from="^http://www\.kemi\.se/" to="https://www.kemi.se/"/>
4282 <rule from="^http://kemi\.se/" to="https://kemi.se/"/>
4283 </ruleset>
4284
4285 <ruleset name="KI.se">
4286 <target host="bibliometrics.ki.se" />
4287 <target host="cas.ki.se" />
4288 <target host="cwaa.ki.se" />
4289 <target host="child3.ki.se" />
4290 <target host="exjobb.meb.ki.se" />
4291 <target host="fonder.ki.se" />
4292 <target host="kib.ki.se" />
4293 <target host="metasearch.kib.ki.se" />
4294 <rule from="^http://bibliometrics\.ki\.se/" to="https://bibliometrics.ki.se/"/>
4295 <rule from="^http://cas\.ki\.se/" to="https://cas.ki.se/"/>
4296 <rule from="^http://cwaa\.ki\.se/" to="https://cwaa.ki.se/"/>
4297 <rule from="^http://child3\.ki\.se/" to="https://child3.ki.se/"/>
4298 <rule from="^http://exjobb\.meb\.ki\.se/" to="https://exjobb.meb.ki.se/"/>
4299 <rule from="^http://fonder\.ki\.se/" to="https://fonder.ki.se/"/>
4300 <rule from="^http://kib\.ki\.se/" to="https://kib.ki.se/"/>
4301 <rule from="^http://metasearch\.kib\.ki\.se/" to="https://metasearch.kib.ki.se/"/>
4302 </ruleset>
4303
4304 <ruleset name="KKH-Allianz">
4305 <target host="www.kkh-allianz.de" />
4306 <target host="kkh-allianz.de" />
4307 <rule from="^http://(www\.)?kkh-allianz\.de/" to="https://www.kkh-allianz.de/"/>
4308 </ruleset>
4309 <ruleset name="KKH.se">
4310 <target host="www.kkh.se" />
4311 <target host="kkh.se" />
4312 <rule from="^http://kkh\.se/" to="https://kkh.se/"/>
4313 <rule from="^http://www\.kkh\.se/" to="https://www.kkh.se/"/>
4314 </ruleset>
4315
4316 <ruleset name="KLM">
4317 <!-- Rule created by Jeroen van der Gun -->
4318
4319 <target host="www.klm.com" />
4320 <target host="klm.com" />
4321
4322 <rule from="^http://(www\.)?klm\.com/" to="https://www.klm.com/"/>
4323 </ruleset>
4324 <ruleset name="KMH.se">
4325 <target host="www.kmh.se" />
4326 <target host="kmh.se" />
4327 <rule from="^http://kmh\.se/" to="https://www.kmh.se/"/>
4328 <rule from="^http://www\.kmh\.se/" to="https://www.kmh.se/"/>
4329 </ruleset>
4330
4331 <ruleset name="KPN">
4332 <target host="*.kpn.com" />
4333
4334 <rule from="^http://(www\.)?kpn\.(com|nl)/" to="https://www.kpn.com/"/>
4335 </ruleset><ruleset name="KPT.ch">
4336 <target host="kpt.ch" />
4337 <target host="www.kpt.ch" />
4338 <securecookie host="^(.*\.)?kpt\.ch$" name=".*" />
4339
4340 <rule from="^http://(www\.)?kpt\.ch/" to="https://www.kpt.ch/"/>
4341 </ruleset>
4342 <ruleset name="KTH.se">
4343 <target host="kth.se" />
4344 <target host="www.kth.se" />
4345 <target host="intra.kth.se" />
4346 <rule from="^http://kth\.se/" to="https://www.kth.se/"/>
4347 <rule from="^http://www\.kth\.se/" to="https://www.kth.se/"/>
4348 <rule from="^http://intra\.kth\.se/" to="https://intra.kth.se/"/>
4349 </ruleset>
4350
4351 <ruleset name="Kabel Deutschland">
4352 <target host="kabeldeutschland.de" />
4353 <target host="www.kabeldeutschland.de" />
4354
4355 <rule from="^http://(www\.)?kabeldeutschland\.de/" to="https://www.kabeldeutschland.de/"/>
4356 </ruleset>
4357 <ruleset name="Karagarga">
4358 <target host="karagarga.net" />
4359 <target host="www.karagarga.net" />
4360
4361 <rule from="^http://(www\.)?karagarga\.net/" to="https://karagarga.net/"/>
4362 </ruleset>
4363 <ruleset name="Kayak">
4364 <target host="kayak.com" />
4365 <target host="www.kayak.com" />
4366
4367 <rule from="^http://(www\.)?kayak\.com/" to="https://www.kayak.com/"/>
4368 </ruleset>
4369
4370 <ruleset name="Kernel.org">
4371 <target host="kernel.org" />
4372 <target host="*.kernel.org" />
4373 <target host="*.git.kernel.org" />
4374 <target host="*.wiki.kernel.org" />
4375
4376 <rule from="^http://kernel\.org/" to="https://www.kernel.org/"/>
4377 <!-- subdomain-only certificates -->
4378 <rule from="^http://((www|ftp|pub|all|eu|boot|accounts|patchwork|bugzilla|userweb)\.kernel\.org)/" to="https://$1/"/>
4379 <!-- sub-subdomain certificates -->
4380 <rule from="^http://(([a-zA-Z0-9-]+\.)?(git|wiki)\.kernel\.org)/" to="https://$1/"/>
4381 <!--
4382 As of 2010-08-13, known unprotected domains are:
4383 wireless.kernel.org
4384 planet.kernel.org
4385 mirrors.kernel.org
4386 archive.kernel.org
4387 vger.kernel.org
4388 -->
4389 </ruleset>
4390 <ruleset name="Kismetwireless.net">
4391 <target host="kismetwireless.net" />
4392 <target host="www.kismetwireless.net" />
4393 <rule from="^http://(www\.)?kismetwireless\.net/" to="https://kismetwireless.net/"/>
4394 </ruleset>
4395 <ruleset name="Knappschaft-Bahn-See">
4396 <target host="www.kbs.de" />
4397 <target host="kbs.de" />
4398 <rule from="^http://(www\.)?kbs\.de/" to="https://www.kbs.de/"/>
4399 </ruleset>
4400 <!-- kommunal is a swedish labour union -->
4401 <ruleset name="Kommunal.se">
4402 <target host="kommunal.se" />
4403 <target host="www.kommunal.se" />
4404 <rule from="^http://kommunal\.se/" to="https://www.kommunal.se/"/>
4405 <rule from="^http://www\.kommunal\.se/" to="https://www.kommunal.se/"/>
4406 </ruleset>
4407
4408 <ruleset name="Komplett.no">
4409 <target host="komplett.no" />
4410 <target host="www.komplett.no" />
4411
4412 <rule from="^http://(www\.)?komplett\.no/" to="https://www.komplett.no/"/>
4413 </ruleset>
4414 <ruleset name="Konami.com">
4415 <target host="konami.com" />
4416 <target host="www.konami.com" />
4417 <rule from="^http://konami\.com/" to="https://www.konami.com/"/>
4418 <rule from="^http://www\.konami\.com/" to="https://www.konami.com/"/>
4419 </ruleset>
4420
4421 <ruleset name="Konstfack.se">
4422 <target host="www.konstfack.se" />
4423 <target host="konstfack.se" />
4424 <rule from="^http://konstfack\.se/" to="https://www.konstfack.se/"/>
4425 <rule from="^http://www\.konstfack\.se/" to="https://www.konstfack.se/"/>
4426 </ruleset>
4427
4428 <ruleset name="Kotex">
4429 <target host="kotex.com" />
4430 <target host="www.kotex.com" />
4431 <target host="dare.kotex.com" />
4432
4433 <rule from="^http://(www\.)?kotex\.com/" to="https://www.kotex.com/" />
4434 <rule from="^http://dare\.kotex\.com/" to="https://dare.kotex.com/" />
4435 </ruleset>
4436 <!-- only enterprice.krebsonsecurity.com seems to have ssl :( -->
4437 <ruleset name="krebsonsecurity.com">
4438 <target host="krebsonsecurity.com" />
4439 <target host="www.krebsonsecurity.com" />
4440 <rule from="^http://www\.krebsonsecurity\.com/" to="https://krebsonsecurity.com/"/>
4441 <rule from="^http://krebsonsecurity\.com/" to="https://krebsonsecurity.com/"/>
4442 </ruleset>
4443
4444 <ruleset name="KriminalVarden.se">
4445 <target host="kriminalvarden.se" />
4446 <target host="www.kriminalvarden.se" />
4447 <rule from="^http://www\.kriminalvarden\.se/" to="https://www.kriminalvarden.se/"/>
4448 <rule from="^http://kriminalvarden\.se/" to="https://www.kriminalvarden.se/"/>
4449 </ruleset>
4450
4451 <ruleset name="kuro5hin.org">
4452 <target host="kuro5hin.org" />
4453 <target host="www.kuro5hin.org" />
4454 <rule from="^http://kuro5hin\.org/" to="https://www.kuro5hin.org/"/>
4455 <rule from="^http://www\.kuro5hin\.org/" to="https://www.kuro5hin.org/"/>
4456 </ruleset>
4457
4458 <!-- Linkoping university -->
4459 <!-- lots of subdomains lack ssl, -->
4460 <ruleset name="LIU.se">
4461 <target host="www.liu.se" />
4462 <target host="liu.se" />
4463 <target host="www.hu.liu.se" />
4464 <target host="www.imh.liu.se" />
4465 <target host="www.ibl.liu.se" />
4466 <target host="www.isv.liu.se" />
4467 <target host="www.isak.liu.se" />
4468 <target host="www.lith.liu.se" />
4469 <target host="www.student.liu.se" />
4470 <target host="www.tema.liu.se" />
4471 <rule from="^http://liu\.se/" to="https://www.liu.se/"/>
4472 <rule from="^http://www\.liu\.se/" to="https://www.liu.se/"/>
4473 <rule from="^http://www\.imh\.liu\.se/" to="https://www.imh.liu.se/"/>
4474 <rule from="^http://www\.ibl\.liu\.se/" to="https://www.ibl.liu.se/"/>
4475 <rule from="^http://www\.isv\.liu\.se/" to="https://www.isv.liu.se/"/>
4476 <rule from="^http://www\.hu\.liu\.se/" to="https://www.hu.liu.se/"/>
4477 <rule from="^http://www\.isak\.liu\.se/" to="https://www.isak.liu.se/"/>
4478 <rule from="^http://www\.lith\.liu\.se/" to="https://www.lith.liu.se/"/>
4479 <rule from="^http://www\.student\.liu\.se/" to="https://www.student.liu.se/"/>
4480 <rule from="^http://www\.tema\.liu\.se/" to="https://www.tema.liu.se/"/>
4481 </ruleset>
4482
4483 <ruleset name="LKML">
4484 <target host="lkml.org" />
4485 <target host="www.lkml.org" />
4486 <rule from="^http://(www\.)?lkml\.org/"
4487 to="https://lkml.org/" />
4488 </ruleset>
4489 <ruleset name="LM Uni Muenchen">
4490 <target host="uni-muenchen.de"/>
4491 <target host="*.uni-muenchen.de"/>
4492
4493 <securecookie host="^(.*\.)?uni-muenchen\.de$" name=".*" />
4494
4495 <rule from="^http://(www\.)?uni-muenchen\.de/" to="https://www.uni-muenchen.de/"/>
4496 <rule from="^http://uni-muenchen\.de/" to="https://www.uni-muenchen.de/"/>
4497 </ruleset>
4498 <ruleset name="LWN">
4499 <target host="lwn.net" />
4500 <target host="www.lwn.net" />
4501
4502 <rule from="^http://(www\.)?lwn\.net/" to="https://lwn.net/"/>
4503 </ruleset>
4504
4505 <ruleset name="La Caixa">
4506 <target host="lacaixa.es" />
4507 <target host="*.lacaixa.es" />
4508
4509 <rule from="^http://lacaixa\.es/" to="https://lacaixa.es/"/>
4510 <rule from="^http://([^/:@]*)\.lacaixa\.es/" to="https://$1.lacaixa.es/"/>
4511 </ruleset>
4512 <!-- This is a swedish insurance company -->
4513 <ruleset name="Lansforsakringar.se">
4514 <target host="lansforsakringar.se" />
4515 <target host="www.lansforsakringar.se" />
4516 <target host="www1.lansforsakringar.se" />
4517 <rule from="^http://www\.lansforsakringar\.se/" to="https://www.lansforsakringar.se/"/>
4518 <rule from="^http://www1\.lansforsakringar\.se/" to="https://www1.lansforsakringar.se/"/>
4519 <rule from="^http://lansforsakringar\.se/" to="https://www.lansforsakringar.se/"/>
4520 </ruleset>
4521
4522 <ruleset name="Lantmateriet.se">
4523 <target host="lantmateriet.se" />
4524 <target host="www.lantmateriet.se" />
4525 <rule from="^http://www\.lantmateriet\.se/" to="https://www.lantmateriet.se/"/>
4526 <rule from="^http://lantmateriet\.se/" to="https://www.lantmateriet.se/"/>
4527 </ruleset>
4528
4529 <ruleset name="LastPass">
4530 <target host="lastpass.com" />
4531 <target host="www.lastpass.com" />
4532
4533 <securecookie host="^(.+\.)?lastpass\.com$" name=".*"/>
4534
4535 <rule from="^http://(www\.)?lastpass\.com/" to="https://lastpass.com/"/>
4536 </ruleset>
4537 <ruleset name="Lastminute.com">
4538 <target host="www.lastminute.com" />
4539 <target host="lastminute.com" />
4540
4541 <rule from="^http://(www\.)?lastminute\.com/" to="https://www.lastminute.com/"/>
4542 </ruleset>
4543 <ruleset name="Lavabit">
4544 <target host="lavabit.com" />
4545 <target host="www.lavabit.com" />
4546 <target host="click.lavabit.com" />
4547 <target host="hosting.lavabit.com" />
4548
4549 <securecookie host="^(.+\.)?lavabit\.com$" name=".*"/>
4550
4551 <rule from="^http://(www\.)?lavabit\.com/" to="https://lavabit.com/"/>
4552 <rule from="^http://(click|hosting)\.lavabit\.com/" to="https://$1.lavabit.com/"/>
4553 </ruleset>
4554 <ruleset name="Lavasoft">
4555 <target host="lavasoft.com" />
4556 <target host="www.lavasoft.com" />
4557 <rule from="^http://lavasoft\.com/" to="https://secure.lavasoft.com/"/>
4558 <rule from="^http://www\.lavasoft\.com/" to="https://secure.lavasoft.com/"/>
4559 </ruleset>
4560
4561 <ruleset name="Lawblog.de" default_off="CACert">
4562 <target host="www.lawblog.de" />
4563 <target host="lawblog.de" />
4564
4565 <rule from="^http://(www\.)?lawblog\.de/" to="https://www.lawblog.de/" />
4566 </ruleset>
4567 <ruleset name="LboroAcUk">
4568 <target host="*.lboro.ac.uk"/>
4569
4570 <securecookie host="^(bestmaths|dspace|email(admin)?|engskills|lists|luis|lorls|oss|pdwww|wfa)\.lboro\.ac\.uk$" name=".*"/>
4571 <rule from="^http://(bestmaths|dspace|email(admin)?|engskills|lists|luis|lorls|oss|pdwww|wfa)\.lboro\.ac\.uk/" to="https://$1.lboro.ac.uk/"/>
4572 </ruleset>
4573 <ruleset name="leadback.advertising.com">
4574 <target host="leadback.advertising.com" />
4575 <rule from="^http://leadback\.advertising\.com/" to="https://secure.leadback.advertising.com/"/>
4576 </ruleset>
4577
4578 <ruleset name="LegitScript">
4579 <target host="www.legitscript.com" />
4580 <target host="legitscript.com" />
4581
4582 <rule from="^http://(www\.)?legitscript\.com/" to="https://secure.legitscript.com/"/>
4583 </ruleset><ruleset name="Legtux" default_off="self-signed certificate">
4584 <target host="legtux.org" />
4585 <target host="www.legtux.org" />
4586
4587 <rule from="^http://(www\.)?legtux\.org/" to="https://www.legtux.org/"/>
4588 </ruleset>
4589 <ruleset name="Lelo.com">
4590 <target host="lelo.com" />
4591 <target host="*.lelo.com" />
4592 <rule from="^http://lelo\.com/" to="https://lelo.com/"/>
4593 <rule from="^http://([^/:@]*)\.lelo\.com/" to="https://$1.lelo.com/"/>
4594 </ruleset>
4595 <ruleset name="Lenovo">
4596 <target host="lenovo.com" />
4597 <target host="www.lenovo.com" />
4598 <target host="shop.lenovo.com" />
4599 <target host="lenovo.co.uk" />
4600 <target host="www.lenovo.co.uk" />
4601
4602 <securecookie host="^(.+\.)?lenovo\.com$" name=".*"/>
4603
4604 <exclusion pattern="^http://lenovo\.com/friendsandfamily$"/>
4605 <exclusion pattern="^http://shop\.lenovo\.com/us(/.*)?$"/>
4606
4607 <rule from="^http://(www\.)?lenovo\.com/epp$" to="https://www.lenovo.com/epp/"/>
4608
4609 <rule from="^http://lenovo\.com/" to="https://www.lenovo.com/"/>
4610 <rule from="^http://(www|shop)\.lenovo\.com/" to="https://$1.lenovo.com/"/>
4611
4612 <rule from="^http://(www\.)?lenovo\.co\.uk/?$" to="https://www.lenovo.com/uk/en/"/>
4613 </ruleset>
4614 <ruleset name="LensRentals.com">
4615 <target host="www.lensrentals.com" />
4616 <target host="lensrentals.com" />
4617
4618 <rule from="^http://(www\.)?lensrentals\.com/" to="https://www.lensrentals.com/"/>
4619 </ruleset>
4620 <ruleset name="Library Anywhere">
4621 <target host="www.libanywhere.com"/>
4622 <target host="libanywhere.com"/>
4623 <target host="syndetics.com"/>
4624 <target host="www.syndetics.com"/>
4625 <target host="secure.syndetics.com"/>
4626
4627 <rule from="^http://(www\.)?libanywhere\.com/" to="https://www.libanywhere.com/"/>
4628 <rule from="^http://(www\.)?syndetics\.com/" to="https://secure.syndetics.com/"/>
4629 </ruleset>
4630 <ruleset name="LibraryThing">
4631 <target host="pics.librarything.com" />
4632 <target host="static.librarything.com" />
4633 <target host="www.librarything.com" />
4634 <target host="librarything.com" />
4635
4636 <securecookie host="^(.*\.)?librarything\.com$" name=".*" />
4637
4638 <rule from="^http://(www\.)?librarything\.com/" to="https://www.librarything.com/"/>
4639 <rule from="^http://(pics|static)?\.librarything\.com/" to="https://$1.librarything.com/"/>
4640 </ruleset>
4641 <ruleset name="LibreOffice">
4642
4643 <target host="www.libreoffice.org" />
4644 <target host="libreoffice.org" />
4645
4646 <rule from="^http://(www\.)?libreoffice\.org/" to="https://www.libreoffice.org/"/>
4647 </ruleset><ruleset name="LibreOffice-Box">
4648 <target host="libreofficebox.org" />
4649 <target host="www.libreofficebox.org" />
4650 <rule from="^http://(www\.)?libreofficebox\.org/" to="https://www.libreofficebox.org/"/>
4651 </ruleset>
4652 <!-- cdn.www.liferay.com lacks ssl :( -->
4653 <!-- liferay.org lives under liferay.com. should be fixable. -->
4654 <ruleset name="Liferay.com">
4655 <target host="www.liferay.com" />
4656 <target host="liferay.com" />
4657 <rule from="^http://www\.liferay\.com/" to="https://www.liferay.com/"/>
4658 <rule from="^http://liferay\.com/" to="https://liferay.com/"/>
4659 </ruleset>
4660
4661 <ruleset name="LiftShare">
4662 <target host="liftshare.com"/>
4663 <target host="www.liftshare.com"/>
4664 <target host="images.liftshare.com"/>
4665 <target host="scripts.liftshare.com"/>
4666
4667 <securecookie host="^(.+\.)?liftshare\.com$" name=".*"/>
4668
4669 <rule from="^http://liftshare\.com/" to="https://liftshare.com/"/>
4670 <rule from="^http://(images|www|scripts)\.liftshare\.com/" to="https://$1.liftshare.com/"/>
4671 </ruleset>
4672 <ruleset name="Lighttpd.net" default_off="CACert">
4673 <target host="lighttpd.net" />
4674 <target host="www.lighttpd.net" />
4675 <target host="blog.lighttpd.net" />
4676 <target host="redmine.lighttpd.net" />
4677 <rule from="^http://www\.lighttpd\.net/" to="https://www.lighttpd.net/"/>
4678 <rule from="^http://lighttpd\.net/" to="https://www.lighttpd.net/"/>
4679 <rule from="^http://blog\.lighttpd\.net/" to="https://blog.lighttpd.net/"/>
4680 <rule from="^http://redmine\.lighttpd\.net/" to="https://redmine.lighttpd.net/"/>
4681 </ruleset>
4682
4683 <ruleset name="Lindt USA">
4684 <target host="www.lindtusa.com" />
4685 <target host="lindtusa.com" />
4686
4687 <rule from="^http://(www\.)?lindtusa\.com/" to="https://www.lindtusa.com/"/>
4688 </ruleset>
4689 <ruleset name="Link+ Catalog">
4690 <target host="csul.iii.com" />
4691
4692 <rule from="^http://csul\.iii\.com/" to="https://csul.iii.com/" />
4693 </ruleset>
4694 <ruleset name="LinkedIn (minimal)">
4695 <target host="platform.linkedin.com" />
4696
4697 <rule from="^http://platform\.linkedin\.com/" to="https://platform.linkedin.com/" />
4698 </ruleset>
4699 <ruleset name="Linkomanija" default_off="self-signed">
4700 <target host="www.linkomanija.net" />
4701 <rule from="^http://(www\.)linkomanija\.net/"
4702 to="https://www.linkomanija.net/"/>
4703 </ruleset>
4704 <ruleset name="Linode">
4705 <target host="linode.com" />
4706 <target host="www.linode.com" />
4707 <target host="stats.linode.com" />
4708 <target host="manager.linode.com" />
4709
4710 <securecookie host="^(.+\.)?linode\.com$" name=".*"/>
4711
4712 <rule from="^http://(www\.)?linode\.com/" to="https://www.linode.com/"/>
4713 <rule from="^http://(stats|manager)\.linode\.com/" to="https://$1.linode.com/"/>
4714 </ruleset>
4715 <ruleset name="Linux.com">
4716 <target host="linux.com" />
4717 <target host="store.linux.com" />
4718 <target host="www.linux.com" />
4719
4720 <rule from="^http://(www\.)?linux\.com/" to="https://www.linux.com/"/>
4721 <rule from="^http://store\.linux\.com/" to="https://store.linux.com/"/>
4722 </ruleset>
4723 <ruleset name="DaLinuxFrenchPage">
4724 <target host="linuxfr.org" />
4725 <target host="www.linuxfr.org" />
4726
4727 <rule from="^http://(www\.)?linuxfr\.org/" to="https://linuxfr.org/"/>
4728 </ruleset>
4729
4730 <ruleset name="LinuxFoundation">
4731 <target host="*.linuxfoundation.org" />
4732
4733 <rule from="^http://([^/:@]*)\.linuxfoundation\.org/" to="https://$1.linuxfoundation.org/"/>
4734 </ruleset>
4735
4736 <ruleset name="LinuxQuestions">
4737 <target host="linuxquestions.org" />
4738 <target host="www.linuxquestions.org" />
4739
4740 <securecookie host="^(.+\.)?linuxquestions\.org$" name=".*"/>
4741
4742 <rule from="^http://(www\.)?linuxquestions\.org/" to="https://www.linuxquestions.org/"/>
4743 </ruleset>
4744 <ruleset name="Hotmail / Live">
4745 <target host="*.live.com" />
4746 <target host="*.hotmail.com" />
4747 <target host="hotmail.com" />
4748 <!-- target host is * because Live URLs can contain multiple unpredictable
4749 components, like http://snXXXw.sntXXX.mail.live.com/default.aspx
4750 In the current target host syntax, a wildcard can match only one
4751 hostname element, not two, and only one wildcard per target host
4752 is permitted. -->
4753
4754 <!-- Microsoft itself protects the login this way but we can prevent
4755 against SSL stripping. -->
4756 <rule from="^http://(login|onecare|mail)\.live\.com/" to="https://$1.live.com/"/>
4757
4758 <!-- Both of these appear to trigger two good things: (1) the user is
4759 prompted to make HTTPS the default; (2) even if the user decides
4760 not to, the remainder of that mail-reading session is automatically
4761 HTTPS-only. -->
4762 <rule from="^http://(www\.)hotmail\.com/" to="https://www.hotmail.com/"/>
4763 <rule from="^http://([^@:/]+)\.([^@:/]+)\.mail\.live\.com/" to="https://$2.mail.live.com/"/>
4764 <!-- example:
4765 http://sn133w.snt133.mail.live.com/default.aspx?wa=wsignin1.0 >>>
4766 https://snt133.mail.live.com/default.aspx?wa=wsignin1.0 -->
4767 </ruleset>
4768 <!-- NOTE: In its current form and with the current site configuration,
4769 this rule protects login passwords but prevents the user from reading
4770 other users' journals! -->
4771
4772 <ruleset name="LiveJournal" default_off="breaks for non-logged-in users">
4773 <target host="livejournal.com" />
4774 <target host="www.livejournal.com" />
4775
4776 <rule from="^http://(?:www\.)?livejournal\.com/" to="https://www.livejournal.com/"/>
4777 </ruleset>
4778 <ruleset name="LoadImpact.com">
4779 <target host="loadimpact.com" />
4780 <target host="www.loadimpact.com" />
4781 <rule from="^http://www\.loadimpact\.com/" to="https://www.loadimpact.com/"/>
4782 <rule from="^http://loadimpact\.com/" to="https://loadimpact.com/"/>
4783 </ruleset>
4784
4785 <ruleset name="Local.ch">
4786 <target host="local.ch" />
4787 <target host="www.local.ch" />
4788 <target host="auto.local.ch" />
4789 <target host="blog.local.ch" />
4790 <target host="developer.local.ch" />
4791 <target host="guide.local.ch" />
4792 <target host="id.local.ch" />
4793 <target host="immo.local.ch" />
4794 <target host="info.local.ch" />
4795 <target host="map.local.ch" />
4796 <target host="market.local.ch" />
4797 <target host="my.local.ch" />
4798 <target host="news.local.ch" />
4799 <target host="tel.local.ch" />
4800 <target host="yellow.local.ch" />
4801
4802 <rule from="^http://(www\.)?local\.ch/" to="https://www.local.ch/"/>
4803 <rule from="^http://auto\.local\.ch/" to="https://auto.local.ch/"/>
4804 <rule from="^http://blog\.local\.ch/" to="https://blog.local.ch/"/>
4805 <rule from="^http://developer\.local\.ch/" to="https://developer.local.ch/"/>
4806 <rule from="^http://guide\.local\.ch/" to="https://guide.local.ch/"/>
4807 <rule from="^http://id\.local\.ch/" to="https://id.local.ch/"/>
4808 <rule from="^http://immo\.local\.ch/" to="https://immo.local.ch/"/>
4809 <rule from="^http://info\.local\.ch/" to="https://info.local.ch/"/>
4810 <rule from="^http://map\.local\.ch/" to="https://map.local.ch/"/>
4811 <rule from="^http://market\.local\.ch/" to="https://market.local.ch/"/>
4812 <rule from="^http://my\.local\.ch/" to="https://my.local.ch/"/>
4813 <rule from="^http://news\.local\.ch/" to="https://news.local.ch/"/>
4814 <rule from="^http://tel\.local\.ch/" to="https://tel.local.ch/"/>
4815 <rule from="^http://yellow\.local\.ch/" to="https://yellow.local.ch/"/>
4816 </ruleset>
4817 <ruleset name="Loopt">
4818 <target host="loopt.com" />
4819 <target host="www.loopt.com" />
4820
4821 <rule from="^http://(www\.)?loopt\.com/" to="https://www.loopt.com/"/>
4822 </ruleset>
4823 <ruleset name="LoveFilm">
4824 <target host="lovefilm.com" />
4825 <target host="*.lovefilm.com" />
4826
4827 <rule from="^http://(www\.)?lovefilm\.com/" to="https://www.lovefilm.com/"/>
4828 <rule from="^http://(static|images[0-9]*)\.lovefilm\.com/" to="https://$1.lovefilm.com/"/>
4829 </ruleset>
4830 <ruleset name="M86security">
4831 <target host="www.m86security.com" />
4832 <target host="m86security.com" />
4833 <rule from="^http://(www\.)?m86security\.com/" to="https://www.m86security.com/"/>
4834 </ruleset>
4835 <ruleset name="MAH.se">
4836 <target host="www.mah.se" />
4837 <target host="mah.se" />
4838 <rule from="^http://mah\.se/" to="https://www.mah.se/"/>
4839 <rule from="^http://www\.mah\.se/" to="https://www.mah.se/"/>
4840 </ruleset>
4841
4842 <ruleset name="MDH.se">
4843 <target host="www.mdh.se" />
4844 <target host="mdh.se" />
4845 <rule from="^http://mdh\.se/" to="https://www.mdh.se/"/>
4846 <rule from="^http://www\.mdh\.se/" to="https://www.mdh.se/"/>
4847 </ruleset>
4848
4849 <!-- Mitt universitetet -->
4850 <!-- Mid sweden university -->
4851 <ruleset name="MIUN.se">
4852 <target host="www.miun.se" />
4853 <target host="portal.miun.se" />
4854 <target host="miun.se" />
4855 <rule from="^http://miun\.se/" to="https://www.miun.se/"/>
4856 <rule from="^http://www\.miun\.se/" to="https://www.miun.se/"/>
4857 <rule from="^http://portal\.miun\.se/" to="https://portal.miun.se/"/>
4858 </ruleset>
4859
4860 <ruleset name="MSN" default_off="certificate mismatch">
4861 <target host="my.msn.com" />
4862
4863 <rule from="^http://my\.msn\.com/" to="https://my.msn.com/"/>
4864 </ruleset>
4865 <ruleset name="MacWorld">
4866 <target host="www.macworld.com" />
4867
4868 <rule from="^http://www\.macworld\.com/" to="https://www.macworld.com/"/>
4869
4870 </ruleset>
4871 <ruleset name="Magento">
4872 <target host="magentocommerce.com" />
4873 <target host="www.magentocommerce.com" />
4874
4875 <rule from="^http://(www\.)?magentocommerce\.com/" to="https://www.magentocommerce.com/"/>
4876 </ruleset>
4877
4878 <ruleset name="Magnatune">
4879 <target host="magnatune.com" />
4880 <target host="www.magnatune.com" />
4881
4882 <rule from="^http://(www\.)?magnatune\.com/" to="https://magnatune.com/"/>
4883 </ruleset>
4884 <ruleset name="Magnet.ie">
4885 <!-- cert valid only for www. -->
4886 <target host="magnet.ie" />
4887 <target host="www.magnet.ie" />
4888
4889 <rule from="^http://(www\.)?magnet\.ie/" to="https://www.magnet.ie/"/>
4890 </ruleset>
4891 <ruleset name="Mail.com">
4892 <target host="www.mail.com" />
4893 <target host="mail.com" />
4894 <target host="service.mail.com" />
4895 <securecookie host="^(.*\.)?mail.com$" name=".*" />
4896
4897 <rule from="^http://(www\.)?mail\.com/" to="https://www.mail.com/"/>
4898 <rule from="^http://service\.mail\.com/" to="https://service.mail.com/"/>
4899 </ruleset>
4900 <ruleset name="Make-A-Wish Foundation of Michigan">
4901 <target host="wishmich.org" />
4902 <target host="www.wishmich.org" />
4903
4904 <rule from="^http://(www\.)?wishmich\.org/" to="https://www.wishmich.org/" />
4905 </ruleset><ruleset name="Malwarebytes">
4906 <target host="www.malwarebytes.org" />
4907 <target host="malwarebytes.org" />
4908 <target host="store.malwarebytes.org" />
4909 <target host="forums.malwarebytes.org" />
4910
4911 <rule from="^http://(www\.)?malwarebytes\.org/" to="https://malwarebytes.org/"/>
4912 <rule from="^http://(www\.)?forums\.malwarebytes\.org/" to="https://forums.malwarebytes.org/"/>
4913 <rule from="^http://(www\.)?store\.malwarebytes\.org/" to="https://store.malwarebytes.org/"/>
4914 </ruleset>
4915 <ruleset name="MarksandSpencer">
4916 <target host="marksandspencer.com" />
4917 <target host="www.marksandspencer.com" />
4918
4919 <securecookie host="^(.*\.)?marksandspencer\.com$" name=".*" />
4920
4921 <rule from="^http://(www\.)?marksandspencer\.com/" to="https://www.marksandspencer.com/"/>
4922 </ruleset><ruleset name="Mandriva.com">
4923 <target host="mandriva.com" />
4924 <target host="www.mandriva.com" />
4925 <target host="webapps.mandriva.com" />
4926 <rule from="^http://mandriva\.com/" to="https://mandriva.com/"/>
4927 <rule from="^http://www\.mandriva\.com/" to="https://www.mandriva.com/"/>
4928 <rule from="^http://webapps\.mandriva\.com/" to="https://webapps.mandriva.com/"/>
4929 </ruleset>
4930
4931 <ruleset name="MapQuest">
4932 <target host="mapquest.com" />
4933 <target host="www.mapquest.com" />
4934 <target host="mapquestapi.com" />
4935 <target host="www.mapquestapi.com" />
4936 <target host="mapquesthelp.com" />
4937 <target host="www.mapquesthelp.com" />
4938
4939 <rule from="^http://(www\.)?mapquest\.com/" to="https://www.mapquest.com/"/>
4940 <rule from="^http://developer\.mapquest\.com/" to="https://developer.mapquest.com/"/>
4941 <rule from="^http://(www\.)?mapquestapi\.com/" to="https://www.mapquestapi.com/"/>
4942 <rule from="^http://(www\.)?mapquesthelp\.com/" to="https://www.mapquesthelp.com/"/>
4943 </ruleset>
4944 <ruleset name="Marxists Internet Archive" default_off="Self signed">
4945 <target host="marxists.org" />
4946 <target host="www.marxists.org" />
4947 <target host="marx.org" />
4948 <target host="www.marx.org" />
4949
4950 <rule from="^(http|https)://(www\.)?marxists\.org/" to="https://www.marxists.org/"/>
4951 <rule from="^(http|https)://(www\.)?marx\.org/" to="https://www.marxists.org/"/>
4952 </ruleset>
4953 <ruleset name="Massage Magazine">
4954 <target host="massagemag.com" />
4955 <target host="www.massagemag.com" />
4956 <securecookie host="^(.*\.)?massagemag\.com$" name=".*" />
4957
4958 <rule from="^http://(www\.)?massagemag\.com/" to="https://www.massagemag.com/"/>
4959 </ruleset>
4960
4961 <ruleset name="Materiel.net">
4962 <target host="*.materiel.net" />
4963 <target host="materiel.net" />
4964
4965 <rule from="^http://materiel\.net/" to="https://www.materiel.net/" />
4966 <rule from="^http://([^@/:]*)\.materiel\.net/" to="https://$1.materiel.net/" />
4967 </ruleset>
4968 <ruleset name="Mathtag.com">
4969 <target host="pixel.mathtag.com" />
4970 <target host="action.mathtag.com" />
4971
4972 <rule from="^http://(pixel|action)\.mathtag\.com/" to="https://$1.mathtag.com/" />
4973 </ruleset><ruleset name="MaxMind">
4974 <target host="maxmind.com" />
4975 <target host="www.maxmind.com" />
4976
4977 <rule from="^http://(www\.)?maxmind\.com/" to="https://www.maxmind.com/" />
4978 </ruleset>
4979 <ruleset name="May First/People Link">
4980 <target host="id.mayfirst.org" />
4981 <target host="support.mayfirst.org" />
4982 <target host="members.mayfirst.org" />
4983 <target host="lists.mayfirst.org" />
4984
4985 <rule from="^http://(id|support|members|lists)\.mayfirst\.org/" to="https://$1.mayfirst.org/"/>
4986 </ruleset>
4987 <!-- Av vendor. promos.mcafee.com lacks https -->
4988 <ruleset name="McAfee">
4989 <target host="mcafee.com" />
4990 <target host="www.mcafee.com" />
4991 <target host="blogs.mcafee.com" />
4992 <target host="home.mcafee.com" />
4993 <target host="images.mcafee.com" />
4994 <target host="images.scanalert.com"/>
4995 <target host="mcafeesecure.com" />
4996 <target host="www.mcafeesecure.com" />
4997 <target host="secureimages.mcafee.com" />
4998 <target host="shop.mcafee.com" />
4999 <rule from="^http://(www\.)?mcafee\.com/" to="https://www.mcafee.com/"/>
5000 <rule from="^http://blogs\.mcafee\.com/" to="https://blogs.mcafee.com/"/>
5001 <rule from="^http://home\.mcafee\.com/" to="https://home.mcafee.com/"/>
5002 <rule from="^http://shop\.mcafee\.com/" to="https://shop.mcafee.com/"/>
5003 <rule from="^http://images\.mcafee\.com/" to="https://images.mcafee.com/"/>
5004 <rule from="^http://images\.scanalert\.com/" to="https://images.scanalert.com/"/>
5005 <rule from="^http://secureimages\.mcafee\.com/" to="https://secureimages.mcafee.com/"/>
5006 <rule from="^http://www\.mcafeesecure\.com/" to="https://www.mcafeesecure.com/"/>
5007 </ruleset>
5008 <ruleset name="MedicAlert">
5009 <target host="medicalert.org" />
5010 <target host="www.medicalert.org" />
5011
5012 <rule from="^http://(www\.)?medicalert\.org/" to="https://www.medicalert.org/" />
5013 </ruleset><ruleset name="Medikamente-Per-Klick">
5014 <target host="www.medikamente-per-klick.de"/>
5015 <target host="medikamente-per-klick.de"/>
5016 <target host="shop.medikamente-per-klick.de"/>
5017 <target host="www.kosmetik-per-klick.de"/>
5018 <target host="kosmetik-per-klick.de"/>
5019 <target host="www.ernaehrung-per-klick.de"/>
5020 <target host="ernaehrung-per-klick.de"/>
5021
5022 <rule from="^http://((www|shop)\.)?medikamente-per-klick\.de/" to="https://www.medikamente-per-klick.de/"/>
5023 <rule from="^http://(www\.)?kosmetik-per-klick\.de/" to="https://www.kosmetik-per-klick.de/"/>
5024 <rule from="^http://(www\.)?ernaehrung-per-klick\.de/" to="https://www.ernaehrung-per-klick.de/"/>
5025 </ruleset>
5026 <!-- pharmacy. medical info should be private -->
5027 <ruleset name="Medstop.se">
5028 <target host="medstop.se" />
5029 <target host="www.medstop.se" />
5030 <rule from="^http://medstop\.se/" to="https://www.medstop.se/"/>
5031 <rule from="^http://www\.medstop\.se/" to="https://www.medstop.se/"/>
5032 </ruleset>
5033
5034 <ruleset name="Meebo">
5035 <target host="www.meebo.com" />
5036 <target host="meebo.com" />
5037
5038 <rule from="^http://(www\.)?meebo\.com/" to="https://www.meebo.com/"/>
5039 </ruleset>
5040 <ruleset name="Meego">
5041 <target host="www.meego.com" />
5042 <target host="meego.com" />
5043
5044 <rule from="^http://(www\.)?meego\.com/" to="https://www.meego.com/"/>
5045 </ruleset>
5046 <ruleset name="meinVZ" default_off="Certificate mismatch">
5047 <target host="www.meinvz.net" />
5048
5049 <rule from="^http://www\.meinvz\.net/" to="https://www.meinvz.net/"/>
5050 </ruleset>
5051 <!-- These guys are included from some of the UN sites. -->
5052 <ruleset name="Meltwaternews.con">
5053 <target host="www.meltwaternews.com" />
5054 <target host="meltwaternews.com" />
5055 <rule from="^http://meltwaternews\.com/" to="https://meltwaternews.com/"/>
5056 <rule from="^http://www\.meltwaternews\.com/" to="https://www.meltwaternews.com/"/>
5057 </ruleset>
5058
5059 <ruleset name="Mibbit">
5060 <target host="*.mibbit.com"/>
5061 <target host="*.chat.mibbit.com"/>
5062
5063 <securecookie host="^(.*\.)?mibbit.com$" name=".*" />
5064
5065 <!-- Forcing SSL on homepage would redirect to Mibbit chat page -->
5066 <rule from="^http://chat\.mibbit\.com/" to="https://chat.mibbit.com/"/>
5067 <rule from="^http://data\.mibbit\.com/" to="https://data.mibbit.com/"/>
5068 <rule from="^http://02\.chat\.mibbit\.com/" to="https://02.chat.mibbit.com/"/>
5069 <rule from="^http://widgetmanager\.mibbit\.com/" to="https://widgetmanager.mibbit.com/"/>
5070 </ruleset>
5071 <ruleset name="Microchip.com">
5072 <target host="www.microchip.com" />
5073 <target host="microchip.com" />
5074
5075 <rule from="^http://(www\.)?microchip\.com/" to="https://www.microchip.com/"/>
5076 </ruleset>
5077 <ruleset name="Microsoft">
5078 <target host="*.microsoft.com" />
5079 <target host="microsoft.com" />
5080 <target host="blogs.msdn.com" />
5081 <target host="*.technet.microsoft.com" />
5082 <target host="*.windowsupdate.microsoft.com" />
5083
5084 <exclusion pattern="^http://www\.microsoft\.com/.*FamilyID" />
5085 <!-- ironic -->
5086 <exclusion pattern="^http://www\.microsoft\.com/security/" />
5087
5088 <rule from="^http://(www\.)?microsoft\.com/"
5089 to="https://www.microsoft.com/"/>
5090 <rule from="^http://(adcenter|advertising|ajax|connect|go|ie|office|office365|office2010|onlinehelp|research|signature|snackbox|social|store|profile|msdn|(?:social\.)?technet|windowsupdate)\.microsoft\.com/"
5091 to="https://$1.microsoft.com/"/>
5092 <rule from="^http://(v4|v5)\.windowsupdate\.microsoft\.com/"
5093 to="https://$1.windowsupdate.microsoft.com/" />
5094 <rule from="^http://blogs\.msdn\.com/"
5095 to="https://blogs.msdn.com/"/>
5096 </ruleset>
5097 <ruleset name="Mijn ING">
5098 <target host="mijn.ing.nl" />
5099 <rule from="^http://mijn\.ing\.nl/" to="https://mijn.ing.nl/"/>
5100 </ruleset>
5101 <ruleset name="Miles-and-more.com">
5102 <target host="miles-and-more.com"/>
5103 <target host="www.miles-and-more.com"/>
5104 <securecookie host="^(.*\.)?miles-and-more.com$" name=".*" />
5105
5106 <rule from="^http://(www\.)?miles-and-more\.com/" to="https://www.miles-and-more.com/"/>
5107 </ruleset>
5108 <ruleset name="MilkAndMore">
5109 <target host="milkandmore.co.uk" />
5110 <target host="www.milkandmore.co.uk" />
5111
5112 <securecookie host="^([^@:/]+\.)?milkandmore\.co\.uk$" name=".*"/>
5113
5114 <rule from="^http://(www\.)?milkandmore\.co\.uk/" to="https://www.milkandmore.co.uk/"/>
5115 </ruleset>
5116 <ruleset name="lists.mindrot.org">
5117 <target host="lists.mindrot.org" />
5118
5119 <rule from="^http://lists\.mindrot\.org/" to="https://lists.mindrot.org/" />
5120 </ruleset>
5121 <ruleset name="Mint">
5122 <target host="www.mint.com" />
5123 <target host="mint.com" />
5124
5125 <rule from="^http://(www\.)?mint\.com/" to="https://www.mint.com/"/>
5126 </ruleset><ruleset name="Miranda-IM">
5127 <target host="miranda-im.org" />
5128 <target host="*.miranda-im.org" />
5129
5130 <rule from="^http://([^/:@]*)\.miranda-im\.org/" to="https://$1.miranda-im.org/"/>
5131 </ruleset>
5132
5133 <ruleset name="Mitsubishi.com">
5134 <target host="www.mitsubishi.com" />
5135 <target host="mitsubishi.com" />
5136
5137 <rule from="^http://(www\.)?mitsubishi\.com/" to="https://www.mitsubishi.com/"/>
5138 </ruleset>
5139 <!-- uses content from http://c0658142.cdn.cloudfiles.rackspacecloud.com which does not use https. -->
5140 <!-- blog.mixx.com doesnt use https -->
5141 <!-- help.mixx.com doesnt use https -->
5142 <!-- engineroom.mixx.com doesnt use https -->
5143 <ruleset name="mixx.com">
5144 <target host="mixx.com" />
5145 <target host="www.mixx.com" />
5146 <rule from="^http://mixx\.com/" to="https://mixx.com/"/>
5147 <rule from="^http://www\.mixx\.com/" to="https://www.mixx.com/"/>
5148 </ruleset>
5149
5150 <ruleset name="ModSecurity">
5151 <target host="modsecurity.org" />
5152 <target host="www.modsecurity.org" />
5153
5154 <rule from="^http://(www\.)?modsecurity\.org/" to="https://modsecurity.org/"/>
5155 </ruleset>
5156 <ruleset name="Moneybookers">
5157 <target host="moneybookers.com" />
5158 <target host="www.moneybookers.com" />
5159
5160 <rule from="^http://(www\.)?moneybookers\.com/" to="https://www.moneybookers.com/"/>
5161 </ruleset>
5162 <ruleset name="Mookie1.com">
5163 <target host="t.mookie1.com" />
5164 <target host="b3-uk.mookie1.com" />
5165 <target host="b3.mookie1.com" />
5166 <target host="dna1.mookie1.com" />
5167
5168 <rule from="^http://(t|b3-uk|b3|dna1)\.mookie1\.com/" to="https://$1.mookie1.com/" />
5169 </ruleset><ruleset name="MoonPig">
5170 <target host="moonpig.com" />
5171 <target host="www.moonpig.com" />
5172 <target host="moonpig.com.au" />
5173 <target host="www.moonpig.com.au" />
5174
5175 <securecookie host="^(.+\.)?moonpig\.com(\.au)?$" name=".*"/>
5176
5177 <rule from="^http://(www\.)?moonpig\.com/" to="https://moonpig.com/"/>
5178 <rule from="^http://(www\.)?moonpig\.com\.au/" to="https://www.moonpig.com.au/"/>
5179 </ruleset>
5180 <!-- dating sites. included on lots of other sites -->
5181 <ruleset name="Motesplatsen.se">
5182 <target host="www.motesplatsen.se" />
5183 <rule from="^http://www\.motesplatsen\.se/" to="https://www.motesplatsen.se/"/>
5184 </ruleset>
5185
5186 <ruleset name="Mountyhall" default_off="self-signed">
5187 <target host="games.mountyhall.com" />
5188
5189 <rule from="^http://games\.mountyhall\.com/" to="https://games.mountyhall.com/" />
5190 </ruleset>
5191 <ruleset name="MoveOn">
5192 <target host="www.moveon.org" />
5193 <target host="pol.moveon.org" />
5194 <target host="civic.moveon.org" />
5195 <target host="civ.moveon.org" />
5196 <target host="moveonpac.org" />
5197 <target host="www.moveonpac.org" />
5198
5199 <!-- For a URL such as http://www.moveon.org/press where
5200 there is no trailing slash, add a trailing slash when
5201 changing the URL to HTTPS (the previous URL becomes
5202 https://www.moveon.org/press/ for instance.) -->
5203 <rule from="^https?://(www\.)?moveon\.org/([a-z0-9]+)$" to="https://www.moveon.org/$2/" />
5204 <rule from="^https?://(pol|civic|civ)\.moveon\.org/([a-z0-9]+)$" to="https://$1.moveon.org/$2/" />
5205
5206 <!-- As of April 23, 2011, the URL https://www.moveon.org/keepmeposted/ redirects to the
5207 https://civic.moveon.org/keepmeposted// URL. This is probably an error-the correct URL
5208 should be https://civic.moveon.org/keepmeposted/ instead. The rule that comes next tries
5209 to correct this error by adjusting certain URLs that end with two or more slashes. -->
5210 <rule from="^https?://civic\.moveon\.org/([a-z0-9]+){1}/{2,}" to="https://civic.moveon.org/$1/" />
5211
5212 <!-- Change URLs that start with http://www.moveon.org/r? to start with
5213 https://www.moveon.org/r/? instead. -->
5214 <rule from="^http://(www\.)?moveon\.org/r\?" to="https://www.moveon.org/r/?" />
5215
5216 <!-- Handle URLs that do not fall within the previously mentioned
5217 special cases. -->
5218 <rule from="^http://(www\.)?moveon\.org/(([^a-z0-9]+)|([a-z0-9]{2,}\?)|([a-qs-z0-9]\?)|([a-z0-9]+[^a-z0-9?]+)){1}" to="https://www.moveon.org/$2" />
5219 <rule from="^http://(pol|civ)\.moveon\.org/([^a-z0-9]+|([a-z0-9]+[^a-z0-9]+)|$){1}" to="https://$1.moveon.org/$2" />
5220 <rule from="^http://civic\.moveon\.org/(([^a-z0-9]+)|([a-z0-9]+[^a-z0-9/]+)|([a-z0-9]+/($|[^/]+))|$){1}" to="https://civic.moveon.org/$1" />
5221
5222 <!-- Handle URLs for the moveonpac.org domain. -->
5223 <rule from="^http://(www\.)?moveonpac\.org/" to="https://www.moveonpac.org/" />
5224 </ruleset>
5225 <ruleset name="Movelia">
5226 <target host="movelia.es" />
5227 <target host="www.movelia.es" />
5228
5229 <rule from="^http://(www\.)?movelia\.es/" to="https://www.movelia.es/" />
5230 </ruleset>
5231 <ruleset name="Mozdev">
5232 <target host="mozdev.org"/>
5233 <target host="hg.mozdev.org"/>
5234 <target host="www.mozdev.org"/>
5235
5236 <rule from="^http://mozdev\.org/" to="https://mozdev.org/"/>
5237 <rule from="^http://(hg|www)\.mozdev\.org/" to="https://$1.mozdev.org/"/>
5238 </ruleset><!-- BOOOO: Firefox.com (which some download links pass through) is in
5239 HTTP only... -->
5240
5241 <ruleset name="Mozilla">
5242 <target host="mozilla.org" />
5243 <target host="*.mozilla.org" />
5244 <target host="mozilla.com" />
5245 <target host="*.mozilla.com" />
5246 <target host="mozillalabs.com" />
5247 <target host="*.mozillalabs.com" />
5248 <target host="mozillamessaging.com" />
5249 <target host="www.mozillamessaging.com" />
5250 <target host="planet.mozillamessaging.com" />
5251
5252 <rule from="^http://mozilla\.org/" to="https://www.mozilla.org/"/>
5253 <rule from="^http://(addons|bzr|communitystore|creative|developer|directory|donate|education|firefoxlive|ftp|intlstore|krakenbenchmark|lists|l10n|localize|hacks|hg|labs|mail|mpl|mxr|nightly|planet|studentreps|quality|wiki|www|www-archive)\.mozilla\.org/" to="https://$1.mozilla.org/"/>
5254
5255 <rule from="^http://mozilla\.com/" to="https://www.mozilla.com/"/>
5256 <rule from="^http://(blog|input|people|support|www)\.mozilla\.com/" to="https://$1.mozilla.com/"/>
5257
5258 <rule from="^http://(www\.)?mozillalabs\.com/" to="https://mozillalabs.com/"/>
5259 <rule from="^http://(apps|bespin|bespinplugins|gaming|heatmap|jetpack|testpilot)\.mozillalabs\.com/" to="https://$1.mozillalabs.com/"/>
5260
5261 <rule from="^http://mozillamessaging\.com/" to="https://mozillamessaging.com/"/>
5262 <rule from="^http://(planet|www)\.mozillamessaging\.com/" to="https://$1.mozillamessaging.com/"/>
5263 </ruleset>
5264 <ruleset name="Mozy">
5265 <target host="mozy.com" />
5266 <target host="mozy.co.uk" />
5267 <target host="www.mozy.com" />
5268 <target host="www.mozy.co.uk" />
5269
5270 <securecookie host="^(.+\.)?mozy\.com$" name=".*"/>
5271 <securecookie host="^(.+\.)?mozy\.co\.uk$" name=".*"/>
5272
5273 <rule from="^http://(www\.)?mozy\.com/" to="https://mozy.com/"/>
5274 <rule from="^http://(www\.)?mozy\.co\.uk/" to="https://mozy.co.uk/"/>
5275 </ruleset>
5276 <ruleset name="Mpx">
5277 <target host="mpx.no" />
5278 <target host="www.mpx.no" />
5279
5280 <rule from="^http://(www\.)?mpx\.no/" to="https://www.mpx.no/"/>
5281 </ruleset>
5282
5283 <ruleset name="Mullet.se">
5284 <target host="mullet.se" />
5285 <target host="www.mullet.se" />
5286 <rule from="^http://www\.mullet\.se/" to="https://www.mullet.se/"/>
5287 <rule from="^http://mullet\.se/" to="https://mullet.se/"/>
5288 </ruleset>
5289
5290 <ruleset name="Mullvad.net">
5291 <target host="mullvad.net" />
5292 <target host="www.mullvad.net" />
5293 <rule from="^http://mullvad\.net/" to="https://mullvad.net/"/>
5294 <rule from="^http://www\.mullvad\.net/" to="https://www.mullvad.net/"/>
5295 </ruleset>
5296
5297 <!-- musikerforbundet is a swedish labour union -->
5298 <ruleset name="Musikerforbundet.se">
5299 <target host="musikerforbundet.se" />
5300 <target host="www.musikerforbundet.se" />
5301 <rule from="^http://musikerforbundet\.se/" to="https://www.musikerforbundet.se/"/>
5302 <rule from="^http://www\.musikerforbundet\.se/" to="https://www.musikerforbundet.se/"/>
5303 </ruleset>
5304
5305 <ruleset name="My-files.de">
5306 <target host="w01.my-files.de" />
5307 <rule from="^http://w01\.my-files\.de/" to="https://w01.my-files.de/"/>
5308 </ruleset>
5309 <ruleset name="MyCharity.ie">
5310 <!-- cert valid only for www. -->
5311 <target host="mycharity.ie" />
5312 <target host="www.mycharity.ie" />
5313
5314 <rule from="^http://(www\.)?mycharity\.ie/" to="https://www.mycharity.ie/"/>
5315 </ruleset>
5316 <ruleset name="MyPoints">
5317 <target host="mypoints.com" />
5318 <target host="www.mypoints.com" />
5319
5320 <rule from="^http://(www\.)?mypoints\.com/" to="https://www.mypoints.com/"/>
5321 </ruleset>
5322 <ruleset name="MySQL">
5323 <target host="mysql.com" />
5324 <target host="*.mysql.com" />
5325
5326 <exclusion pattern="^http://dev\.mysql\.com/" />
5327 <exclusion pattern="^http://bugs\.mysql\.com/" />
5328 <exclusion pattern="^http://wb\.mysql\.com/" />
5329 <exclusion pattern="^http://lists\.mysql\.com/" />
5330 <exclusion pattern="^http://planet\.mysql\.com/" />
5331
5332 <rule from="^http://mysql\.com/" to="https://www.mysql.com/"/>
5333 <rule from="^http://([^/:@]*)\.mysql\.com/" to="https://$1.mysql.com/"/>
5334 </ruleset>
5335 <ruleset name="MyTUM.de">
5336 <target host="portal.mytum.de"/>
5337
5338 <securecookie host="portal.mytum\.de$" name=".*" />
5339
5340 <rule from="^http://portal\.mytum\.de/" to="https://portal.mytum.de/"/>
5341 </ruleset>
5342 <ruleset name="MyUHC">
5343 <target host="myuhc.com" />
5344 <target host="www.myuhc.com" />
5345
5346 <rule from="^http://(www\.)?myuhc\.com/" to="https://www.myuhc.com/"/>
5347 </ruleset>
5348
5349 <ruleset name="MyWOT">
5350 <target host="mywot.com" />
5351 <target host="www.mywot.com" />
5352
5353 <rule from="^http://(www\.)?mywot\.com/" to="https://www.mywot.com/"/>
5354 </ruleset>
5355 <ruleset name="NL Politiek">
5356 <!-- Rule created by Jeroen van der Gun -->
5357
5358 <target host="cda.nl" />
5359 <target host="www.cda.nl" />
5360 <target host="d66.nl" />
5361 <target host="www.d66.nl" />
5362 <target host="groenlinks.nl" />
5363 <target host="www.groenlinks.nl" />
5364 <target host="sp.nl" />
5365 <target host="www.sp.nl" />
5366
5367 <rule from="^http://(?:www\.)?(cda|d66|sp)\.nl/" to="https://www.$1.nl/" />
5368 <rule from="^http://(?:www\.)?(groenlinks)\.nl/" to="https://$1.nl/" />
5369 </ruleset>
5370 <ruleset name="National Lawyers Guild">
5371 <target host="nlg.org" />
5372 <target host="www.nlg.org" />
5373
5374 <rule from="^http://(www\.)?nlg\.org/" to="https://www.nlg.org/" />
5375 </ruleset>
5376 <!-- media.npr.org lacks ssl. -->
5377 <ruleset name="NPR.org">
5378 <target host="www.npr.org" />
5379 <target host="npr.org" />
5380 <rule from="^http://www\.npr\.org/" to="https://www.npr.org/"/>
5381 <rule from="^http://npr\.org/" to="https://www.npr.org/"/>
5382 </ruleset>
5383
5384 <ruleset name="NSF.gov">
5385 <target host="www.nsf.gov" />
5386 <target host="nsf.gov" />
5387 <rule from="^http://www\.nsf\.gov/" to="https://www.nsf.gov/"/>
5388 <rule from="^http://nsf\.gov/" to="https://www.nsf.gov/"/>
5389 </ruleset>
5390
5391 <ruleset name="Nttdocomo.com">
5392 <target host="www.nttdocomo.com" />
5393 <target host="nttdocomo.com" />
5394 <rule from="^http://www\.nttdocomo\.com/" to="https://www.nttdocomo.com/"/>
5395 <rule from="^http://nttdocomo\.com/" to="https://www.nttdocomo.com/"/>
5396 </ruleset>
5397
5398 <ruleset name="NTU">
5399 <target host="ntu.ac.uk" />
5400 <target host="www.ntu.ac.uk" />
5401 <target host="ntualumni.org.uk" />
5402 <target host="www.ntualumni.org.uk" />
5403
5404 <rule from="^http://(www\.)?ntu\.ac\.uk/" to="https://www.ntu.ac.uk/"/>
5405 <rule from="^http://(www\.)?ntualumni\.org\.uk/" to="https://www.ntualumni.org.uk/"/>
5406 </ruleset>
5407 <ruleset name="NYDailyNews">
5408 <target host="nydailynews.com" />
5409 <target host="www.nydailynews.com" />
5410 <target host="classifiedads.dailynews.com" />
5411
5412 <securecookie host="^([^@:/]+\.)?nydailynews\.com$" name=".*"/>
5413
5414 <rule from="^http://(www\.)?nydailynews\.com/" to="https://www.nydailynews.com/"/>
5415 <rule from="^http://(classifiedads)\.nydailynews\.com/" to="https://$1.nydailynews.com/"/>
5416 </ruleset>
5417 <ruleset name="NYTimes">
5418 <target host="*.nytimes.com" />
5419 <target host="nytimes.com" />
5420
5421 <exclusion pattern="^http://(www\.)?nytimes\.com/roomfordebate"/>
5422 <exclusion pattern="^http://(www\.)?nytimes\.com/(1[89]\d\d|200[0-4])/"/>
5423 <exclusion pattern="^http://(www\.)?nytimes\.com/info/"/>
5424 <exclusion pattern="^http://(www\.)?nytimes\.com/services/xml/rss/index.html"/>
5425
5426 <rule from="^http://(www\.)?nytimes\.com/" to="https://www.nytimes.com/"/>
5427 <rule from="^http://global\.nytimes\.com/" to="https://global.nytimes.com/"/>
5428 </ruleset>
5429 <ruleset name="NZBIndex.nl">
5430 <target host="nzbindex.nl" />
5431 <target host="www.nzbindex.nl" />
5432
5433 <rule from="^http://(www\.)?nzbindex\.nl/" to="https://nzbindex.nl/"/>
5434 </ruleset>
5435
5436 <ruleset name="NameCheap">
5437 <target host="namecheap.com" />
5438 <target host="www.namecheap.com" />
5439 <target host="files.namecheap.com" />
5440
5441 <rule from="^http://(www\.)?namecheap\.com/" to="https://www.namecheap.com/"/>
5442 <rule from="^http://files\.namecheap\.com/" to="https://files.namecheap.com/"/>
5443 </ruleset>
5444 <ruleset name="Names">
5445 <target host="names.co.uk" />
5446 <target host="www.names.co.uk" />
5447 <target host="admin.names.co.uk" />
5448 <target host="webmail4.names.co.uk" />
5449
5450 <rule from="^http://(www\.)?names\.co\.uk/" to="https://www.names.co.uk/"/>
5451 <rule from="^http://(admin|webmail4?)\.names\.co\.uk/" to="https://$1.names.co.uk/"/>
5452 </ruleset>
5453 <ruleset name="NationalArchivesGovUK">
5454 <target host="nationalarchives.gov.uk"/>
5455 <target host="www.nationalarchives.gov.uk"/>
5456
5457 <securecookie host="^(.+\.)?nationalarchives\.gov\.uk$" name=".*"/>
5458
5459 <rule from="^http://(www\.)?nationalarchives\.gov\.uk/" to="https://www.nationalarchives.gov.uk/"/>
5460 </ruleset>
5461 <ruleset name="NationalLottery">
5462 <target host="national-lottery.co.uk" />
5463 <target host="www.national-lottery.co.uk" />
5464
5465 <securecookie host="^(.+\.)?national-lottery\.co\.uk$" name=".*"/>
5466
5467 <rule from="^http://(www\.)?national-lottery\.co\.uk/" to="https://www.national-lottery.co.uk/"/>
5468 </ruleset>
5469 <ruleset name="Nattstad.se">
5470 <target host="nattstad.se" />
5471 <target host="www.nattstad.se" />
5472 <rule from="^http://www\.nattstad\.se/" to="https://www.nattstad.se/"/>
5473 <rule from="^http://nattstad\.se/" to="https://www.nattstad.se/"/>
5474 </ruleset>
5475
5476 <ruleset name="Naturvardsverket.se">
5477 <target host="naturvardsverket.se" />
5478 <target host="www.naturvardsverket.se" />
5479 <rule from="^http://www\.naturvardsverket\.se/" to="https://www.naturvardsverket.se/"/>
5480 <rule from="^http://naturvardsverket\.se/" to="https://naturvardsverket.se/"/>
5481 </ruleset>
5482
5483 <ruleset name="NL Overheid">
5484 <!-- Ruleset created by Jeroen van der Gun
5485
5486 This large ruleset secures a large amount of websites
5487 of governmental organizations in the Netherlands.
5488 Note that it only applies one, simple, general rule to them,
5489 so the sites might not be fully covered.
5490 Feel free to contact me for questions.
5491
5492 NOT included are:
5493 * Sites that use HTTPS automatically
5494 * Sites that redirect back to HTTP
5495 -->
5496
5497 <!-- Diversen -->
5498 <target host="digid.nl" /><target host="www.digid.nl" />
5499 <target host="overheid.nl" /><target host="www.overheid.nl" />
5500 <target host="internetconsultatie.nl" /><target host="www.internetconsultatie.nl" />
5501 <target host="werkenbijdeoverheid.nl" /><target host="www.werkenbijdeoverheid.nl" />
5502 <target host="nationaleombudsman.nl" /><target host="www.nationaleombudsman.nl" />
5503 <target host="govcert.nl" /><target host="www.govcert.nl" />
5504
5505 <!-- Politie -->
5506 <target host="politie.nl" /><target host="www.politie.nl" />
5507 <target host="depolitiezoekt.nl" /><target host="www.depolitiezoekt.nl" />
5508
5509 <!-- Ministeries -->
5510 <target host="minbzk.nl" /><target host="www.minbzk.nl" />
5511 <target host="waarschuwingsdienst.nl" /><target host="www.waarschuwingsdienst.nl" />
5512 <target host="bprbzk.nl" /><target host="www.bprbzk.nl" />
5513 <target host="minfin.nl" /><target host="www.minfin.nl" />
5514 <target host="domeinenrz.nl" /><target host="www.domeinenrz.nl" />
5515 <target host="justitie.nl" /><target host="www.justitie.nl" />
5516 <target host="cjib.nl" /><target host="www.cjib.nl" />
5517 <target host="wodc.nl" /><target host="www.wodc.nl" />
5518 <target host="forensischinstituut.nl" /><target host="www.forensischinstituut.nl" />
5519 <target host="hetlnvloket.nl" /><target host="www.hetlnvloket.nl" />
5520 <target host="donorregister.nl" /><target host="www.donorregister.nl" />
5521
5522 <!-- Provincies (alfabetisch) -->
5523 <target host="brabant.nl" /><target host="www.brabant.nl" />
5524 <target host="overijssel.nl" /><target host="www.overijssel.nl" />
5525 <target host="zeeland.nl" /><target host="www.zeeland.nl" />
5526
5527 <!-- Gemeenten (alfabetisch) -->
5528 <target host="aaenhunze.nl" /><target host="www.aaenhunze.nl" />
5529 <target host="amersfoort.nl" /><target host="www.amersfoort.nl" />
5530 <target host="amstelveen.nl" /><target host="www.amstelveen.nl" />
5531 <target host="amsterdam.nl" /><target host="www.amsterdam.nl" />
5532 <target host="bergenopzoom.nl" /><target host="www.bergenopzoom.nl" />
5533 <target host="gemeenteberkelland.nl" /><target host="www.gemeenteberkelland.nl" />
5534 <target host="gemeentebest.nl" /><target host="www.gemeentebest.nl" />
5535 <target host="boarnsterhim.nl" /><target host="www.boarnsterhim.nl" />
5536 <target host="borne.nl" /><target host="www.borne.nl" />
5537 <target host="coevorden.nl" /><target host="www.coevorden.nl" />
5538 <target host="doesburg.nl" /><target host="www.doesburg.nl" />
5539 <target host="duiven.nl" /><target host="www.duiven.nl" />
5540 <target host="elburg.nl" /><target host="www.elburg.nl" />
5541 <target host="geldermalsen.nl" /><target host="www.geldermalsen.nl" />
5542 <target host="haaksbergen.nl" /><target host="www.haaksbergen.nl" />
5543 <target host="haarlemmermeer.nl" /><target host="www.haarlemmermeer.nl" />
5544 <target host="heerenveen.nl" /><target host="www.heerenveen.nl" />
5545 <target host="s-hertogenbosch.nl" /><target host="www.s-hertogenbosch.nl" />
5546 <target host="heusden.nl" /><target host="www.heusden.nl" />
5547 <target host="hilversum.nl" /><target host="www.hilversum.nl" />
5548 <target host="hoorn.nl" /><target host="www.hoorn.nl" />
5549 <target host="horstaandemaas.nl" /><target host="www.horstaandemaas.nl" />
5550 <target host="houten.nl" /><target host="www.houten.nl" />
5551 <target host="huizen.nl" /><target host="www.huizen.nl" />
5552 <target host="lochem.nl" /><target host="www.lochem.nl" />
5553 <target host="maarssen.nl" /><target host="www.maarssen.nl" />
5554 <target host="maastricht.nl" /><target host="www.maastricht.nl" />
5555 <target host="meerssen.nl" /><target host="www.meerssen.nl" />
5556 <target host="middelburg.nl" /><target host="www.middelburg.nl" />
5557 <target host="middendrenthe.nl" /><target host="www.middendrenthe.nl" />
5558 <target host="moerdijk.nl" /><target host="www.moerdijk.nl" />
5559 <target host="gemeentenoordenveld.nl" /><target host="www.gemeentenoordenveld.nl" />
5560 <target host="noordwijkerhout.nl" /><target host="www.noordwijkerhout.nl" />
5561 <target host="oldebroek.nl" /><target host="www.oldebroek.nl" />
5562 <target host="opsterland.nl" /><target host="www.opsterland.nl" />
5563 <target host="oss.nl" /><target host="www.oss.nl" />
5564 <target host="pijnacker-nootdorp.nl" /><target host="www.pijnacker-nootdorp.nl" />
5565 <target host="renkum.nl" /><target host="www.renkum.nl" />
5566 <target host="rheden.nl" /><target host="www.rheden.nl" />
5567 <target host="rijswijk.nl" /><target host="www.rijswijk.nl" />
5568 <target host="schiedam.nl" /><target host="www.schiedam.nl" />
5569 <target host="schijndel.nl" /><target host="www.schijndel.nl" />
5570 <target host="sittard-geleen.nl" /><target host="www.sittard-geleen.nl" />
5571 <target host="smallingerland.nl" /><target host="www.smallingerland.nl" />
5572 <target host="stedebroec.nl" /><target host="www.stedebroec.nl" />
5573 <target host="steenwijkerland.nl" /><target host="www.steenwijkerland.nl" />
5574 <target host="terneuzen.nl" /><target host="www.terneuzen.nl" />
5575 <target host="teylingen.nl" /><target host="www.teylingen.nl" />
5576 <target host="tubbergen.nl" /><target host="www.tubbergen.nl" />
5577 <target host="uden.nl" /><target host="www.uden.nl" />
5578 <target host="utrecht.nl" /><target host="www.utrecht.nl" />
5579 <target host="vlagtwedde.nl" /><target host="www.vlagtwedde.nl" />
5580 <target host="vlissingen.nl" /><target host="www.vlissingen.nl" />
5581 <target host="wageningen.nl" /><target host="www.wageningen.nl" />
5582 <target host="weert.nl" /><target host="www.weert.nl" />
5583 <target host="gemeentewesterveld.nl" /><target host="www.gemeentewesterveld.nl" />
5584 <target host="gemeentewestland.nl" /><target host="www.gemeentewestland.nl" />
5585 <target host="wierden.nl" /><target host="www.wierden.nl" />
5586 <target host="wijchen.nl" /><target host="www.wijchen.nl" />
5587 <target host="winterswijk.nl" /><target host="www.winterswijk.nl" />
5588 <target host="zaltbommel.nl" /><target host="www.zaltbommel.nl" />
5589 <target host="zandvoort.nl" /><target host="www.zandvoort.nl" />
5590 <target host="zeist.nl" /><target host="www.zeist.nl" />
5591 <target host="zutphen.nl" /><target host="www.zutphen.nl" />
5592 <target host="zwijndrecht.nl" /><target host="www.zwijndrecht.nl" />
5593
5594 <!-- And, of course, The Rule -->
5595 <rule from="^http://(?:www\.)?([\w-]+)\.nl/" to="https://www.$1.nl/" />
5596 </ruleset>
5597 <ruleset name="Neelwafurat.com">
5598 <target host="neelwafurat.com" />
5599 <target host="www.neelwafurat.com" />
5600
5601 <rule from="^http://(www\.)?neelwafurat\.com/" to="https://$1neelwafurat.com/" />
5602 </ruleset><ruleset name="Nelly.com">
5603 <target host="www.nelly.com" />
5604 <target host="nelly.com" />
5605 <rule from="^http://www\.nelly\.com/" to="https://nelly.com/"/>
5606 <rule from="^http://nelly\.com/" to="https://nelly.com/"/>
5607 </ruleset>
5608
5609 <ruleset name="net-security.org">
5610 <target host="www.net-security.org" />
5611 <target host="net-security.org" />
5612 <rule from="^http://www\.net-security\.org/" to="https://www.net-security.org/"/>
5613 <rule from="^http://net-security\.org/" to="https://net-security.org/"/>
5614 </ruleset>
5615
5616 <ruleset name="Netdoktor.se">
5617 <target host="www.netdoktor.se" />
5618 <target host="netdoktor.se" />
5619 <rule from="^http://www\.netdoktor\.se/" to="https://www.netdoktor.se/"/>
5620 <rule from="^http://netdoktor\.se/" to="https://www.netdoktor.se/"/>
5621 </ruleset>
5622
5623 <ruleset name="Netflix">
5624 <target host="netflix.com" />
5625 <target host="*.netflix.com" />
5626 <exclusion pattern="^http://blog.netflix.com/" />
5627 <exclusion pattern="^http://developer.netflix.com/" />
5628 <exclusion pattern="^http://ir.netflix.com/" />
5629 <exclusion pattern="^http://techblog.netflix.com/" />
5630
5631 <rule from="^http://([^/:@]*)\.netflix\.com/" to="https://$1.netflix.com/"/>
5632 </ruleset>
5633 <ruleset name="Nettica">
5634 <target host="nettica.com" />
5635 <target host="www.netteca.com" />
5636
5637 <rule from="^http://(www\.)?nettica\.com/" to="https://www.nettica.com/" />
5638 </ruleset>
5639 <ruleset name="NetworkWorld">
5640 <target host="networkworld.com"/>
5641 <target host="www.networkworld.com"/>
5642
5643 <securecookie host="^(.+\.)?networkworld\.com$" name=".*"/>
5644
5645 <rule from="^http://(www\.)networkworld\.com/" to="https://www.networkworld.com/"/>
5646 </ruleset>
5647 <ruleset name="Netzpolitik.org">
5648 <target host="netzpolitik.org" />
5649 <target host="www.netzpolitik.org" />
5650
5651 <rule from="^http://(www\.)?netzpolitik\.org/" to="https://netzpolitik.org/"/>
5652 </ruleset>
5653 <ruleset name="NewIT">
5654 <target host="newit.co.uk" />
5655 <target host="www.newit.co.uk" />
5656
5657 <securecookie host="^(.+\.)?newit\.co\.uk$" name=".*"/>
5658
5659 <rule from="^http://(www\.)?newit\.co\.uk/" to="https://newit.co.uk/"/>
5660 </ruleset>
5661 <ruleset name="NewsGator">
5662 <target host="newsgator.com" />
5663 <target host="www.newsgator.com" />
5664
5665 <rule from="^http://(www\.)?newsgator\.com/" to="https://www.newsgator.com/" />
5666 </ruleset><!-- www.polls.newsvine.com uses akamai -->
5667 <!-- i.newsvine.com lacks ssl. -->
5668 <ruleset name="newsvine.com">
5669 <target host="newsvine.com" />
5670 <rule from="^http://newsvine\.com/" to="https://www.newsvine.com/"/>
5671 <rule from="^http://www\.newsvine\.com/" to="https://www.newsvine.com/"/>
5672 </ruleset>
5673
5674 <ruleset name="Next">
5675 <target host="next.co.uk" />
5676 <target host="www.next.co.uk" />
5677
5678 <securecookie host="^(.+\.)?next\.co\.uk$" name=".*"/>
5679
5680 <rule from="^http://(www\.)?next\.co\.uk/" to="https://www.next.co.uk/"/>
5681 </ruleset>
5682 <ruleset name="NextBus">
5683 <target host="nextbus.com" />
5684 <target host="www.nextbus.com" />
5685 <rule from="^http://(www\.)?nextbus\.com/"
5686 to="https://www.nextbus.com/" />
5687 </ruleset>
5688 <ruleset name="Nicotine Anonymous">
5689 <target host="nicotine-anonymous.org" />
5690 <target host="www.nicotine-anonymous.org" />
5691
5692 <rule from="^http://(www\.)?nicotine-anonymous\.org/" to="https://nicotine-anonymous.org/" />
5693
5694 <!-- Invoking https://www.nicotine-anonymous.org/ produces a
5695 certificate error, so redirect https://www.nicotine-anonymous.org/
5696 to https://nicotine-anonymous.org/ -->
5697 <rule from="^https://www\.nicotine-anonymous\.org/" to="https://nicotine-anonymous.org/" />
5698 </ruleset><ruleset name="Ninite">
5699 <target host="ninite.com" />
5700 <target host="www.ninite.com" />
5701
5702 <securecookie host="^(.+\.)?ninite\.com$" name=".*"/>
5703
5704 <rule from="^http://(www\.)?ninite\.com/" to="https://ninite.com/"/>
5705 </ruleset><ruleset name="Nintendo.com">
5706 <target host="nintendo.com" />
5707 <target host="www.nintendo.com" />
5708 <rule from="^http://nintendo\.com/" to="https://nintendo.com/"/>
5709 <rule from="^http://www\.nintendo\.com/" to="https://www.nintendo.com/"/>
5710 </ruleset>
5711
5712 <ruleset name="Noisebridge">
5713 <target host="www.noisebridge.net" />
5714 <target host="noisebridge.net" />
5715
5716 <rule from="^http://(www\.)?noisebridge\.net/" to="https://www.noisebridge.net/"/>
5717 </ruleset>
5718 <ruleset name="Nokia">
5719 <target host="nokia.com" />
5720 <target host="www.nokia.com" />
5721 <target host="nokiausa.com" />
5722 <target host="www.nokiausa.com" />
5723 <target host="nokia.co.uk" />
5724 <target host="www.nokia.co.uk" />
5725 <target host="nokia.ca" />
5726 <target host="www.nokia.ca" />
5727 <target host="nokia.fr" />
5728 <target host="www.nokia.fr" />
5729 <target host="nokia.de" />
5730 <target host="www.nokia.de" />
5731 <target host="qt.nokia.com" />
5732
5733 <rule from="^http://(www\.)?nokia\.com/" to="https://www.nokia.com/"/>
5734 <rule from="^http://(www\.)?nokiausa\.com/" to="https://www.nokiausa.com/"/>
5735 <rule from="^http://(www\.)?nokia\.co\.uk/" to="https://www.nokia.co.uk/"/>
5736 <rule from="^http://(www\.)?nokia\.ca/" to="https://www.nokia.ca/"/>
5737 <rule from="^http://(www\.)?nokia\.fr/" to="https://www.nokia.fr/"/>
5738 <rule from="^http://(www\.)?nokia\.de/" to="https://www.nokia.de/"/>
5739 <rule from="^http://qt\.nokia\.com/" to="https://qt.nokia.com/"/>
5740 </ruleset>
5741 <ruleset name="Nordea">
5742 <target host="www.nordea.*" />
5743 <target host="nordea.*" />
5744
5745 <!-- .lt: bad cert, .lu: no SSL -->
5746 <rule from="^http://(www\.)?nordea\.(com|dk|ee|fi|lv|no|se)/"
5747 to="https://www.nordea.$2/"/>
5748 </ruleset>
5749 <!-- already enforces SSL. adding to prevent ssl strip attacks -->
5750 <ruleset name="Nordnet.se">
5751 <target host="www.nordnet.se" />
5752 <target host="nordnet.se" />
5753 <rule from="^http://www\.nordnet\.se/" to="https://www.nordnet.se/"/>
5754 <rule from="^http://nordnet\.se/" to="https://www.nordnet.se/"/>
5755 </ruleset>
5756
5757 <ruleset name="Nordu.net">
5758 <target host="nordu.net" />
5759 <target host="www.nordu.net" />
5760 <rule from="^http://www\.nordu\.net/" to="https://www.nordu.net/"/>
5761 <rule from="^http://nordu\.net/" to="https://www.nordu.net/"/>
5762 </ruleset>
5763
5764 <ruleset name="Norman.com">
5765 <target host="norman.com" />
5766 <target host="www.norman.com" />
5767 <rule from="^http://www\.norman\.com/" to="https://www.norman.com/"/>
5768 <rule from="^http://norman\.com/" to="https://norman.com/"/>
5769 </ruleset>
5770
5771 <ruleset name="Norwegian.com">
5772 <target host="www.norwegian.com" />
5773 <target host="norwegian.com" />
5774 <rule from="^http://www\.norwegian\.com/" to="https://www.norwegian.com/"/>
5775 <rule from="^http://norwegian\.com/" to="https://www.norwegian.com/"/>
5776 </ruleset>
5777
5778 <ruleset name="NottinghamAC">
5779 <target host="nottingham.ac.uk" />
5780 <target host="www.nottingham.ac.uk" />
5781 <target host="jobs.nottingham.ac.uk" />
5782 <target host="email.nottingham.ac.uk" />
5783 <target host="owa.nottingham.ac.uk" />
5784
5785 <rule from="^http://((www|jobs|email|owa|jobs)\.)?nottingham\.ac\.uk/" to="https://$1nottingham.ac.uk/"/>
5786 </ruleset>
5787 <ruleset name="NutriCentre">
5788 <target host="nutricentre.com" />
5789 <target host="www.nutricentre.com" />
5790
5791 <securecookie host="^(.*\.)?nutricentre\.com$" name=".*" />
5792
5793 <rule from="^http://(www\.)?nutricentre\.com/" to="https://www.nutricentre.com/"/>
5794 </ruleset><ruleset name="O2online.de">
5795 <target host="o2online.de"/>
5796 <target host="*.o2online.de"/>
5797
5798 <securecookie host="^(.*\.)?o2online\.de$" name=".*" />
5799
5800 <rule from="^http://(www\.)?o2online\.de/" to="https://www.o2online.de/"/>
5801 <rule from="^http://o2online\.de/" to="https://www.o2online.de/"/>
5802 </ruleset>
5803 <ruleset name="OKCupid.com" default_off="Broken">
5804 <target host="okcupid.com" />
5805 <target host="www.okcupid.com" />
5806
5807 <rule from="^http://(www\.)?okcupid\.com/" to="https://www.okcupid.com/" />
5808 </ruleset>
5809 <ruleset name="US OSHA.gov">
5810 <target host="osha.gov" />
5811 <target host="www.osha.gov" />
5812
5813 <rule from="^http://(www\.)?osha\.gov/" to="https://www.osha.gov/" />
5814
5815 <!-- Invoking https://osha.gov/ produces a certificate error, so
5816 redirect https://osha.gov/ to https://www.osha.gov/ -->
5817 <rule from="^https://osha\.gov/" to="https://www.osha.gov/" />
5818 </ruleset><!-- officersforbundet is a swedish labour union -->
5819 <ruleset name="Officersforbundet.se">
5820 <target host="officersforbundet.se" />
5821 <target host="www.officersforbundet.se" />
5822 <rule from="^http://officersforbundet\.se/" to="https://www.officersforbundet.se/"/>
5823 <rule from="^http://www\.officersforbundet\.se/" to="https://www.officersforbundet.se/"/>
5824 </ruleset>
5825
5826 <ruleset name="Olark">
5827 <target host="olark.com" />
5828 <target host="*.olark.com" />
5829
5830 <securecookie host="^(.+\.)?olark\.com$" name=".*"/>
5831
5832 <rule from="^http://(www\.)?olark\.com/" to="https://www.olark.com/" />
5833 <rule from="^http://(assets|static|[0-9]+-async|)\.olark\.com/" to="https://$1.olark.com/" />
5834 </ruleset>
5835 <ruleset name="OmniGroup.com">
5836 <target host="omnigroup.com" />
5837 <target host="www.omnigroup.com" />
5838 <rule from="^http://omnigroup\.com/" to="https://www.omnigroup.com/"/>
5839 <rule from="^http://www\.omnigroup\.com/" to="https://www.omnigroup.com/"/>
5840 </ruleset>
5841
5842 <ruleset name="Omron.com">
5843 <target host="www.omron.com" />
5844 <target host="omron.com" />
5845
5846 <rule from="^http://(www\.)?omron\.com/" to="https://www.omron.com/"/>
5847 </ruleset>
5848 <ruleset name="one.com">
5849 <target host="one.com" />
5850 <rule from="^http://one\.com/" to="https://www.one.com/"/>
5851 <rule from="^http://www\.one\.com/" to="https://www.one.com/"/>
5852 </ruleset>
5853
5854 <ruleset name="Onehub.com">
5855 <target host="onehub.com" />
5856 <target host="www.onehub.com" />
5857
5858 <rule from="^http://(www\.)?onehub\.com/" to="https://onehub.com/"/>
5859 </ruleset>
5860 <ruleset name="Online.nl">
5861 <target host="*.online.nl" />
5862
5863 <rule from="^http://(www\.)?online\.nl/" to="https://www.online.nl/"/>
5864 <rule from="^http://registratie\.online\.nl/" to="https://registratie.online.nl/"/>
5865 </ruleset>
5866 <ruleset name="Ontario Lung Association">
5867 <target host="on.lung.ca" />
5868 <target host="www.on.lung.ca" />
5869
5870 <rule from="^http://(www\.)?on\.lung\.ca/" to="https://www.on.lung.ca/" />
5871
5872 <!-- Invoking https://on.lung.ca/ produces a certificate error, so
5873 redirect https://on.lung.ca/ to https://www.on.lung.ca/ -->
5874 <rule from="^https://on\.lung\.ca/" to="https://www.on.lung.ca/" />
5875 </ruleset><ruleset name="OomphMe" default_off="Cert warning">
5876 <target host="www.oomphme.com" />
5877 <target host="oomphme.com" />
5878
5879 <rule from="^http://(www\.)?oomphme\.com/" to="https://www.oomphme.com/"/>
5880 </ruleset>
5881 <ruleset name="Open-Mesh">
5882 <target host="open-mesh.com" />
5883 <target host="www.open-mesh.com" />
5884 <target host="dashboard.open-mesh.com" />
5885
5886 <rule from="^http://(www\.)?open-mesh\.com/" to="https://www.open-mesh.com/"/>
5887 <rule from="^http://dashboard\.open-mesh\.com/" to="https://dashboard.open-mesh.com/"/>
5888 </ruleset>
5889 <ruleset name="OpenDNS">
5890 <target host="opendns.com" />
5891 <target host="*.opendns.com" />
5892
5893 <!-- https://trac.torproject.org/projects/tor/ticket/3734 -->
5894 <exclusion pattern="^http://screenshots\.opendns\.com/" />
5895 <!-- more breakage reported by OpenDNS users -->
5896 <exclusion pattern="^http://phish\.opendns\.com/" />
5897 <exclusion pattern="^http://block\.opendns\.com/" />
5898 <exclusion pattern="^http://guide\.opendns\.com/" />
5899
5900
5901 <rule from="^http://(www\.)?opendns\.com/" to="https://www.opendns.com/"/>
5902 <rule from="^http://([^/:@]*)\.opendns\.com/" to="https://$1.opendns.com/"/>
5903 </ruleset>
5904 <ruleset name="OpenID">
5905 <target host="openid.net" />
5906 <target host="www.openid.net" />
5907
5908 <rule from="^http://(www\.)?openid\.net/" to="https://openid.net/"/>
5909 </ruleset>
5910 <ruleset name="OpenLeaks">
5911 <target host="openleaks.org" />
5912 <target host="www.openleaks.org" />
5913
5914 <rule from="^http://(www\.)?openleaks\.org/" to="https://$1openleaks.org/"/>
5915 </ruleset>
5916 <ruleset name="OpenSSL" default_off="different content between HTTP and HTTPS">
5917 <target host="openssl.org" />
5918 <target host="www.openssl.org" />
5919
5920 <rule from="^http://(www\.)?openssl\.org/" to="https://www.openssl.org/"/>
5921 </ruleset>
5922
5923 <ruleset name="OpenStreetMap Wiki">
5924 <target host="wiki.openstreetmap.org" />
5925
5926 <rule from="^http://wiki\.openstreetmap\.org/" to="https://wiki.openstreetmap.org/"/>
5927 </ruleset>
5928 <ruleset name="The Open University">
5929 <!--
5930 The OU has myriads of domains, most of which do not support https.
5931 Specifically, it appears that all department and faculty websites
5932 do not support it.
5933
5934 However this ruleset does cover the general website, the prospectuses
5935 (undergraduate, graduate and research), StudentHome, TutorHome,
5936 OpenLearn/LearningSpace, LabSpace, and the OU Alumni website.
5937
5938 Notable exceptions: www2.open.ac.uk, www8.open.ac.uk, library.open.ac.uk,
5939 voyager.open.ac.uk, discuss2.open.ac.uk, www.open2.net
5940
5941 Unknown: intranet.open.ac.uk, intranet-gw.open.ac.uk
5942
5943 This ruleset does not include mail.google.com as that is already covered
5944 by the GoogleServices ruleset.
5945 -->
5946 <target host="css2.open.ac.uk" />
5947 <target host="labspace.open.ac.uk" />
5948 <target host="learn.open.ac.uk" />
5949 <target host="msds.open.ac.uk" />
5950 <target host="openlearn.open.ac.uk" />
5951 <target host="www.open.ac.uk" />
5952 <target host="www3.open.ac.uk" />
5953
5954 <!-- The OU forwards www.openuniversity.ac.uk to www.open.ac.uk,
5955 but www.openuniversity.ac.uk does not support https. So we rewrite
5956 http://www.openuniversity.ac.uk directly to https://www.open.ac.uk
5957 -->
5958 <target host="www.openuniversity.ac.uk" />
5959
5960 <!--
5961 The OU Worldwide offers lots of OU module materials
5962 -->
5963 <target host="www.ouw.co.uk" />
5964
5965 <!--
5966 The OU Students Association, and their webshop
5967 -->
5968 <target host="www.ousa.org.uk" />
5969 <target host="rsm2.rsmsecure.com" />
5970
5971 <rule from="^http://([^@:/]+)\.open\.ac\.uk/" to="https://$1.open.ac.uk/"/>
5972 <rule from="^http://www\.openuniversity\.ac\.uk/" to="https://www.open.ac.uk/"/>
5973 <rule from="^http://www\.ouw\.co\.uk/" to="https://www.ouw.co.uk/"/>
5974 <rule from="^http://rsm2\.rsmsecure\.com/ousacart/webstore/" to="https://rsm2.rsmsecure.com/ousacart/webstore/"/>
5975 <rule from="^http://www\.ousa\.org\.uk/" to="https://www.ousa.org.uk/"/>
5976 </ruleset>
5977 <ruleset name="OpenVPN">
5978 <target host="openvpn.net" />
5979 <target host="www.openvpn.net" />
5980
5981 <securecookie host="^(www\.)?openvpn\.net$" name=".*"/>
5982
5983 <rule from="^http://(www\.)?openvpn\.net/" to="https://www.openvpn.net/"/>
5984 </ruleset>
5985 <ruleset name="Opera" default_off="very buggy">
5986 <target host="opera.com" />
5987 <target host="*.opera.com" />
5988 <target host="myopera.com" />
5989 <target host="*.myopera.com" />
5990
5991 <rule from="^http://opera\.com/" to="https://opera.com/" />
5992 <rule from="^http://([^/:@]*)\.opera\.com/" to="https://$1.opera.com/" />
5993 <rule from="^http://myopera\.com/" to="https://myopera.com/" />
5994 <rule from="^http://([^/:@]*)\.myopera\.com/" to="https://$1.myopera.com/" />
5995 </ruleset><!-- Although shop.orange.co.uk supports ssl but on some page it keeps
5996 falling back to http -->
5997
5998 <ruleset name="Orange">
5999 <target host="orange.co.uk" />
6000 <target host="www.orange.co.uk" />
6001 <target host="www.orange.co.il" />
6002 <target host="orange.co.il" />
6003
6004 <rule from="^http://(www\.)?orange\.co\.uk/" to="https://www.orange.co.uk/"/>
6005 <rule from="^http://(www\.)?orange\.co\.il/" to="https://www.orange.co.il/"/>
6006 </ruleset>
6007 <ruleset name="OverClockers">
6008 <target host="overclockers.co.uk" />
6009 <target host="www.overclockers.co.uk" />
6010
6011 <rule from="^http://(www\.)?overclockers\.co\.uk/" to="https://www.overclockers.co.uk/"/>
6012 </ruleset>
6013 <ruleset name="OVH">
6014 <target host="ovh.com"/>
6015 <target host="www.ovh.com"/>
6016 <target host="ovh.co.uk"/>
6017 <target host="www.ovh.co.uk"/>
6018 <target host="ovh.de"/>
6019 <target host="www.ovh.de"/>
6020
6021 <securecookie host="^(.*\.)?ovh.com$" name=".*" />
6022 <securecookie host="^(.*\.)?ovh.co.uk$" name=".*" />
6023 <securecookie host="^(.*\.)?ovh.de$" name=".*" />
6024
6025 <rule from="^http://(www\.)?ovh\.com/" to="https://www.ovh.com/"/>
6026 <rule from="^http://(www\.)?ovh\.co\.uk/" to="https://www.ovh.co.uk/"/>
6027 <rule from="^http://(www\.)?ovh\.de/" to="https://www.ovh.de/"/>
6028 </ruleset>
6029 <ruleset name="Oxfam Unwrapped">
6030 <target host="oxfamirelandunwrapped.com" />
6031 <target host="www.oxfamirelandunwrapped.com" />
6032 <target host="netbel.oxfamireland.org" />
6033
6034 <!-- Republic Of Ireland -->
6035 <rule from="^http://(www\.)?oxfamirelandunwrapped\.com/" to="https://www.oxfamirelandunwrapped.com/"/>
6036 <!-- Northern Ireland -->
6037 <rule from="^http://netbel\.oxfamireland\.org/" to="https://netbel.oxfamireland.org/"/>
6038 </ruleset>
6039 <ruleset name="OzBargain">
6040 <target host="ozbargain.com.au" />
6041 <target host="www.ozbargain.com.au" />
6042
6043 <rule from="^(http|https)://(www\.)?ozbargain\.com\.au/" to="https://www.ozbargain.com.au/"/>
6044 </ruleset>
6045 <ruleset name="PBA Galleries">
6046 <target host="pbagalleries.com" />
6047 <target host="www.pbagalleries.com" />
6048
6049 <rule from="^http://(www\.)?pbagalleries\.com/" to="https://www.pbagalleries.com/" />
6050 </ruleset><ruleset name="PCCaseGear">
6051 <target host="pccasegear.com" />
6052 <target host="www.pccasegear.com" />
6053 <target host="pccasegear.com.au" />
6054 <target host="www.pccasegear.com.au" />
6055
6056 <rule from="^(http|https)://(www\.)?pccasegear\.(com|com\.au)/" to="https://www.pccasegear.com/"/>
6057 </ruleset>
6058 <ruleset name="PC World">
6059 <target host="www.pcworld.com" />
6060
6061 <rule from="^http://www\.pcworld\.com/" to="https://www.pcworld.com/"/>
6062
6063 </ruleset>
6064 <ruleset name="PGP">
6065 <target host="pgp.com" />
6066 <target host="www.pgp.com" />
6067 <target host="sstats.pgp.com" />
6068 <target host="*.store.pgp.com" />
6069
6070 <rule from="^http://(www\.)?pgp\.com/" to="https://www.pgp.com/"/>
6071 <rule from="^http://(sstats)\.pgp\.com/" to="https://$1.pgp.com/"/>
6072 <rule from="^http://([^/:@]+)\.store\.pgp\.com/" to="https://$1.store.pgp.com/"/>
6073 </ruleset>
6074 <ruleset name="prq.se">
6075 <target host="webmail.prq.se" />
6076 <target host="kundcenter.prq.se" />
6077 <rule from="^http://webmail\.prq\.se/" to="https://webmail.prq.se/"/>
6078 <rule from="^http://kundcenter\.prq\.se/" to="https://kundcenter.prq.se/"/>
6079 </ruleset>
6080
6081 <ruleset name="PRV.se">
6082 <target host="prv.se" />
6083 <target host="www.prv.se" />
6084 <rule from="^http://www\.prv\.se/" to="https://www.prv.se/"/>
6085 <rule from="^http://prv\.se/" to="https://www.prv.se/"/>
6086 </ruleset>
6087
6088 <ruleset name="PageKite">
6089 <target host="www.pagekite.net" />
6090 <target host="pagekite.net" />
6091
6092 <rule from="^http://(www\.)?pagekite\.net/" to="https://pagekite.net/"/>
6093 </ruleset>
6094
6095 <ruleset name="Panasonic.com">
6096 <target host="www.panasonic.com" />
6097 <target host="www2.panasonic.com" />
6098 <target host="panasonic.com" />
6099
6100 <rule from="^http://(www\.)?panasonic\.com/" to="https://www.panasonic.com/"/>
6101 <rule from="^http://www2\.panasonic\.com/" to="https://www2.panasonic.com/"/>
6102 </ruleset>
6103 <ruleset name="Pandora">
6104 <target host="pandora.com" />
6105 <target host="www.pandora.com" />
6106
6107 <rule from="^http://(www\.)?pandora\.com/" to="https://www.pandora.com/"/>
6108 </ruleset>
6109 <ruleset name="partypoker">
6110 <target host="partypoker.com" />
6111 <target host="*.partypoker.com" />
6112 <target host="p.iivt.com" />
6113 <rule from="^http://partypoker\.com/" to="https://www.partypoker.com/"/>
6114 <rule from="^http://www\.partypoker\.com/" to="https://www.partypoker.com/"/>
6115 <rule from="^http://p\.iivt\.com/" to="https://p.iivt.com/"/>
6116 </ruleset>
6117
6118 <ruleset name="PassThePopcorn">
6119 <target host="passthepopcorn.me" />
6120
6121 <rule from="^http://passthepopcorn\.me/" to="https://passthepopcorn.me/"/>
6122 </ruleset>
6123 <ruleset name="PasswordCard">
6124 <target host="passwordcard.org" />
6125 <target host="www.passwordcard.org" />
6126
6127 <rule from="^http://(www\.)?passwordcard\.org/" to="https://www.passwordcard.org/"/>
6128 </ruleset>
6129 <!-- Site may be down entirely now. -->
6130 <ruleset name="Pastebin.ca">
6131 <target host="pastebin.ca" />
6132 <target host="www.pastebin.ca" />
6133
6134 <rule from="^http://(www\.)?pastebin\.ca/" to="https://pastebin.ca/"/>
6135 </ruleset>
6136
6137 <ruleset name="Pastebin.com" default_off="No public HTTPS support">
6138 <target host="pastebin.com" />
6139 <target host="www.pastebin.com" />
6140
6141 <rule from="^http://(www\.)?pastebin\.com/" to="https://pastebin.com/"/>
6142 </ruleset>
6143
6144 <ruleset name="Pastee.org">
6145 <target host="pastee.org" />
6146 <target host="www.pastee.org" />
6147
6148 <rule from="^http://(www\.)?pastee\.org/" to="https://pastee.org/" />
6149 </ruleset>
6150 <ruleset name="PayPal">
6151 <target host="www.paypal.com" />
6152 <target host="paypal.com" />
6153
6154 <rule from="^http://(www\.)?paypal\.com/" to="https://www.paypal.com/"/>
6155 </ruleset>
6156 <!-- Should this really always go to www8? Some other numbers work too. -->
6157
6158 <ruleset name="PearsonVue">
6159 <target host="vue.com" />
6160 <target host="www.vue.com" />
6161 <target host="pearsonvue.com" />
6162 <target host="www.pearsonvue.com" />
6163
6164 <rule from="^http://(www\.)?vue\.com/" to="https://www8.pearsonvue.com/"/>
6165 <rule from="^http://(www\.)?pearsonvue\.com/" to="https://www8.pearsonvue.com/"/>
6166 </ruleset>
6167 <ruleset name="Regional Municipality of Peel, Canada">
6168 <target host="peelregion.ca" />
6169 <target host="www.peelregion.ca" />
6170
6171 <rule from="^http://(www\.)?peelregion\.ca/" to="https://www.peelregion.ca/" />
6172
6173 <!-- Invoking https://peelregion.ca/ produces a certificate error, so redirect
6174 https://peelregion.ca/ to https://www.peelregion.ca/ -->
6175 <rule from="^https://peelregion\.ca/" to="https://www.peelregion.ca/" />
6176 </ruleset><ruleset name="PensionsMyndigheten.se">
6177 <target host="pensionsmyndigheten.se" />
6178 <target host="www.pensionsmyndigheten.se" />
6179 <rule from="^http://www\.pensionsmyndigheten\.se/" to="https://secure.pensionsmyndigheten.se/"/>
6180 <rule from="^http://pensionsmyndigheten\.se/" to="https://secure.pensionsmyndigheten.se/"/>
6181 </ruleset>
6182
6183 <ruleset name="PhishTank">
6184
6185 <target host="phishtank.com" />
6186 <target host="www.phishtank.com" />
6187 <target host="data.phishtank.com" />
6188
6189 <rule from="^http://(www\.)?phishtank\.com/" to="https://www.phishtank.com/"/>
6190 <rule from="^http://(www\.)?data\.phishtank\.com/" to="https://data.phishtank.com/"/>
6191 </ruleset><!-- This should probably be merged into the general Google Services rule. -->
6192
6193 <ruleset name="Picasa Web Albums">
6194 <target host="picasaweb.google.com"/>
6195 <rule from="^http://picasaweb\.google\.com/"
6196 to="https://picasaweb.google.com/"/>
6197 </ruleset>
6198 <ruleset name="Picplz">
6199 <target host="picplz.com" />
6200 <target host="www.picplz.com" />
6201
6202 <securecookie host="^(.+\.)?picplz\.com$" name=".*"/>
6203
6204 <rule from="^http://(www\.)?picplz\.com/" to="https://picplz.com/"/>
6205 </ruleset>
6206 <ruleset name="Ping.fm">
6207 <target host="ping.fm" />
6208 <target host="www.ping.fm" />
6209
6210 <rule from="^http://(www\.)?ping\.fm/" to="https://ping.fm/"/>
6211 </ruleset>
6212
6213 <ruleset name="Pipex">
6214 <target host="pipex.co.uk" />
6215 <target host="www.pipex.co.uk" />
6216
6217 <rule from="^http://(www\.)?pipex\.co\.uk/" to="https://www.pipex.co.uk/"/>
6218 </ruleset>
6219 <ruleset name="ThePirateBay">
6220 <target host="thepiratebay.org" />
6221 <target host="www.thepiratebay.org" />
6222 <target host="rss.thepiratebay.org" />
6223 <target host="static.thepiratebay.org" />
6224 <target host="torrents.thepiratebay.org" />
6225
6226 <rule from="^http://(rss|static|torrents)\.thepiratebay\.org/" to="https://$1.thepiratebay.org/"/>
6227 <rule from="^(http|https)://(www\.)?thepiratebay\.org/" to="https://thepiratebay.org/"/>
6228 </ruleset>
6229 <ruleset name="PirateParty">
6230 <target host="partidopirata.es" />
6231 <target host="www.partidopirata.es" />
6232 <target host="pirateparty.ca" />
6233 <target host="www.pirateparty.ca" />
6234 <target host="pirateparty.org.au" />
6235 <target host="www.pirateparty.org.au" />
6236 <target host="pirateparty.org.uk" />
6237 <target host="www.pirateparty.org.uk" />
6238 <target host="piraattipuolue.fi" />
6239 <target host="www.piraattipuolue.fi" />
6240 <target host="piratenpartei.de"/>
6241 <target host="www.piratenpartei.de"/>
6242 <target host="wiki.piratenpartei.de"/>
6243
6244 <rule from="^http://(www\.)?partidopirata\.es/" to="https://www.partidopirata.es/"/>
6245 <rule from="^http://(www\.)?pirateparty\.(ca|org\.(au|uk))/" to="https://www.pirateparty.$2/"/>
6246 <rule from="^http://(www\.)?piraattipuolue\.fi/" to="https://www.piraattipuolue.fi/"/>
6247 <rule from="^http://(www\.)?piratenpartei\.de/" to="https://www.piratenpartei.de/"/>
6248 <rule from="^http://wiki\.piratenpartei\.de/" to="https://wiki.piratenpartei.de/"/>
6249 </ruleset>
6250 <ruleset name="Piscatus.se">
6251 <target host="piscatus.se" />
6252 <target host="www.piscatus.se" />
6253 <rule from="^http://www\.piscatus\.se/" to="https://www.piscatus.se/"/>
6254 <rule from="^http://piscatus\.se/" to="https://piscatus.se/"/>
6255 </ruleset>
6256
6257 <ruleset name="Pivotal Tracker">
6258 <target host="pivotaltracker.com" />
6259 <target host="www.pivotaltracker.com" />
6260
6261 <rule from="^http://(www\.)?pivotaltracker\.com/" to="https://www.pivotaltracker.com/" />
6262 </ruleset>
6263 <ruleset name="Pizzahut UK">
6264 <target host="pizzahut.co.uk" />
6265 <target host="www.pizzahut.co.uk" />
6266 <target host="delivery.pizzahut.co.uk" />
6267
6268 <rule from="^http://(www\.)?pizzahut\.co\.uk/" to="https://www.pizzahut.co.uk/"/>
6269 <rule from="^http://(delivery)\.pizzahut\.co\.uk/" to="https://$1.pizzahut.co.uk/"/>
6270 </ruleset>
6271 <ruleset name="PlanetRomeo">
6272 <target host="www.planetromeo.com" />
6273 <target host="planetromeo.com" />
6274 <target host="www.gayromeo.com" />
6275 <target host="gayromeo.com" />
6276
6277 <rule from="^http://(www\.)?planetromeo\.com/" to="https://www.planetromeo.com/"/>
6278 <rule from="^http://(www\.)?gayromeo\.com/" to="https://www.gayromeo.com/"/>
6279 </ruleset>
6280 <ruleset name="Playboy">
6281 <target host="playboy.com" />
6282 <target host="www.playboy.com" />
6283
6284 <rule from="^http://(www\.)?playboy\.com/" to="https://www.playboy.com/"/>
6285 </ruleset>
6286 <ruleset name="Pledgie">
6287 <target host="pledgie.com" />
6288 <target host="www.pledgie.com" />
6289
6290 <rule from="^http://(www\.)?pledgie\.com/"
6291 to="https://pledgie.com/"/>
6292 </ruleset><ruleset name="PlentyOfFish">
6293 <target host="plentyoffish.com" />
6294 <target host="www.plentyoffish.com" />
6295
6296 <rule from="^https?://(www\.)?plentyoffish\.com/" to="https://www.plentyoffish.com/"/>
6297 </ruleset>
6298 <ruleset name="Pliktverket.se">
6299 <target host="pliktverket.se" />
6300 <target host="www.pliktverket.se" />
6301 <rule from="^http://www\.pliktverket\.se/" to="https://www.pliktverket.se/"/>
6302 <rule from="^http://pliktverket\.se/" to="https://pliktverket.se/"/>
6303 </ruleset>
6304
6305 <ruleset name="Plone.org">
6306 <target host="plone.org" />
6307 <target host="www.plone.org" />
6308 <!-- products does not display over https. returns error 500. -->
6309 <exclusion pattern="^http://(www\.)?plone\.org/products"/>
6310 <rule from="^http://www\.plone\.org/" to="https://www.plone.org/"/>
6311 <rule from="^http://plone\.org/" to="https://plone.org/"/>
6312 </ruleset>
6313
6314 <ruleset name="Plus.net">
6315 <target host="plus.net" />
6316 <target host="www.plus.net" />
6317 <target host="portal.plus.net" />
6318 <target host="webmail.plus.net" />
6319 <target host="community.plus.net" />
6320
6321 <securecookie host="^(.+\.)?plus\.net$" name=".*"/>
6322
6323 <rule from="^http://(www\.)?plus\.net/" to="https://www.plus.net/"/>
6324 <rule from="^http://(portal|webmail|community)\.plus\.net/" to="https://$1.plus.net/"/>
6325 </ruleset>
6326
6327 <ruleset name="Plusgirot.se">
6328 <target host="plusgirot.se" />
6329 <target host="www.plusgirot.se" />
6330 <rule from="^http://www\.plusgirot\.se/" to="https://www.plusgirot.se/"/>
6331 <rule from="^http://plusgirot\.se/" to="https://www.plusgirot.se/"/>
6332 </ruleset>
6333
6334 <!-- only enterprice.podomatic.com seems to have ssl :( -->
6335 <ruleset name="PodOmatic.com">
6336 <target host="enterprise.podomatic.com" />
6337 <rule from="^http://enterprise\.podomatic\.com/" to="https://enterprise.podomatic.com/"/>
6338 </ruleset>
6339
6340 <ruleset name="Pogo">
6341 <target host="pogo.com" />
6342 <target host="www.pogo.com" />
6343 <target host="help.pogo.com" />
6344
6345 <rule from="^http://(www\.)?pogo\.com/" to="https://www.pogo.com/"/>
6346 <rule from="^http://help\.pogo\.com/" to="https://help.pogo.com/"/>
6347 </ruleset>
6348 <!-- polarnopyret.se sells clothes for small children. -->
6349 <ruleset name="PolarnoPyret.se">
6350 <target host="polarnopyret.se" />
6351 <target host="www.polarnopyret.se" />
6352 <rule from="^http://www\.polarnopyret\.se/" to="https://www.polarnopyret.se/"/>
6353 <rule from="^http://polarnopyret\.se/" to="https://www.polarnopyret.se/"/>
6354 </ruleset>
6355
6356 <ruleset name="Policia.es" default_off="Cert warning">
6357 <target host="policia.es" />
6358 <target host="www.policia.es" />
6359
6360 <rule from="^http://(www\.)?policia\.es/" to="https://www.policia.es/" />
6361 </ruleset>
6362 <!-- polisforbundet is a swedish labour union -->
6363 <ruleset name="Polisforbundet.se">
6364 <target host="polisforbundet.se" />
6365 <target host="www.polisforbundet.se" />
6366 <rule from="^http://polisforbundet\.se/" to="https://www.polisforbundet.se/"/>
6367 <rule from="^http://www\.polisforbundet\.se/" to="https://www.polisforbundet.se/"/>
6368 </ruleset>
6369
6370 <ruleset name="politisktinkorrekt.info">
6371 <target host="politisktinkorrekt.info" />
6372 <rule from="^http://politisktinkorrekt\.info/" to="https://politisktinkorrekt.info/"/>
6373 <rule from="^http://www\.politisktinkorrekt\.info/" to="https://politisktinkorrekt.info/"/>
6374 </ruleset>
6375
6376 <ruleset name="Polldaddy">
6377 <target host="polldaddy.com" />
6378 <target host="www.polldaddy.com" />
6379 <target host="i0.poll.fm" />
6380
6381 <exclusion pattern="^http://i\.polldaddy\.com/"/>
6382 <rule from="^http://(?:www\.)?polldaddy\.com/"
6383 to="https://polldaddy.com/"/>
6384 <rule from="^http://i0\.poll\.fm/"
6385 to="https://polldaddy.com/"/>
6386 </ruleset>
6387 <ruleset name="Post.ch">
6388 <target host="post.ch" />
6389 <target host="www.post.ch" />
6390 <target host="posta.ch" />
6391 <target host="www.posta.ch" />
6392 <target host="poste.ch" />
6393 <target host="www.poste.ch" />
6394 <target host="swisspost.com" />
6395 <target host="www.swisspost.com" />
6396 <target host="tntswisspost.com" />
6397 <target host="www.tntswisspost.com" />
6398 <target host="swisspost.ch" />
6399 <target host="www.swisspost.ch" />
6400 <target host="swisspost-gls.ch" />
6401 <target host="www.swisspost-gls.ch" />
6402 <target host="swisspostbox.com" />
6403 <target host="www.swisspostbox.com" />
6404 <target host="secure.swisspostbox.com" />
6405 <target host="incamail.ch" />
6406 <target host="www.incamail.ch" />
6407 <target host="im.post.ch" />
6408 <target host="postauto.ch" />
6409 <target host="www.postauto.ch" />
6410 <target host="postbus.ch" />
6411 <target host="mypostbusiness.ch" />
6412 <target host="www.mypostbusiness.ch" />
6413 <target host="postfinance.ch"/>
6414 <target host="www.postfinance.ch"/>
6415 <target host="postsuisseid.ch" />
6416 <target host="www.postsuisseid.ch" />
6417 <target host="swisssign.com" />
6418 <target host="www.swisssign.com" />
6419 <target host="press-shop.ch" />
6420 <target host="www.press-shop.ch" />
6421 <target host="press-shop-deutschland.de" />
6422 <target host="www.press-shop-deutschland.de" />
6423 <target host="press-shop-france.fr" />
6424 <target host="www.press-shop-france.fr" />
6425 <target host="press-shop-oesterreich.at" />
6426 <target host="www.press-shop-oesterreich.at" />
6427 <target host="press-shop-international.com" />
6428 <target host="www.press-shop-international.com" />
6429 <target host="mds-media.ch" />
6430 <target host="www.mds-media.ch" />
6431 <target host="admin.omgpm.com" />
6432
6433 <rule from="^http://(www\.)?post\.ch/" to="https://www.post.ch/"/>
6434 <rule from="^http://(www\.)?posta\.ch/" to="https://www.posta.ch/"/>
6435 <rule from="^http://(www\.)?poste\.ch/" to="https://www.poste.ch/"/>
6436 <rule from="^http://(www\.)?swisspost\.com/" to="https://www.swisspost.com/"/>
6437 <rule from="^http://(www\.)?tntswisspost\.com/" to="https://www.tntswisspost.com/"/>
6438 <rule from="^http://(www\.)?swisspost\.ch/" to="https://www.swisspost.ch/"/>
6439 <rule from="^http://(www\.)?swisspost-gls\.ch/" to="https://www.swisspost-gls.ch/"/>
6440 <rule from="^http://(www\.)?swisspostbox\.com/" to="https://swisspostbox.com/"/>
6441 <rule from="^http://(secure\.)?swisspostbox\.com/" to="https://secure.swisspostbox.com/"/>
6442 <rule from="^http://(www\.)?incamail\.ch/" to="https://www.incamail.ch/"/>
6443 <rule from="^http://(im\.)?post\.ch/" to="https://im.post.ch/"/>
6444 <rule from="^http://(www\.)?postauto\.ch/" to="https://www.postauto.ch/"/>
6445 <rule from="^http://(www\.)?postbus\.ch/" to="https://www.postbus.ch/"/>
6446 <rule from="^http://(www\.)?mypostbusiness\.ch/" to="https://www.mypostbusiness.ch/"/>
6447 <rule from="^http://(www\.)?postfinance\.ch/" to="https://www.postfinance.ch/"/>
6448 <rule from="^http://(www\.)?postsuisseid\.ch/" to="https://postsuisseid.ch/"/>
6449 <rule from="^http://(www\.)?swisssign\.com/" to="https://swisssign.com/"/>
6450 <rule from="^http://(www\.)?press-shop\.ch/" to="https://www.press-shop.ch/"/>
6451 <rule from="^http://(www\.)?press-shop-deutschland\.de/" to="https://www.press-shop-deutschland.de/"/>
6452 <rule from="^http://(www\.)?press-shop-france\.fr/" to="https://www.press-shop-france.fr/"/>
6453 <rule from="^http://(www\.)?press-shop-oesterreich\.at/" to="https://www.press-shop-oesterreich.at/"/>
6454 <rule from="^http://(www\.)?press-shop-international\.com/" to="https://www.press-shop-international.com/"/>
6455 <rule from="^http://(www\.)?mds-media\.ch/" to="https://www.mds-media.ch/"/>
6456 <rule from="^http://(admin\.)?omgpm\.com/" to="https://admin.omgpm.com/"/>
6457 </ruleset>
6458 <ruleset name="Postbank">
6459 <target host="postbank.de"/>
6460 <target host="www.postbank.de"/>
6461
6462 <securecookie host="^(.*\.)?postbank\.de$" name=".*" />
6463
6464 <rule from="^http://(www\.)?postbank\.de/" to="https://www.postbank.de/"/>
6465 </ruleset>
6466 <ruleset name="Poste.it">
6467 <target host="poste.it" />
6468 <target host="www.poste.it" />
6469
6470 <rule from="^http://(www\.)?poste\.it/" to="https://www.poste.it/" />
6471 </ruleset>
6472 <ruleset name="Posten.se">
6473 <target host="posten.se" />
6474 <rule from="^http://posten\.se/" to="https://www.posten.se/"/>
6475 <rule from="^http://www\.posten\.se/" to="https://www.posten.se/"/>
6476 </ruleset>
6477
6478 <ruleset name="Powells.com">
6479 <target host="powells.com" />
6480 <target host="www.powells.com" />
6481
6482 <rule from="^http://(www\.)?powells\.com/" to="https://www.powells.com/" />
6483 <rule from="^http://content-[0-9]\.powells\.com/" to="https://www.powells.com/" />
6484 </ruleset>
6485 <ruleset name="PreyProject">
6486 <target host="control.preyproject.com" />
6487
6488 <securecookie host="^control\.preyproject\.com$" name=".*"/>
6489
6490 <rule from="^http://control\.preyproject\.com/" to="https://control.preyproject.com/"/>
6491 </ruleset>
6492 <ruleset name="Princeton.edu">
6493 <target host="princeton.edu" />
6494 <target host="www.princeton.edu" />
6495 <rule from="^http://www\.princeton\.edu/" to="https://www.princeton.edu/"/>
6496 <rule from="^http://princeton\.edu/" to="https://www.princeton.edu/"/>
6497 </ruleset>
6498
6499 <ruleset name="Privacy International">
6500 <target host="privacyinternational.org" />
6501 <target host="www.privacyinternational.org" />
6502
6503 <rule from="^http://(www\.)?privacyinternational\.org/" to="https://www.privacyinternational.org/" />
6504 </ruleset><ruleset name="PrivacyBox">
6505 <target host="privacybox.de" />
6506 <target host="www.privacybox.de" />
6507
6508 <rule from="^http://(www\.)?privacybox\.de/" to="https://privacybox.de/"/>
6509 </ruleset>
6510 <ruleset name="Privacy Rights Clearinghouse">
6511 <target host="privacyrights.org" />
6512 <target host="www.privacyrights.org" />
6513
6514 <rule from="^http://(www\.)?privacyrights\.org/" to="https://www.privacyrights.org/" />
6515 </ruleset>
6516 <ruleset name="PrivatePaste">
6517 <target host="privatepaste.com" />
6518 <target host="www.privatepaste.com" />
6519
6520 <rule from="^http://privatepaste\.com/" to="https://privatepaste.com/"/>
6521 <rule from="^http://www\.privatepaste\.com/" to="https://www.privatepaste.com/"/>
6522 </ruleset>
6523 <ruleset name="ProPublica.org">
6524 <target host="propublica.org" />
6525 <target host="www.propublica.org" />
6526 <rule from="^http://propublica\.org/" to="https://www.propublica.org/"/>
6527 <rule from="^http://www\.propublica\.org/" to="https://www.propublica.org/"/>
6528 </ruleset>
6529
6530 <ruleset name="ProjectHoneypot">
6531 <target host="projecthoneypot.org" />
6532 <target host="www.projecthoneypot.org" />
6533
6534 <securecookie host="^(www\.)?projecthoneypot\.org$" name=".*"/>
6535
6536 <rule from="^http://(www\.)?projecthoneypot\.org/" to="https://www.projecthoneypot.org/" />
6537 </ruleset>
6538 <ruleset name="Prometric">
6539 <target host="prometric.com" />
6540 <target host="www.prometric.com" />
6541
6542 <securecookie host="^(.*\.)?prometric.com$" name=".*" />
6543
6544 <rule from="^http://(www\.)?prometric\.com/" to="https://www.prometric.com/"/>
6545
6546 </ruleset>
6547 <ruleset name="Proxify">
6548 <target host="proxify.com" />
6549 <target host="www.proxify.com" />
6550
6551 <rule from="^https?://(www\.)?proxify\.com/" to="https://proxify.com/"/>
6552 </ruleset>
6553 <ruleset name="Proxy.org">
6554 <target host="www.proxy.org" />
6555 <target host="proxy.org" />
6556
6557 <rule from="^http://(www\.)?proxy\.org/" to="https://proxy.org/"/>
6558 </ruleset>
6559 <ruleset name="Public Citizen">
6560 <target host="citizen.org" />
6561 <target host="www.citizen.org" />
6562 <target host="action.citizen.org" />
6563
6564 <rule from="^http://(www\.)?citizen\.org/" to="https://www.citizen.org/" />
6565 <rule from="^http://action\.citizen\.org/" to="https://action.citizen.org/" />
6566 </ruleset><ruleset name="Puma.com">
6567 <target host="www.puma.com" />
6568 <target host="assets.puma.com" />
6569 <target host="is.puma.com" />
6570 <target host="puma.com" />
6571 <rule from="^http://www\.puma\.com/" to="https://www.puma.com/"/>
6572 <rule from="^http://puma\.com/" to="https://www.puma.com/"/>
6573 <rule from="^http://assets\.puma\.com/" to="https://assets.puma.com/"/>
6574 <rule from="^http://is\.puma\.com/" to="https://is.puma.com/"/>
6575 </ruleset>
6576
6577 <ruleset name="QIP">
6578 <target host="qip.ru" />
6579 <target host="www.qip.ru" />
6580
6581 <rule from="^http://(www\.)?qip\.ru/" to="https://qip.ru/"/>
6582 </ruleset>
6583 <ruleset name="Qualys">
6584 <target host="qualys.com" />
6585 <target host="www.qualys.com" />
6586 <target host="community.qualys.com" />
6587
6588 <rule from="^http://(www\.)?qualys\.com/" to="https://www.qualys.com/"/>
6589 <rule from="^http://community\.qualys\.com/" to="https://community.qualys.com/"/>
6590 </ruleset>
6591 <ruleset name="quantserve.com">
6592 <target host="quantserve.com" />
6593 <target host="*.quantserve.com" />
6594 <rule from="^http://quantserve\.com/" to="https://quantserve.com/"/>
6595 <rule from="^http://www\.quantserve\.com/" to="https://quantserve.com/"/>
6596 <rule from="^http://([^/:@]*)\.quantserve\.com/" to="https://$1.quantserve.com/"/>
6597 </ruleset>
6598
6599 <ruleset name="Quora" default_off="https:quora only supports chunked encoding??????">
6600 <target host="quora.com" />
6601 <target host="www.quora.com" />
6602
6603 <rule from="^http://(www\.)?quora\.com/" to="https://www.quora.com/"/>
6604 </ruleset>
6605 <ruleset name="Quorks" default_off="Cert warning">
6606 <target host="quorks.ath.cx" />
6607
6608 <rule from="^http://quorks\.ath\.cx/login\.php$"
6609 to="https://quorks.ath.cx/login.php"/>
6610 </ruleset>
6611 <ruleset name="Qxl">
6612 <target host="qxl.no" />
6613 <target host="www.qxl.no" />
6614 <target host="qxl.dk" />
6615 <target host="www.qxl.dk" />
6616
6617 <rule from="^http://(www\.)?qxl\.no/" to="https://www.qxl.no/"/>
6618 <rule from="^http://(www\.)?qxl\.dk/" to="https://www.qxl.dk/"/>
6619 </ruleset>
6620
6621 <ruleset name="RAC">
6622 <target host="rac.co.uk" />
6623 <target host="www.rac.co.uk" />
6624
6625 <securecookie host="^(.+\.)?rac\.co\.uk$" name=".*"/>
6626
6627 <rule from="^http://(www\.)?rac\.co\.uk/" to="https://www.rac.co.uk/"/>
6628 </ruleset>
6629 <ruleset name="Reformed Church">
6630 <target host="rca.org" />
6631 <target host="www.rca.org" />
6632
6633 <rule from="^http://(www\.)?rca\.org/" to="https://www.rca.org/" />
6634 </ruleset>
6635 <ruleset name="RFC-Editor">
6636 <target host="rfc-editor.org" />
6637 <target host="www.rfc-editor.org" />
6638
6639 <rule from="^http://(www\.)?rfc-editor\.org/" to="https://www.rfc-editor.org/"/>
6640 </ruleset>
6641 <ruleset name="ROBOXchange">
6642 <target host="roboxchange.com" />
6643 <target host="www.roboxchange.com" />
6644
6645 <rule from="^http://(www\.)?roboxchange\.com/" to="https://roboxchange.com/"/>
6646 </ruleset>
6647 <ruleset name="RSA">
6648 <target host="rsa.com" />
6649 <target host="www.rsa.com" />
6650
6651 <rule from="^http://(www\.)?rsa\.com/" to="https://www.rsa.com/" />
6652 </ruleset>
6653 <ruleset name="RT.ru">
6654 <target host="rt.ru" />
6655 <target host="www.rt.ru" />
6656 <rule from="^http://rt\.ru/" to="https://rt.ru/"/>
6657 <rule from="^http://www\.rt\.ru/" to="https://www.rt.ru/"/>
6658 </ruleset>
6659
6660 <ruleset name="Rabobank">
6661 <!-- Rule created by Jeroen van der Gun -->
6662
6663 <target host="www.rabobank.nl" />
6664 <target host="rabobank.nl" />
6665 <target host="bankieren.rabobank.nl" />
6666
6667 <rule from="^http://(www\.)?rabobank\.nl/" to="https://www.rabobank.nl/"/>
6668 <rule from="^http://bankieren\.rabobank\.nl/" to="https://bankieren.rabobank.nl/"/>
6669 </ruleset>
6670 <!-- Most requests sent back to HTTP. -->
6671 <ruleset name="RadioShack">
6672 <target host="radioshack.com" />
6673 <target host="www.radioshack.com" />
6674
6675 <rule from="^http://(www\.)?radioshack\.com/" to="https://www.radioshack.com/"/>
6676 </ruleset>
6677 <ruleset name="Raiffeisen.ch">
6678 <target host="raiffeisen.ch" />
6679 <target host="www.raiffeisen.ch" />
6680 <target host="tb.raiffeisendirect.ch" />
6681 <securecookie host="^(.*\.)?raiffeisen\.ch$" name=".*" />
6682 <securecookie host="^(.*\.)?raiffeisendirect\.ch$" name=".*" />
6683
6684 <rule from="^http://(www\.)?raiffeisen\.ch/" to="https://www.raiffeisen.ch/"/>
6685 <rule from="^http://(tb\.)?raiffeisendirect\.ch/" to="https://tb.raiffeisendirect.ch/"/>
6686 </ruleset>
6687 <ruleset name="Random.org">
6688 <target host="www.random.org" />
6689 <target host="random.org" />
6690
6691 <rule from="^http://(www\.)?random\.org/" to="https://www.random.org/"/>
6692 </ruleset>
6693 <ruleset name="RapidSSL">
6694 <target host="rapidssl.com" />
6695 <target host="www.rapidssl.com" />
6696
6697 <rule from="^http://(www\.)?rapidssl\.com/" to="https://www.rapidssl.com/"/>
6698 </ruleset>
6699 <ruleset name="ReadSpeaker">
6700 <target host="readspeaker.com" />
6701 <target host="www.readspeaker.com" />
6702 <target host="app.readspeaker.com" />
6703 <target host="media.readspeaker.com" />
6704 <target host="vttts.readspeaker.com" />
6705 <target host="lqttswr.readspeaker.com" />
6706 <target host="docreader.readspeaker.com" />
6707 <target host="asp.readspeaker.net" />
6708
6709 <rule from="^http://(www\.)readspeaker\.com/" to="https://www.readspeaker.com/" />
6710 <rule from="^http://(app|media|vttts|lqttswr|docreader)\.readspeaker\.com/" to="https://$1.readspeaker.com/" />
6711
6712 <rule from="^http://asp\.readspeaker\.net/" to="https://asp.readspeaker.net/" />
6713 </ruleset><ruleset name="ReadWriteWeb">
6714 <target host="readwriteweb.com" />
6715 <target host="www.readwriteweb.com" />
6716
6717 <rule from="^http://(www\.)?readwriteweb\.com/" to="https://www.readwriteweb.com/"/>
6718 </ruleset>
6719 <ruleset name="Reco.se">
6720 <target host="reco.se" />
6721 <target host="www.reco.se" />
6722 <rule from="^http://www\.reco\.se/" to="https://www.reco.se/"/>
6723 <rule from="^http://reco\.se/" to="https://www.reco.se/"/>
6724 </ruleset>
6725
6726 <ruleset name="RedHat">
6727 <target host="redhat.com" />
6728 <target host="www.redhat.com" />
6729 <securecookie host="^(.*\.)?redhat\.com$" name=".*" />
6730
6731 <rule from="^http://(www\.)?redhat\.com/" to="https://www.redhat.com/"/>
6732 </ruleset>
6733 <ruleset name="Redbox.com">
6734 <target host="redbox.com" />
6735 <target host="www.redbox.com" />
6736 <target host="images.redbox.com" />
6737
6738 <rule from="^http://(www\.)?redbox\.com/" to="https://www.redbox.com/" />
6739 <rule from="^http://images\.redbox\.com/" to="https://images.redbox.com/" />
6740 </ruleset>
6741 <!-- I modified the normal Reddit ruleset to work for redditmedia.
6742 While no confidential data is passed on this domain (that I
6743 know of) I just wanted to have as much of Reddit.com encrypted
6744 as possible, also my work place doesn't filter https sites.
6745 -->
6746 <ruleset name="Reddit+" default_off="cert mismatch">
6747 <target host="redditmedia.com"/>
6748 <target host="www.redditmedia.com"/>
6749
6750 <rule from="^http://(www\.)?redditmedia\.com/" to="https://www.redditmedia.com/"/>
6751 </ruleset>
6752 <!-- This ruleset (a) caused a lot of confusion because of the redirect to
6753 the "pay" subdomain, and (b) sometimes caused cert warnings because of
6754 server-side CDN issues, so it's off for the time being -->
6755 <ruleset name="Reddit (hackish)" default_off="via pay.reddit.com">
6756 <target host="reddit.com" />
6757 <target host="*.reddit.com" />
6758 <target host="redd.it" />
6759
6760 <rule from="^http://(www\.)?reddit\.com/"
6761 to="https://pay.reddit.com/"/>
6762 <rule from="^http://(sp|static|thumbs)\.reddit\.com/"
6763 to="https://s3.amazonaws.com/$1.reddit.com/"/>
6764 <rule from="^http://redd\.it/$"
6765 to="https://pay.reddit.com/"/>
6766 <rule from="^http://redd\.it/"
6767 to="https://pay.reddit.com/tb/"/>
6768 </ruleset>
6769
6770 <ruleset name="RememberTheMilk">
6771 <target host="rememberthemilk.com" />
6772 <target host="www.rememberthemilk.com" />
6773
6774 <rule from="^http://(www\.)?rememberthemilk\.com/" to="https://www.rememberthemilk.com/"/>
6775 </ruleset>
6776
6777 <ruleset name="Revsci.net">
6778 <target host="ads.revsci.net" />
6779
6780 <rule from="^http://ads\.revsci\.net/" to="https://ads.revsci.net/" />
6781 </ruleset><ruleset name="Ricardo.ch">
6782 <target host="ricardo.ch" />
6783 <target host="www.ricardo.ch" />
6784 <securecookie host="^(.*\.)?ricardo\.ch$" name=".*" />
6785
6786 <rule from="^http://(www\.)?ricardo\.ch/" to="https://www.ricardo.ch/"/>
6787 </ruleset>
6788
6789 <ruleset name="Riga">
6790 <target host="riga.lv" />
6791 <target host="*.riga.lv" />
6792 <target host="eriga.lv" />
6793 <target host="www.eriga.lv" />
6794
6795 <rule from="^http://riga\.lv/" to="https://riga.lv/"/>
6796 <rule from="^http://([^/:@]*)\.riga\.lv/" to="https://$1.riga.lv/"/>
6797 <rule from="^http://eriga\.lv/" to="https://eriga.lv/"/>
6798 <rule from="^http://www\.eriga\.lv/" to="https://www.eriga.lv/"/>
6799 </ruleset>
6800 <!-- already enforces https. adding to prevent sslstrips on port 80 -->
6801 <ruleset name="Riksgalden.se">
6802 <target host="riksgalden.se" />
6803 <target host="www.riksgalden.se" />
6804 <rule from="^http://riksgalden\.se/" to="https://www.riksgalden.se/"/>
6805 <rule from="^http://www\.riksgalden\.se/" to="https://www.riksgalden.se/"/>
6806 </ruleset>
6807
6808 <ruleset name="ripe.net">
6809 <target host="ripe.net" />
6810 <target host="www.ripe.net" />
6811
6812 <rule from="^http://ripe\.net/" to="https://ripe.net/"/>
6813 <rule from="^http://www\.ripe\.net/" to="https://www.ripe.net/"/>
6814 </ruleset>
6815
6816 <ruleset name="Riseup">
6817 <target host="riseup.net" />
6818 <target host="*.riseup.net" />
6819
6820 <rule from="^http://riseup\.net/" to="https://riseup.net/"/>
6821 <rule from="^http://([^/:@]*)\.riseup\.net/" to="https://$1.riseup.net/"/>
6822 </ruleset>
6823 <ruleset name="RoadRunner">
6824 <target host="rr.com" />
6825 <target host="www.rr.com" />
6826 <target host="hercules.rr.com" />
6827
6828 <rule from="^http://(www\.)?rr\.com/" to="https://www.rr.com/"/>
6829 <rule from="^http://hercules\.rr\.com/" to="https://hercules.rr.com/"/>
6830 </ruleset>
6831 <ruleset name="Robeco">
6832 <!-- Rule created by Jeroen van der Gun -->
6833
6834 <target host="www.robeco.nl" />
6835 <target host="robeco.nl" />
6836
6837 <rule from="^http://(www\.)?robeco\.nl/" to="https://www.robeco.nl/"/>
6838 </ruleset>
6839 <ruleset name="Roiservice.com">
6840 <target host="track.roiservice.com" />
6841
6842 <rule from="^http://track\.roiservice\.com/" to="https://track.roiservice.com/" />
6843 </ruleset><!-- romab.com is the developers of the ironsuite mac applications -->
6844 <ruleset name="romab.com">
6845 <target host="romab.com" />
6846 <target host="romab.se" />
6847 <target host="www.romab.com" />
6848 <target host="www.romab.se" />
6849 <rule from="^http://www\.romab\.com/" to="https://www.romab.com/"/>
6850 <rule from="^http://www\.romab\.se/" to="https://www.romab.com/"/>
6851 <rule from="^http://romab\.se/" to="https://romab.com/"/>
6852 <rule from="^http://romab\.com/" to="https://romab.com/"/>
6853 </ruleset>
6854
6855 <ruleset name="RoyalGovUK">
6856 <target host="royal.gov.uk"/>
6857 <target host="www.royal.gov.uk"/>
6858
6859 <securecookie host="^(.+\.)?royal\.gov\.uk$" name=".*"/>
6860
6861 <rule from="^http://(www\.)?royal\.gov\.uk/" to="https://www.royal.gov.uk/"/>
6862 </ruleset>
6863 <ruleset name="RubyGems.org">
6864 <target host="rubygems.org" />
6865 <rule
6866 from="^http://(www\.)?rubygems\.org/"
6867 to="https://rubygems.org/"
6868 />
6869 <securecookie host="^(www\.)?rubygems.org" name=".*" />
6870 </ruleset>
6871 <ruleset name="redmine.ruby-lang.org">
6872 <target host="redmine.ruby-lang.org" />
6873
6874 <rule from="^http://redmine\.ruby-lang\.org/"
6875 to="https://redmine.ruby-lang.org/" />
6876 </ruleset>
6877 <ruleset name="Rutgers">
6878 <target host="rutgers.edu" />
6879 <target host="*.rutgers.edu" />
6880 <target host="www.*.rutgers.edu" />
6881
6882 <rule from="^http://(www\.)?rutgers\.edu/"
6883 to="https://www.rutgers.edu/" />
6884 <rule from="^http://(www\.)?(acs|cs|eden|nbcs|physics|rci)\.rutgers\.edu/"
6885 to="https://www.$2.rutgers.edu/" />
6886 <rule from="^http://(www\.)?(comminfo|food|gobble|math|njaes|rhshope|ruinfo|ruoffcampus|search|studentabc|uhr|ur)\.rutgers\.edu/"
6887 to="https://$2.rutgers.edu/" />
6888 <rule from="^http://(parktran|rudots)\.rutgers\.edu/"
6889 to="https://gobble.rutgers.edu/" />
6890
6891 <!-- Not working: studentaid.rutgers.edu: broken left menu -->
6892 </ruleset>
6893 <ruleset name="Ryanair.com">
6894 <target host="www.ryanair.com" />
6895 <target host="ryanair.com" />
6896 <rule from="^http://www\.ryanair\.com/" to="https://www.ryanair.com/"/>
6897 <rule from="^http://ryanair\.com/" to="https://www.ryanair.com/"/>
6898 </ruleset>
6899
6900 <ruleset name="SANS">
6901 <target host="isc.sans.edu" />
6902 <target host="isc.sans.org" />
6903 <target host="sans.org" />
6904 <target host="www.sans.org" />
6905 <rule from="^http://isc\.sans\.org/" to="https://isc.sans.org/"/>
6906 <rule from="^http://isc\.sans\.edu/" to="https://isc.sans.edu/"/>
6907 <rule from="^http://www\.sans\.org/" to="https://www.sans.org/"/>
6908 <rule from="^http://sans\.org/" to="https://sans.org/"/>
6909 </ruleset>
6910
6911 <ruleset name="SBB.ch">
6912 <target host="sbb.ch"/>
6913 <target host="*.sbb.ch"/>
6914
6915 <rule from="^http://(?:www\.)?sbb\.ch/" to="https://www.sbb.ch/"/>
6916 <rule from="^http://mct\.sbb\.ch/" to="https://mct.sbb.ch/"/>
6917 <rule from="^http://mcts\.sbb\.ch/" to="https://mcts.sbb.ch/"/>
6918 <rule from="^http://smsalarm\.sbb\.ch/" to="https://smsalarm.sbb.ch/"/>
6919 </ruleset>
6920 <ruleset name="StateBankOfIndia">
6921 <target host="sbi.co.in" />
6922 <target host="www.sbi.co.in" />
6923
6924 <securecookie host="^(.+\.)?sbi\.co\.in$" name=".*"/>
6925
6926 <rule from="^http://(www\.)?sbi\.co\.in/" to="https://www.sbi.co.in/"/>
6927 </ruleset>
6928 <!-- SF have biosnack.sfbio.se which have a cert from bioklubben.sfbio.se, not the same site -->
6929 <ruleset name="SF.se">
6930 <target host="sf.se" />
6931 <target host="www.sf.se" />
6932 <rule from="^http://sf\.se/" to="https://www.sf.se/"/>
6933 <rule from="^http://www\.sf\.se/" to="https://www.sf.se/"/>
6934 </ruleset>
6935
6936 <ruleset name="SH.se">
6937 <target host="webappl.web.sh.se" />
6938 <target host="bibl.sh.se" />
6939 <rule from="^http://bibl\.sh\.se/" to="https://bibl.sh.se/"/>
6940 <rule from="^http://webappl\.web\.sh\.se/" to="https://webappl.web.sh.se/"/>
6941 </ruleset>
6942
6943 <ruleset name="SI.se">
6944 <target host="si.se" />
6945 <target host="www.si.se" />
6946 <rule from="^http://www\.si\.se/" to="https://www.si.se/"/>
6947 <rule from="^http://si\.se/" to="https://www.si.se/"/>
6948 </ruleset>
6949
6950 <!-- sics is the swedish institute of Computer Science. -->
6951 <ruleset name="SICS.se">
6952 <target host="sics.se" />
6953 <target host="www.sics.se" />
6954 <rule from="^http://SICS\.se/" to="https://www.SICS.se/"/>
6955 <rule from="^http://www\.SICS\.se/" to="https://www.SICS.se/"/>
6956 </ruleset>
6957
6958 <!-- SJ is a government operated railway company in sweden. -->
6959 <ruleset name="SJ.se">
6960 <target host="sj.se" />
6961 <target host="*.sj.se" />
6962 <rule from="^http://sj\.se/" to="https://www.sj.se/"/>
6963 <rule from="^http://www\.sj\.se/" to="https://www.sj.se/"/>
6964 </ruleset>
6965
6966 <ruleset name="SL.se">
6967 <target host="sl.se" />
6968 <rule from="^http://sl\.se/" to="https://sl.se/"/>
6969 <rule from="^http://www\.sl\.se/" to="https://sl.se/"/>
6970 </ruleset>
6971
6972 <!-- slf is a swedish labour union -->
6973 <ruleset name="SLF.se">
6974 <target host="slf.se" />
6975 <target host="www.slf.se" />
6976 <rule from="^http://slf\.se/" to="https://www.slf.se/"/>
6977 <rule from="^http://www\.slf\.se/" to="https://www.slf.se/"/>
6978 </ruleset>
6979
6980 <ruleset name="SLU.se">
6981 <target host="www.slu.se" />
6982 <target host="slu.se" />
6983 <target host="internt.slu.se" />
6984 <rule from="^http://slu\.se/" to="https://www.slu.se/"/>
6985 <rule from="^http://www\.slu\.se/" to="https://www.slu.se/"/>
6986 <rule from="^http://internt\.slu\.se/" to="https://internet.slu.se/"/>
6987 </ruleset>
6988
6989 <ruleset name="SNS Bank">
6990 <!-- Rule created by Jeroen van der Gun -->
6991
6992 <target host="www.snsbank.nl" />
6993 <target host="snsbank.nl" />
6994
6995 <rule from="^http://(www\.)?snsbank\.nl/" to="https://www.snsbank.nl/"/>
6996 </ruleset>
6997 <ruleset name="SPCA Los Angeles">
6998 <target host="spcala.com" />
6999 <target host="www.spcala.com" />
7000
7001 <rule from="^http://(www\.)?spcala\.com/" to="https://spcala.com/" />
7002
7003 <!-- Invoking https://www.spcala.com/ produces a certificate error,
7004 so redirect https://www.spcala.com/ to https://spcala.com/ -->
7005 <rule from="^https://www\.spcala\.com/" to="https://spcala.com/" />
7006 </ruleset><ruleset name="SSLlabs.com">
7007 <target host="ssllabs.com" />
7008 <target host="www.ssllabs.com" />
7009
7010 <rule from="^http://(www\.)?ssllabs\.com/" to="https://www.ssllabs.com/" />
7011 </ruleset>
7012 <ruleset name="SSLshopper">
7013 <target host="www.sslshopper.com" />
7014 <target host="sslshopper.com" />
7015 <rule from="^http://(www\.)?sslshopper\.com/" to="https://www.sslshopper.com/"/>
7016 </ruleset>
7017 <!-- slf is a swedish labour union -->
7018 <ruleset name="ST.org">
7019 <target host="st.org" />
7020 <target host="www.st.org" />
7021 <rule from="^http://st\.org/" to="https://www.st.org/"/>
7022 <rule from="^http://www\.st\.org/" to="https://www.st.org/"/>
7023 </ruleset>
7024
7025 <ruleset name="SVT.se">
7026 <target host="svt.se" />
7027 <rule from="^http://svt\.se/" to="https://svt.se/"/>
7028 <rule from="^http://www\.svt\.se/" to="https://svt.se/"/>
7029 </ruleset>
7030
7031 <ruleset name="Safari Books Online">
7032 <target host="my.safaribooksonline.com" />
7033 <target host="www.safaribooksonline.com" />
7034
7035 <rule from="^http://my\.safaribooksonline\.com/login$"
7036 to="https://ssl.safaribooksonline.com/securelogin"/>
7037 <rule from="^http://www\.safaribooksonline\.com/Corporate/Index/logIn\.php$"
7038 to="https://ssl.safaribooksonline.com/securelogin"/>
7039 </ruleset>
7040 <ruleset name="Safe-mail.net">
7041 <target host="safe-mail.net" />
7042 <target host="*.safe-mail.net" />
7043
7044 <rule from="^http://safe-mail\.net/" to="https://www.safe-mail.net/" />
7045 <rule from="^http://([a-zA-Z0-9\-]+)\.safe-mail\.net/" to="https://$1.safe-mail.net/" />
7046 </ruleset>
7047 <ruleset name="Sanitarium.se">
7048 <target host="sanitarium.se" />
7049 <target host="www.sanitarium.se" />
7050 <rule from="^http://sanitarium\.se/" to="https://sanitarium.se/"/>
7051 <rule from="^http://www\.sanitarium\.se/" to="https://sanitarium.se/"/>
7052 </ruleset>
7053
7054 <ruleset name="Savannah">
7055 <target host="savannah.nongnu.org" />
7056 <target host="savannah.gnu.org" />
7057
7058 <rule from="^http://savannah\.(non)?gnu\.org/" to="https://savannah.$1gnu.org/"/>
7059 </ruleset>
7060 <!-- media.scmagazineus.com lacks SSL -->
7061 <ruleset name="ScMagazineUS.com">
7062 <target host="scmagazineus.com" />
7063 <target host="www.scmagazineus.com" />
7064 <rule from="^http://www\.scmagazineus\.com/" to="https://www.scmagazineus.com/"/>
7065 <rule from="^http://scmagazineus\.com/" to="https://www.scmagazineus.com/"/>
7066 </ruleset>
7067
7068 <ruleset name="Schneier on Security">
7069 <target host="schneier.com" />
7070 <target host="www.schneier.com" />
7071
7072 <rule from="^http://(www\.)?schneier\.com/" to="https://www.schneier.com/"/>
7073 </ruleset>
7074 <ruleset name="SchuelerVZ" default_off="Certificate mismatch">
7075 <target host="www.schuelervz.net" />
7076
7077 <rule from="^http://www\.schuelervz\.net/" to="https://www.schuelervz.net/"/>
7078 </ruleset>
7079 <ruleset name="Sciencemag.org">
7080 <target host="www.sciencemag.org" />
7081 <target host="sciencemag.org" />
7082 <rule from="^http://www\.sciencemag\.org/" to="https://www.sciencemag.org/"/>
7083 <rule from="^http://sciencemag\.org/" to="https://www.sciencemag.org/"/>
7084 </ruleset>
7085
7086 <!-- This is another of those 1-pixel tracking providers. -->
7087 <ruleset name="scounter.rambler.ru">
7088 <target host="counter.rambler.ru" />
7089 <rule from="^http://counter\.rambler\.ru/" to="https://scounter.rambler.ru/"/>
7090 </ruleset>
7091
7092 <ruleset name="Screen It! Movie Reviews">
7093 <target host="screenit.com"/>
7094 <target host="www.screenit.com"/>
7095
7096 <rule from="^http://(www\.)?screenit\.com/" to="https://www.screenit.com/" />
7097 </ruleset><ruleset name="Scroogle">
7098 <target host="www.scroogle.org" />
7099 <target host="scroogle.org" />
7100
7101 <rule from="^http://(www\.)?scroogle\.org/cgi-bin/nbbw\.cgi$" to="https://ssl.scroogle.org/cgi-bin/nbbwssl.cgi"/>
7102 <rule from="^http://(www\.)?scroogle\.org/$" to="https://ssl.scroogle.org/" />
7103 <rule from="^http://(www\.)?scroogle\.org/cgi-bin/nbbw\.cgi\?Gw=(.*)$" to="https://ssl.scroogle.org/cgi-bin/nbbwssl.cgi?Gw=$2"/>
7104 </ruleset>
7105 <ruleset name="Seagate.com (broken)" default_off="Broken (requires login)">
7106 <target host="www.seagate.com" />
7107 <target host="seagate.com" />
7108
7109 <rule from="^http://(www\.)?seagate\.com/" to="https://www.seagate.com/"/>
7110 </ruleset>
7111 <ruleset name="Secunia">
7112 <target host="secunia.com" />
7113 <target host="www.secunia.com" />
7114
7115 <rule from="^http://(www\.)?secunia\.com/" to="https://secunia.com/"/>
7116 </ruleset>
7117
7118 <ruleset name="Security.NL">
7119 <target host="security.nl" />
7120 <target host="www.security.nl" />
7121
7122 <rule from="^http://(?:www\.)?security\.nl/" to="https://secure.security.nl/"/>
7123 </ruleset>
7124 <ruleset name="SecurityWeek.com">
7125 <target host="securityweek.com" />
7126 <target host="www.securityweek.com" />
7127 <rule from="^http://www\.securityweek\.com/" to="https://www.securityweek.com/"/>
7128 <rule from="^http://securityweek\.com/" to="https://www.securityweek.com/"/>
7129 </ruleset>
7130
7131 <ruleset name="Securosis">
7132 <target host="securosis.com" />
7133 <target host="www.securosis.com" />
7134 <rule from="^http://www\.securosis\.com/" to="https://securosis.com/"/>
7135 <rule from="^http://securosis\.com/" to="https://securosis.com/"/>
7136 </ruleset>
7137
7138 <ruleset name="Senate.gov">
7139 <target host="www.senate.gov" />
7140 <target host="senate.gov" />
7141 <rule from="^http://www\.senate\.gov/" to="https://www.senate.gov/"/>
7142 <rule from="^http://senate\.gov/" to="https://senate.gov/"/>
7143 </ruleset>
7144
7145 <ruleset name="Sendmail">
7146 <target host="sendmail.com" />
7147 <target host="www.sendmail.com" />
7148
7149 <rule from="^http://(www\.)?sendmail\.com/" to="https://www.sendmail.com/"/>
7150 </ruleset>
7151 <ruleset name="Siemens.com">
7152 <target host="siemens.com" />
7153 <target host="www.siemens.com" />
7154 <rule from="^http://siemens\.com/" to="https://www.siemens.com/"/>
7155 <rule from="^http://www\.siemens\.com/" to="https://www.siemens.com/"/>
7156 </ruleset>
7157
7158 <ruleset name="SigmaBeauty">
7159 <target host="www.sigmabeauty.com" />
7160 <target host="sigmabeauty.com" />
7161
7162 <rule from="^http://(www\.)?sigmabeauty\.com/" to="https://www.sigmabeauty.com/"/>
7163 </ruleset>
7164 <ruleset name="Silicon.com">
7165 <target host="silicon.com" />
7166 <target host="www.silicon.com" />
7167 <rule from="^http://silicon\.com/" to="https://www.silicon.com/"/>
7168 <rule from="^http://www\.silicon\.com/" to="https://www.silicon.com/"/>
7169 </ruleset>
7170
7171 <ruleset name="Sinn Fein">
7172 <target host="sinnfein.ie" />
7173 <target host="www.sinnfein.ie" />
7174
7175 <rule from="^http://(www\.)?sinnfein\.ie/" to="https://www.sinnfein.ie/"/>
7176 </ruleset>
7177 <ruleset name="Sipgate">
7178 <target host="sipgate.at" />
7179 <target host="www.sipgate.at" />
7180 <target host="secure.sipgate.at" />
7181 <target host="sipgate.co.uk" />
7182 <target host="www.sipgate.co.uk" />
7183 <target host="secure.sipgate.co.uk" />
7184
7185 <rule from="^http://(?:(?:www|secure)\.)?sipgate\.(at|co\.uk)/" to="https://secure.sipgate.$1/"/>
7186 </ruleset>
7187 <ruleset name="SixApart">
7188 <target host="sixapart.com" />
7189 <target host="help.sixapart.com" />
7190 <target host="www.sixapart.com" />
7191 <target host="sixapart.jp" />
7192 <target host="www.sixapart.jp" />
7193
7194 <rule from="^http://sixapart\.com/" to="https://sixapart.com/"/>
7195 <rule from="^http://(help|www)\.sixapart\.com/" to="https://$1.sixapart.com/"/>
7196 <rule from="^http://(www\.)?sixapart\.jp/" to="https://www.sixapart.jp/"/>
7197 </ruleset>
7198 <ruleset name="Sixxs.net">
7199 <target host="sixxs.net" />
7200 <target host="www.sixxs.net" />
7201
7202 <rule from="^http://(www\.)?sixxs\.net/" to="https://www.sixxs.net/" />
7203 </ruleset>
7204 <!-- This is a swedish insurance company -->
7205 <ruleset name="Skandia">
7206 <target host="skandia.se" />
7207 <target host="www.skandia.se" />
7208 <rule from="^http://www\.skandia\.se/" to="https://www.skandia.se/"/>
7209 <rule from="^http://skandia\.se/" to="https://www.skandia.se/"/>
7210 </ruleset>
7211
7212 <ruleset name="Skandiabanken">
7213 <target host="skandiabanken.no" />
7214 <target host="www.skandiabanken.no" />
7215 <target host="secure.skandiabanken.no" />
7216 <target host="trader.skandiabanken.no" />
7217
7218 <rule from="^http://(www\.)?skandiabanken\.no/" to="https://www.skandiabanken.no/"/>
7219 <rule from="^http://secure\.skandiabanken\.no/" to="https://secure.skandiabanken.no/"/>
7220 <rule from="^http://trader\.skandiabanken\.no/" to="https://trader.skandiabanken.no/"/>
7221 </ruleset>
7222 <ruleset name="Slo-Tech">
7223 <target host="slo-tech.com" />
7224 <target host="www.slo-tech.com" />
7225 <target host="static.slo-tech.com" />
7226
7227 <rule from="^http://(www\.)?slo-tech\.com/"
7228 to="https://slo-tech.com/"/>
7229 <rule from="^http://static\.slo-tech\.com/"
7230 to="https://static.slo-tech.com/"/>
7231 </ruleset>
7232 <ruleset name="SlySoft" default_off="Cert warning">
7233 <target host="slysoft.com" />
7234 <target host="forum.slysoft.com" />
7235 <target host="www.slysoft.com" />
7236
7237 <rule from="^http://forum\.slysoft\.com/" to="https://forum.slysoft.com/"/>
7238 <rule from="^https?://(www\.)?slysoft\.com/" to="https://www.slysoft.com/"/>
7239 </ruleset>
7240 <ruleset name="snagajob">
7241 <target host="snagajob.com"/>
7242 <target host="www.snagajob.com"/>
7243 <target host="*.snagajob.com"/>
7244
7245 <securecookie host="^(.*\.)?snagajob.com$" name=".*" />
7246
7247 <rule from="^http://(www\.)?snagajob\.com/" to="https://www.snagajob.com/"/>
7248 <rule from="^http://media\.snagajob\.com/" to="https://media.snagajob.com/"/>
7249
7250 <!-- A 404 error is occured when answers and blog are forced to https -->
7251 <!-- Hence a exclusion is added to both of them -->
7252 <exclusion pattern="^http://www\.snagajob\.com/answers/" />
7253 <exclusion pattern="^http://www\.snagajob\.com/blog/" />
7254 </ruleset>
7255 <ruleset name="US SocialSecAdmin">
7256 <target host="socialsecurity.gov" />
7257 <target host="www.socialsecurity.gov" />
7258 <target host="secure.ssa.gov" />
7259 <target host="stats.ssa.gov" />
7260
7261 <rule from="^http://(www\.)?socialsecurity\.gov/" to="https://www.socialsecurity.gov/" />
7262 <rule from="^http://(secure|stats)\.ssa\.gov/" to="https://$1.ssa.gov/" />
7263 </ruleset><ruleset name="SocietyForScience.org">
7264 <target host="www.societyforscience.org" />
7265 <target host="societyforscience.org" />
7266 <rule from="^http://www\.societyforscience\.org/" to="https://www.societyforscience.org/"/>
7267 <rule from="^http://societyforscience\.org/" to="https://societyforscience.org/"/>
7268 </ruleset>
7269
7270 <ruleset name="Sony-Europe.com">
7271 <target host="sp.sony-europe.com" />
7272 <target host="sony-europe.com" />
7273 <target host="www.sony-europe.com" />
7274 <rule from="^http://sp\.sony-europe\.com/" to="https://sp.sony-europe.com/"/>
7275 <rule from="^http://sony-europe\.com/" to="https://sony-europe.com/"/>
7276 <rule from="^http://www\.sony-europe\.com/" to="https://www.sony-europe.com/"/>
7277 </ruleset>
7278
7279 <ruleset name="Sony.se">
7280 <target host="sony.se" />
7281 <target host="www.sony.se" />
7282 <rule from="^http://www\.sony\.se/" to="https://www.sony.se/"/>
7283 <rule from="^http://sony\.se/" to="https://sony.se/"/>
7284 </ruleset>
7285
7286 <ruleset name="SouthernElectric">
7287 <target host="southern-electric.co.uk" />
7288 <target host="www.southern-electric.co.uk" />
7289
7290 <rule from="^http://(www\.)?southern-electric\.co\.uk/" to="https://www.southern-electric.co.uk/"/>
7291 </ruleset>
7292 <ruleset name="SpamGourmet">
7293 <target host="spamgourmet.com" />
7294 <target host="www.spamgourmet.com" />
7295
7296 <rule from="^http://spamgourmet\.com/" to="https://spamgourmet.com/"/>
7297 <rule from="^http://www\.spamgourmet\.com/" to="https://www.spamgourmet.com/"/>
7298 </ruleset>
7299 <ruleset name="Sparkfun">
7300 <target host="sparkfun.com" />
7301 <target host="www.sparkfun.com" />
7302 <target host="static.sparkfun.com" />
7303
7304 <rule from="^http://(www\.)?sparkfun\.com/" to="https://www.sparkfun.com/"/>
7305 <rule from="^http://static\.sparkfun\.com/" to="https://static.sparkfun.com/"/>
7306 </ruleset>
7307 <ruleset name="Sparkstudios.com">
7308 <target host="www.sparkstudios.com" />
7309 <target host="sparkstudios.com" />
7310 <rule from="^http://www\.sparkstudios\.com/" to="https://www.sparkstudios.com/"/>
7311 <rule from="^http://sparkstudios\.com/" to="https://www.sparkstudios.com/"/>
7312 </ruleset>
7313
7314 <ruleset name="Spin.de">
7315 <target host="spin.de" />
7316 <target host="www.spin.de" />
7317
7318 <rule from="^http://(www\.)?spin\.de/" to="https://www.spin.de/"/>
7319 </ruleset>
7320 <ruleset name="Springpad">
7321 <target host="springpadit.com" />
7322 <target host="www.springpadit.com" />
7323
7324 <rule from="^http://(www\.)?springpadit\.com/" to="https://springpadit.com/"/>
7325 </ruleset>
7326 <ruleset name="Spyderco">
7327 <target host="spyderco.com" />
7328 <target host="www.spyderco.com" />
7329
7330 <rule from="^http://(www\.)?spyderco\.com/" to="https://$1spyderco.com/"/>
7331 </ruleset>
7332 <ruleset name="Srware">
7333 <target host="srware.net"/>
7334 <target host="www.srware.net"/>
7335
7336 <securecookie host="^(.*\.)?srware.net$" name=".*" />
7337
7338 <rule from="^http://(www\.)?srware\.net/" to="https://www.srware.net/"/>
7339 </ruleset>
7340 <ruleset name="Stan Deyo" default_off="Certificate mismatch">
7341 <target host="www.standeyo.com" />
7342 <target host="standeyo.com" />
7343
7344 <rule from="^http://(www\.)?standeyo\.com/" to="https://standeyo.com/"/>
7345 </ruleset>
7346 <ruleset name="StartCom">
7347 <target host="startssl.com" />
7348 <target host="*.startssl.com" />
7349 <target host="startssl.net" />
7350 <target host="*.startssl.net" />
7351 <target host="startssl.org" />
7352 <target host="*.startssl.org" />
7353 <target host="startssl.eu" />
7354 <target host="*.startssl.eu" />
7355 <target host="startssl.us" />
7356 <target host="*.startssl.us" />
7357 <target host="startcom.org" />
7358 <target host="*.startcom.org" />
7359
7360 <!-- since these resources are required for establishing HTTPS connections,
7361 they need to be available over HTTP
7362 <Piet> OCSP: URI: http://ocsp.startssl.com/sub/class4/server/ca
7363 <Piet> CA Issuers: URI: http://www.startssl.com/certs/sub.class4.server.ca.crt
7364 <Piet> URI: http://www.startssl.com/crt4-crl.crl
7365 <Piet> URI: http://crl.startssl.com/crt4-crl.crl
7366 (and from the SSL observatory):
7367 http://cert.startcom.org/sfsca-crl.crl
7368 http://crl.startcom.org/sfsca-crl.crl
7369 http://crl.startssl.com/sfsca.crl
7370 http://cert.startcom.org/ca-crl.crl
7371 http://crl.startcom.org/crl/ca-crl.crl
7372 (and from Eddy Nigg):
7373 http://ocsp.startssl.com/*
7374 http://www.startssl.com/certs/*.crt
7375 http://www.startssl.com/*.crl
7376 http://crl.startssl.com/*.crl
7377 http://cert.startcom.org/*.crl
7378 http://cert.startcom.org/*.crt
7379 -->
7380 <exclusion pattern="ocsp\.startcom" />
7381 <exclusion pattern="ocsp\.startssl" />
7382 <exclusion pattern="\.crl$" />
7383 <exclusion pattern="\.crt$" />
7384
7385 <!-- should mitigate against exploitation of the above exclusions -->
7386 <securecookie host=".*" name=".*" />
7387
7388 <rule from="^http://(.*\.)?startssl\.(com|net|org|eu|us)/" to="https://$1startssl.$2/"/>
7389 <rule from="^http://(.*\.)?startcom\.org/" to="https://$1startcom.org/"/>
7390 </ruleset>
7391 <ruleset name="Statcounter">
7392 <target host="statcounter.com" />
7393 <target host="*.statcounter.com" />
7394 <!-- cert warning -->
7395 <!-- <target host="www.statcounter.com" /> -->
7396
7397 <rule from="^http://(www\.)?statcounter\.com/" to="https://statcounter.com/"/>
7398 <rule from="^http://([^/:@]+)\.statcounter\.com/" to="https://$1.statcounter.com/"/>
7399 </ruleset>
7400
7401 <ruleset name="StayFriends">
7402 <target host="stayfriends.de" />
7403 <target host="www.stayfriends.de" />
7404 <target host="stayfriends.at" />
7405 <target host="www.stayfriends.at" />
7406 <target host="stayfriends.ch" />
7407 <target host="www.stayfriends.ch" />
7408
7409 <rule from="^http://(www\.)?stayfriends\.de/" to="https://www.stayfriends.de/"/>
7410 <rule from="^http://(www\.)?stayfriends\.at/" to="https://www.stayfriends.at/"/>
7411 <rule from="^http://(www\.)?stayfriends\.ch/" to="https://www.stayfriends.ch/"/>
7412 </ruleset>
7413 <ruleset name="Stevens" match_rule="http:.*\.stevens\.">
7414 <target host="*.stevens.edu" />
7415 <exclusion pattern="^http://(personal|www.math|www.cs|www.acc|guinness.cs|tarantula.phy|www.phy|tarantula.srcit|www.srcit|debian.srcit|ubuntu.srcit)\.stevens\.edu/.*" />
7416 <rule from="^http://([^/:@]*)\.stevens\.edu/"
7417 to="https://$1.stevens.edu/" />
7418 </ruleset>
7419 <ruleset name="Storebrand">
7420 <target host="storebrand.no" />
7421 <target host="www.storebrand.no" />
7422
7423 <rule from="^http://storebrand\.no/" to="https://www.storebrand.no/"/>
7424 <rule from="^http://www\.storebrand\.no/" to="https://www.storebrand.no/"/>
7425 </ruleset>
7426
7427 <ruleset name="StudiVZ (disabled)" default_off="Certificate mismatch">
7428 <target host="www.studivz.net" />
7429
7430 <rule from="^http://www\.studivz\.net/" to="https://www.studivz.net/"/>
7431 </ruleset>
7432 <ruleset name="StumbleUpon (breaks plugin)" default_off="Breaks the SU extension">
7433 <target host="stumbleupon.com" />
7434 <target host="www.stumbleupon.com" />
7435
7436 <rule from="^http://(www\.)?stumbleupon\.com/" to="https://www.stumbleupon.com/"/>
7437 </ruleset>
7438 <ruleset name="Sunbeltsoftware.com">
7439 <target host="sunbeltsoftware.com" />
7440 <target host="www.sunbeltsoftware.com" />
7441 <rule from="^http://www\.sunbeltsoftware\.com/" to="https://www.sunbeltsoftware.com/"/>
7442 <rule from="^http://sunbeltsoftware\.com/" to="https://www.sunbeltsoftware.com/"/>
7443 </ruleset>
7444
7445 <ruleset name="SuperAntiSpyware">
7446 <target host="www.superantispyware.com" />
7447 <target host="superantispyware.com" />
7448
7449 <rule from="^http://(www\.)?superantispyware\.com/" to="https://www.superantispyware.com/"/>
7450 </ruleset>
7451 <ruleset name="Superstart.se">
7452 <target host="superstart.se" />
7453 <target host="www.superstart.se" />
7454 <target host="static.superstart.se" />
7455 <rule from="^http://www\.superstart\.se/" to="https://www.superstart.se/"/>
7456 <rule from="^http://static\.superstart\.se/" to="https://static.superstart.se/"/>
7457 <rule from="^http://superstart\.se/" to="https://www.superstart.se/"/>
7458 </ruleset>
7459
7460 <ruleset name="SurveyMonkey (buggy)" default_off="breaks surveys!!!">
7461 <target host="surveymonkey.com" />
7462 <target host="www.surveymonkey.com" />
7463 <target host="secure.surveymonkey.com" />
7464
7465 <securecookie host="^(.+\.)?surveymonkey\.com$" name=".*"/>
7466
7467 <rule from="^http://surveymonkey\.com/" to="https://www.surveymonkey.com/"/>
7468 <rule from="^http://(www|secure)\.surveymonkey\.com/" to="https://$1.surveymonkey.com/"/>
7469 </ruleset>
7470 <ruleset name="Svenskakyrkan">
7471 <target host="svenskakyrkan.se" />
7472 <target host="www.svenskakyrkan.se" />
7473 <rule from="^http://svenskakyrkan\.se/" to="https://www.svenskakyrkan.se/"/>
7474 <rule from="^http://www\.svenskakyrkan\.se/" to="https://www.svenskakyrkan.se/"/>
7475 </ruleset>
7476
7477 <ruleset name="Svenskaspel.se">
7478 <target host="svenskaspel.se" />
7479 <rule from="^http://svenskaspel\.se/" to="https://svenskaspel.se/"/>
7480 <rule from="^http://www\.svenskaspel\.se/" to="https://svenskaspel.se/"/>
7481 </ruleset>
7482
7483 <!-- The swedish national radio -->
7484 <ruleset name="SverigesRadio">
7485 <target host="sverigesradio.se" />
7486 <target host="www.sverigesradio.se" />
7487 <target host="sr.se" />
7488 <target host="www.sr.se" />
7489 <rule from="^http://www\.sverigesradio\.se/" to="https://sverigesradio.se/"/>
7490 <rule from="^http://sverigesradio\.se/" to="https://sverigesradio.se/"/>
7491 <rule from="^http://sr\.se/" to="https://sverigesradio.se/"/>
7492 <rule from="^http://www\.sr\.se/" to="https://sverigesradio.se/"/>
7493 </ruleset>
7494
7495 <ruleset name="Swiss.com">
7496 <target host="swiss.com"/>
7497 <target host="www.swiss.com"/>
7498 <target host="lsy-www.swiss.com"/>
7499 <target host="booking.swiss.com"/>
7500
7501 <rule from="^http://(www\.)?swiss\.com/" to="https://www.swiss.com/"/>
7502 <rule from="^http://lsy-www\.swiss\.com/" to="https://lsy-www.swiss.com/"/>
7503 <rule from="^http://booking\.swiss\.com/" to="https://booking.swiss.com/"/>
7504 </ruleset>
7505 <ruleset name="switch.ch">
7506 <target host="switch.ch"/>
7507 <target host="www.switch.ch"/>
7508
7509 <rule from="^http://(www\.)?switch\.ch/" to="https://www.switch.ch/"/>
7510 </ruleset>
7511 <ruleset name="Sydostran.se">
7512 <target host="sydostran.se" />
7513 <target host="www.sydostran.se" />
7514 <rule from="^http://sydostran\.se/" to="https://www.sydostran.se/"/>
7515 <rule from="^http://www\.sydostran\.se/" to="https://www.sydostran.se/"/>
7516 </ruleset>
7517
7518 <ruleset name="Symbian Foundation">
7519 <target host="developer.symbian.org" />
7520
7521 <rule from="^http://developer\.symbian\.org/" to="https://developer.symbian.org/" />
7522 </ruleset>
7523
7524 <ruleset name="System76.com">
7525 <target host="www.system76.com" />
7526 <target host="system76.com" />
7527 <rule from="^http://www\.system76\.com/" to="https://www.system76.com/"/>
7528 <rule from="^http://system76\.com/" to="https://www.system76.com/"/>
7529 </ruleset>
7530
7531 <ruleset name="Systembolaget.se">
7532 <target host="systembolaget.se" />
7533 <target host="www.systembolaget.se" />
7534 <exclusion pattern="^http://www\.systembolaget\.se/Butik\-\-Ombud/"/>
7535 <rule from="^http://systembolaget\.se/" to="https://www.systembolaget.se/"/>
7536 <rule from="^http://www\.systembolaget\.se/" to="https://www.systembolaget.se/"/>
7537 </ruleset>
7538
7539 <!-- Note that some services linked from the home page will be HTTP.
7540 Trying to force these to HTTPS currently (2010-05) seems to produce
7541 certificate errors. -->
7542
7543 <ruleset name="Tmobile">
7544 <target host="t-mobile.com" />
7545 <target host="www.t-mobile.com" />
7546 <target host="my.t-mobile.com" />
7547 <target host="tmobile.com" />
7548 <target host="www.tmobile.com" />
7549 <target host="my.tmobile.com" />
7550 <target host="t-mobile.co.uk" />
7551 <target host="www.t-mobile.co.uk" />
7552 <target host="instantemail.t-mobile.co.uk"/>
7553 <target host="www.instantemail.t-mobile.co.uk"/>
7554 <target host="tmobileuk.blackberry.com"/>
7555 <target host="www.tmobileuk.blackberry.com"/>
7556 <target host="t-mobile.nl" />
7557 <target host="www.t-mobile.nl" />
7558 <target host="www.tmobile.nl" />
7559 <target host="tmobile.nl" />
7560 <target host="gsm.t-mobile.nl" />
7561
7562 <rule from="^http://(www\.)?t-mobile\.(com|nl)/" to="https://www.t-mobile.$2/"/>
7563 <rule from="^http://(www\.)?tmobile\.(com|nl)/" to="https://www.tmobile.$2/"/>
7564 <rule from="^http://my\.t-?mobile\.com/" to="https://my.t-mobile.com/"/>
7565 <rule from="^http://(www\.)?t-mobile\.co\.uk/" to="https://www.t-mobile.co.uk/" />
7566 <rule from="^http://(www\.)?tmobileuk\.blackberry\.com/" to="https://tmobileuk.blackberry.com/"/>
7567 <rule from="^http://(www\.)?instantemail\.t-mobile\.co\.uk/" to="https://tmobileuk.blackberry.com/"/>
7568 <rule from="^http://gsm\.t-mobile\.nl/" to="https://gsm.t-mobile.nl/"/>
7569 </ruleset>
7570 <ruleset name="TAZ">
7571 <target host="taz.de" />
7572 <target host="blogs.taz.de" />
7573 <target host="dl.taz.de" />
7574 <target host="www.taz.de" />
7575
7576 <rule from="^http://(www\.)?taz\.de/" to="https://www.taz.de/"/>
7577 <rule from="^http://blogs\.taz\.de/" to="https://blogs.taz.de/"/>
7578 <rule from="^http://dl\.taz\.de/" to="https://dl.taz.de/"/>
7579 </ruleset>
7580 <ruleset name="TD Canada Trust">
7581 <target host="tdcanadatrust.com" />
7582 <target host="www.tdcanadatrust.com" />
7583
7584 <rule from="^http://(www\.)?tdcanadatrust\.com/" to="https://www.tdcanadatrust.com/" />
7585 </ruleset>
7586 <ruleset name="TT.se">
7587 <target host="tt.se" />
7588 <target host="www.tt.se" />
7589 <rule from="^http://tt\.se/" to="https://www.tt.se/"/>
7590 <rule from="^http://www\.tt\.se/" to="https://www.tt.se/"/>
7591 </ruleset>
7592
7593 <!-- tv.com includes stuff from .com.com. which do NOT allow https :( -->
7594 <ruleset name="TV.com">
7595 <target host="tv.com" />
7596 <target host="www.tv.com" />
7597
7598 <rule from="^http://tv\.com/" to="https://www.tv.com/"/>
7599 <rule from="^http://www\.tv\.com/" to="https://www.tv.com/"/>
7600 </ruleset>
7601
7602 <ruleset name="TV4play.se">
7603 <target host="tv4play.se" />
7604 <target host="www.tv4play.se" />
7605 <rule from="^http://www\.tv4play\.se/" to="https://www.tv4play.se/"/>
7606 <rule from="^http://tv4play\.se/" to="https://www.tv4play.se/"/>
7607 </ruleset>
7608
7609 <!-- tandlakarforbundet is a swedish labour union -->
7610 <ruleset name="Tandlakarforbundet.se">
7611 <target host="tandlakarforbundet.se" />
7612 <target host="www.tandlakarforbundet.se" />
7613 <rule from="^http://tandlakarforbundet\.se/" to="https://www.tandlakarforbundet.se/"/>
7614 <rule from="^http://www\.tandlakarforbundet\.se/" to="https://www.tandlakarforbundet.se/"/>
7615 </ruleset>
7616
7617 <ruleset name="Target">
7618 <target host="target.com" />
7619 <target host="www.target.com" />
7620 <target host="sites.target.com" />
7621
7622 <rule from="^http://(www\.)?target\.com/" to="https://www.target.com/"/>
7623 <rule from="^http://sites\.target\.com/" to="https://sites.target.com/"/>
7624 </ruleset>
7625 <ruleset name="Tchibo.de">
7626 <target host="tchibo.de"/>
7627 <target host="*.tchibo.de"/>
7628 <target host="*.tchibo-content.de"/>
7629
7630 <securecookie host="^(.*\.)?tchibo\.de$" name=".*" />
7631
7632 <rule from="^http://(www\.)?tchibo\.de/" to="https://www.tchibo.de/"/>
7633 <rule from="^http://tchibo\.de/" to="https://www.tchibo.de/"/>
7634 <rule from="^http://media1\.tchibo-content\.de/" to="https://media1.tchibo-content.de/"/>
7635 <rule from="^http://media2\.tchibo-content\.de/" to="https://media2.tchibo-content.de/"/>
7636 <rule from="^http://media3\.tchibo-content\.de/" to="https://media3.tchibo-content.de/"/>
7637 <rule from="^http://media4\.tchibo-content\.de/" to="https://media4.tchibo-content.de/"/>
7638 <rule from="^http://media5\.tchibo-content\.de/" to="https://media5.tchibo-content.de/"/>
7639 <rule from="^http://media6\.tchibo-content\.de/" to="https://media6.tchibo-content.de/"/>
7640 <rule from="^http://media7\.tchibo-content\.de/" to="https://media7.tchibo-content.de/"/>
7641 <rule from="^http://media8\.tchibo-content\.de/" to="https://media8.tchibo-content.de/"/>
7642 <rule from="^http://media9\.tchibo-content\.de/" to="https://media9.tchibo-content.de/"/>
7643 </ruleset>
7644 <ruleset name="Teamviewer">
7645 <target host="teamviewer.com"/>
7646 <target host="www.teamviewer.com"/>
7647 <target host="*.teamviewer.com"/>
7648
7649 <securecookie host="^(.*\.)?teamviewer.com$" name=".*" />
7650
7651 <rule from="^http://(www\.)?teamviewer\.com/" to="https://www.teamviewer.com/"/>
7652 <rule from="^http://login\.teamviewer\.com/" to="https://login.teamviewer.com/"/>
7653 <rule from="^http://wa103\.teamviewer\.com/" to="https://wa103.teamviewer.com/"/>
7654 <rule from="^http://wa236\.teamviewer\.com/" to="https://wa236.teamviewer.com/"/>
7655 </ruleset>
7656 <ruleset name="Teamxlink" default_off="Cert warning">
7657 <target host="teamxlink.co.uk" />
7658 <target host="www.teamxlink.co.uk" />
7659
7660 <rule from="^http://(www\.)?teamxlink\.co\.uk/" to="https://www.teamxlink.co.uk/"/>
7661 </ruleset>
7662 <ruleset name="Techcrunch" default_off="Cert warning">
7663 <target host="techcrunch.com" />
7664 <target host="www.techcrunch.com" />
7665
7666 <rule from="^http://(www\.)?techcrunch\.com/" to="https://techcrunch.com/"/>
7667 </ruleset>
7668 <!-- Technet.com redirects to technet.microsoft.com
7669 which does not support SSL (301 redirect). blogs.technet.com however does.
7670 -->
7671 <ruleset name="Technet.com">
7672 <target host="blogs.technet.com" />
7673 <rule from="^http://blogs\.technet\.com/" to="https://blogs.technet.com/"/>
7674 </ruleset>
7675 <ruleset name="Techniker Krankenkasse">
7676 <target host="www.tk.de" />
7677 <target host="tk.de" />
7678 <rule from="^http://(www\.)?tk\.de/" to="https://www.tk.de/"/>
7679 </ruleset>
7680 <ruleset name="TechnologyReview">
7681 <target host="technologyreview.com" />
7682 <target host="technologyreview.in" />
7683 <target host="www.technologyreview.com" />
7684 <target host="www.technologyreview.in" />
7685 <target host="subscribe.technologyreview.com" />
7686
7687 <securecookie host="^(.+\.)?technologyreview\.com$" name=".*"/>
7688 <securecookie host="^(.*\.)?technologyreview\.in$" name=".*" />
7689
7690 <rule from="^http://(www\.)?technologyreview\.com/" to="https://www.technologyreview.com/"/>
7691 <rule from="^http://(www\.)?technologyreview\.in/" to="https://www.technologyreview.in/"/>
7692 <rule from="^http://(subscribe)\.technologyreview\.com/" to="https://subscribe.technologyreview.com/"/>
7693 </ruleset><ruleset name="Techsupportalert">
7694 <target host="www.techsupportalert.com" />
7695 <target host="techsupportalert.com" />
7696 <rule from="^http://(www\.)?techsupportalert\.com/" to="https://www.techsupportalert.com/"/>
7697 </ruleset><ruleset name="Tele2.se">
7698 <target host="www.tele2.se" />
7699 <target host="tele2.se" />
7700 <rule from="^http://www\.tele2\.se/" to="https://www.tele2.se/"/>
7701 <rule from="^http://tele2\.se/" to="https://www.tele2.se/"/>
7702 </ruleset>
7703
7704 <ruleset name="Telia.se">
7705 <target host="telia.se" />
7706 <target host="*.telia.se" />
7707 <rule from="^http://telia\.se/" to="https://www.telia.se/"/>
7708 <rule from="^http://www\.telia\.se/" to="https://www.telia.se/"/>
7709 </ruleset>
7710
7711 <!-- Partial -->
7712 <ruleset name="Tesco">
7713 <target host="tesco.com" />
7714 <target host="tescocompare.com" />
7715 <target host="tescofinance.com" />
7716 <target host="tescophoto.com" />
7717 <target host="tescodiets.com" />
7718 <target host="clothingattesco.com" />
7719 <target host="tescogetinvolved.com" />
7720 <target host="direct.tesco.com" />
7721 <target host="secure.tesco.com" />
7722 <target host="phone-shop.tesco.com" />
7723 <target host="www.tesco.com" />
7724 <target host="www.clothingattesco.com" />
7725 <target host="www.tescocompare.com" />
7726 <target host="www.tescofinance.com" />
7727 <target host="www.tescophoto.com" />
7728 <target host="www.tescodiets.com" />
7729 <target host="www.tescogetinvolved.com" />
7730
7731 <securecookie host="^(.*\.)?tescofinance\.com$" name=".*" />
7732 <securecookie host="^(.*\.)?tescocompare\.com$" name=".*" />
7733 <securecookie host="^(.*\.)?clothingattesco\.com$" name=".*" />
7734 <securecookie host="^(.*\.)?tescophoto\.com$" name=".*" />
7735 <securecookie host="^(.*\.)?tescodiets\.com$" name=".*" />
7736 <securecookie host="^(.*\.)?tescogetinvolved\.com$" name=".*" />
7737
7738 <rule from="^http://(www\.)?tescocompare\.com/" to="https://www.tescocompare.com/"/>
7739 <rule from="^http://(www\.)?tescofinance\.com/" to="https://www.tescofinance.com/"/>
7740 <rule from="^http://(www\.)?tescophoto\.com/" to="https://www.tescophoto.com/"/>
7741 <rule from="^http://(www\.)?tescodiets\.com/" to="https://www.tescodiets.com/"/>
7742 <rule from="^http://(www\.)?tescogetinvolved\.com/" to="https://www.tescogetinvolved.com/"/>
7743 <rule from="^http://(www\.)?clothingattesco\.com/" to="https://www.clothingattesco.com/"/>
7744
7745 <rule from="^http://(secure|direct|phone-shop)\.tesco\.com/" to="https://$1.tesco.com/"/>
7746
7747 <rule from="^http://(www\.)?tesco\.com/books/"
7748 to="https://secure.tesco.com/books/"/>
7749 <rule from="^http://(www\.)?tesco\.com/groceries/"
7750 to="https://secure.tesco.com/groceries/"/>
7751 <rule from="^http://(www\.)?tesco\.com/whatsinstore/"
7752 to="https://secure.tesco.com/whatsinstore/"/>
7753 </ruleset>
7754 <ruleset name="TheAA">
7755 <target host="theaa.com" />
7756 <target host="www.theaa.com" />
7757
7758 <rule from="^http://(www\.)?theaa\.com/" to="https://www.theaa.com/"/>
7759 </ruleset>
7760 <ruleset name="The Book Depository">
7761 <target host="bookdepository.co.uk" />
7762 <target host="www.bookdepository.co.uk" />
7763 <target host="images.bookdepository.co.uk" />
7764 <target host="cache0.bookdepository.co.uk" />
7765 <target host="cache1.bookdepository.co.uk" />
7766 <target host="cache2.bookdepository.co.uk" />
7767 <target host="cache3.bookdepository.co.uk" />
7768
7769 <rule from="^http://bookdepository\.co\.uk/" to="https://bookdepository.co.uk/" />
7770 <rule from="^http://(cache0|cache1|cache2|cache3|images|www)\.bookdepository\.co\.uk/" to="https://$1.bookdepository.co.uk/" />
7771 </ruleset><ruleset name="The Book People">
7772 <target host="thebookpeople.co.uk" />
7773 <target host="images.thebookpeople.co.uk" />
7774 <target host="www.thebookpeople.co.uk" />
7775
7776 <rule from="^http://(www\.)?thebookpeople\.co\.uk/" to="https://www.thebookpeople.co.uk/" />
7777 <rule from="^http://images\.thebookpeople\.co\.uk/" to="https://images.thebookpeople.co.uk/" />
7778 </ruleset><ruleset name="The Document Foundation">
7779
7780 <target host="www.documentfoundation.org" />
7781 <target host="documentfoundation.org" />
7782
7783 <rule from="^http://(www\.)?documentfoundation\.org/" to="https://www.documentfoundation.org/"/>
7784 </ruleset><ruleset name="The Privacy Blog">
7785 <target host="www.theprivacyblog.com" />
7786 <target host="theprivacyblog.com" />
7787
7788 <rule from="^http://(www\.)?theprivacyblog\.com/" to="https://www.theprivacyblog.com/"/>
7789 </ruleset>
7790 <ruleset name="ThinkGeek">
7791 <target host="thinkgeek.com" />
7792 <target host="www.thinkgeek.com" />
7793
7794 <rule from="^http://(www\.)?thinkgeek\.com/" to="https://www.thinkgeek.com/"/>
7795 <securecookie host="^(.*\.)?thinkgeek\.com$" name=".*" />
7796 </ruleset>
7797 <ruleset name="ThisIsMyNext">
7798 <target host="thisismynext.com" />
7799 <target host="www.thisismynext.com" />
7800
7801 <securecookie host="^(.+\.)?thisismynext\.com$" name=".*"/>
7802
7803 <rule from="^http://(www\.)?thisismynext\.com/" to="https://thisismynext.com/"/>
7804 </ruleset>
7805 <ruleset name="ThreatPost">
7806 <target host="threatpost.com" />
7807 <target host="www.threatpost.com" />
7808
7809 <securecookie host="^(.+\.)?threatpost\.com$" name=".*"/>
7810
7811 <rule from="^http://(www\.)?threatpost\.com/" to="https://threatpost.com/"/>
7812 </ruleset><ruleset name="Three">
7813 <target host="three.ie" />
7814 <target host="www.three.ie" />
7815 <target host="threestore.three.co.uk" />
7816
7817 <rule from="^http://(www\.)?three\.ie/" to="https://www.three.ie/"/>
7818 <rule from="^http://threestore\.three\.co\.uk/" to="https://threestore.three.co.uk/"/>
7819 </ruleset>
7820 <ruleset name="Thunder Ranch">
7821 <target host="thunderranchinc.com" />
7822 <target host="www.thunderranchinc.com" />
7823
7824 <rule from="^http://(www\.)?thunderranchinc\.com/" to="https://www.thunderranchinc.com/"/>
7825 </ruleset>
7826 <ruleset name="Timbro.se">
7827 <target host="timbro.se" />
7828 <target host="www.timbro.se" />
7829 <rule from="^http://www\.timbro\.se/" to="https://www.timbro.se/"/>
7830 <rule from="^http://timbro\.se/" to="https://timbro.se/"/>
7831 </ruleset>
7832
7833 <ruleset name="TinEye">
7834 <target host="www.tineye.com" />
7835 <target host="tineye.com" />
7836 <target host="pixid.ideeinc.com" />
7837
7838 <rule from="^http://(www\.)?tineye\.com/" to="https://www.tineye.com/"/>
7839 <rule from="^http://(www\.)?pixid\.ideeinc\.com/" to="https://pixid.ideeinc.com/"/>
7840 </ruleset>
7841 <ruleset name="Tmcnet.com">
7842 <target host="www.tmcnet.com" />
7843 <target host="tmcnet.com" />
7844 <rule from="^http://www\.tmcnet\.com/" to="https://www.tmcnet.com/"/>
7845 <rule from="^http://tmcnet\.com/" to="https://tmcnet.com/"/>
7846 </ruleset>
7847
7848 <ruleset name="Todoist">
7849 <target host="todoist.com" />
7850
7851 <rule from="^http://(www\.)?todoist\.com/" to="https://todoist.com/"/>
7852 </ruleset>
7853 <ruleset name="TodoLy">
7854 <target host="todo.ly"/>
7855 <target host="www.todo.ly"/>
7856
7857 <securecookie host="^(.+\.)?todo\.ly$" name=".*"/>
7858
7859 <rule from="^http://(www\.)?todo\.ly/" to="https://todo.ly/"/>
7860 </ruleset>
7861 <ruleset name="TofinoSecurity">
7862 <target host="www.tofinosecurity.com" />
7863 <target host="tofinosecurity.com" />
7864
7865 <rule from="^http://(www\.)?tofinosecurity\.com/" to="https://www.tofinosecurity.com/"/>
7866 </ruleset>
7867 <ruleset name="Tor2Web">
7868 <target host="*.tor2web.com" />
7869 <target host="*.tor2web.org" />
7870 <!-- the home page is not yet working
7871 <target host="tor2web.*" />
7872 -->
7873
7874 <rule from="^http://([^/]+)\.tor2web\.(org|com)/" to="https://$1.tor2web.org/"/>
7875 <!-- just in case -->
7876 <rule from="^https://([^/]+)\.tor2web\.com/" to="https://$1.tor2web.org/"/>
7877 </ruleset>
7878 <ruleset name="Torproject">
7879 <target host="torproject.org" />
7880 <target host="*.torproject.org" />
7881
7882 <exclusion pattern="^http://archive\.torproject\.org/"/>
7883 <exclusion pattern="^http://media\.torproject\.org/"/>
7884 <exclusion pattern="^http://deb\.torproject\.org/"/>
7885 <exclusion pattern="^http://torperf\.torproject\.org/"/>
7886 <rule from="^http://torproject\.org/" to="https://torproject.org/"/>
7887 <rule from="^http://([^/:@]*)\.torproject\.org/" to="https://$1.torproject.org/"/>
7888 </ruleset>
7889 <ruleset name="TorrentFreak.com">
7890 <target host="torrentfreak.com" />
7891 <target host="www.torrentfreak.com" />
7892 <rule from="^http://www\.torrentfreak\.com/" to="https://www.torrentfreak.com/"/>
7893 <rule from="^http://torrentfreak\.com/" to="https://www.torrentfreak.com/"/>
7894 </ruleset>
7895
7896 <ruleset name="Torrentz">
7897 <target host="www.torrentz.com" />
7898 <target host="www.torrentz.eu" />
7899 <target host="www.torrentz.me" />
7900 <target host="torrentz.com" />
7901 <target host="torrentz.eu" />
7902 <target host="torrentz.me" />
7903
7904 <rule from="^http(s)?://(www\.)?torrentz\.(com|me)/" to="https://torrentz.eu/"/>
7905 <rule from="^http://(www\.)?torrentz\.eu/" to="https://torrentz.eu/"/>
7906 </ruleset><ruleset name="Torservers">
7907 <target host="www.torservers.net" />
7908 <target host="torservers.net" />
7909 <rule from="^http://(www\.)?torservers\.net/" to="https://www.torservers.net/"/>
7910 </ruleset>
7911 <ruleset name="Tradera">
7912 <target host="tradera.com" />
7913 <target host="*.tradera.com" />
7914 <target host="tradera.se" />
7915 <target host="*.tradera.se" />
7916 <rule from="^http://tradera\.se/" to="https://www.tradera.com/"/>
7917 <rule from="^http://www\.tradera\.se/" to="https://www.tradera.com/"/>
7918 <rule from="^http://tradera\.com/" to="https://www.tradera.com/"/>
7919 <rule from="^http://www\.tradera\.com/" to="https://www.tradera.com/"/>
7920 </ruleset>
7921
7922 <ruleset name="Trafficfacts.com">
7923 <target host="rt.trafficfacts.com" />
7924
7925 <rule from="^http://rt\.trafficfacts\.com/" to="https://rt.trafficfacts.com/" />
7926 </ruleset><ruleset name="Transifex.net">
7927 <target host="transifex.net" />
7928 <target host="www.transifex.net" />
7929
7930 <rule from="^http://(www\.)?transifex\.net/" to="https://www.transifex.net/" />
7931 </ruleset>
7932 <ruleset name="Translatewiki.net">
7933 <target host="translatewiki.net" />
7934 <target host="www.translatewiki.net" />
7935
7936 <rule from="^http://(www\.)?translatewiki\.net/" to="https://translatewiki.net/" />
7937 </ruleset><ruleset name="Transportstyrelsen.se">
7938 <target host="transportstyrelsen.se" />
7939 <target host="www.transportstyrelsen.se" />
7940 <rule from="^http://www\.transportstyrelsen\.se/" to="https://www.transportstyrelsen.se/"/>
7941 <rule from="^http://transportstyrelsen\.se/" to="https://transportstyrelsen.se/"/>
7942 </ruleset>
7943
7944 <ruleset name="Trashmail">
7945 <target host="trashmail.net" />
7946 <target host="www.trashmail.net" />
7947
7948 <rule from="^http://(www\.)?trashmail\.net/" to="https://ssl.trashmail.net/"/>
7949 </ruleset>
7950 <ruleset name="Trisquel">
7951 <target host="trisquel.info" />
7952 <target host="www.trisquel.info" />
7953
7954 <rule from="^http://(www\.)?trisquel\.info/" to="https://trisquel.info/" />
7955 </ruleset><ruleset name="TunnelBroker" default_off="self-signed">
7956 <target host="tunnelbroker.net" />
7957 <target host="*.tunnelbroker.net" />
7958
7959 <rule from="^http://tunnelbroker\.net/" to="https://tunnelbroker.net/"/>
7960 <rule from="^http://([^/:@]*)\.tunnelbroker\.net/" to="https://$1.tunnelbroker.net/"/>
7961 </ruleset>
7962 <ruleset name="Turn.com">
7963 <target host="r.turn.com" />
7964
7965 <rule from="^http://r\.turn\.com/" to="https://r.turn.com/" />
7966 </ruleset><ruleset name="Tweetdeck">
7967 <target host="tweetdeck.com" />
7968 <target host="www.tweetdeck.com" />
7969
7970 <exclusion pattern="^http://support\.tweetdeck\.com/"/><!-- cert for wrong domain -->
7971 <rule from="^http://(www\.)?tweetdeck\.com/" to="https://www.tweetdeck.com/"/>
7972 </ruleset>
7973 <!-- Image contents may be protected via S3 rule? -->
7974
7975 <ruleset name="TwitPic">
7976 <target host="twitpic.com" />
7977 <target host="www.twitpic.com" />
7978
7979 <rule from="^http://(www\.)?twitpic\.com/" to="https://twitpic.com/"/>
7980 </ruleset>
7981 <!-- The third rule here rewrites profile picture URLs to follow a
7982 pattern that Twitter currently uses itself, but inconsistently.
7983 Using this pattern now makes most user pages load successfully
7984 in HTTPS instead of giving a mixed content warning. -->
7985
7986 <!-- There are still some hosts that things get loaded from that can't
7987 be safely rewritten without triggering a certificate error.
7988 E.g. platform.twitter.com has some scripts, but the https version
7989 won't validate. -->
7990
7991 <!-- The twimg rule triggers the favicon bug a lot but it's not clear
7992 that it makes the site unusable or particularly broken. -->
7993
7994 <ruleset name="Twitter">
7995 <target host="*.twitter.com" />
7996 <target host="twitter.com" />
7997 <target host="*.twimg.com" />
7998
7999 <securecookie host="^(.*\.)?twitter\.com$" name=".*" />
8000
8001 <rule from="^http://(www\.)?twitter\.com/" to="https://twitter.com/"/>
8002 <rule from="^http://(business|dev|mobile|search|static|support)\.twitter\.com/" to="https://$1.twitter.com/"/>
8003 <rule from="^http://[a-z0-9][^@:/]?\.twimg\.com/" to="https://s3.amazonaws.com/twitter_production/"/>
8004 </ruleset>
8005 <ruleset name="Typepad">
8006 <target host="typepad.com" />
8007 <target host="www.typepad.com" />
8008
8009 <rule from="^http://(www\.)?typepad\.com/" to="https://www.typepad.com/"/>
8010 </ruleset>
8011 <ruleset name="U-blox.com" default_off="Cert problem">
8012 <target host="www.u-blox.com" />
8013 <target host="u-blox.com" />
8014 <rule from="^http://www\.u-blox\.com/" to="https://www.u-blox.com/"/>
8015 <rule from="^http://u-blox\.com/" to="https://www.u-blox.com/"/>
8016 </ruleset>
8017
8018 <!-- only cs seems to give back correct content :/ -->
8019 <ruleset name="UCSB.edu">
8020 <target host="www.cs.ucsb.edu" />
8021 <rule from="^http://www\.cs\.ucsb\.edu/" to="https://www.cs.ucsb.edu/"/>
8022 </ruleset>
8023
8024 <!-- only www-cse seems to give back correct content :/ -->
8025 <ruleset name="UCSD.edu">
8026 <target host="www-cse.ucsd.edu" />
8027 <rule from="^http://www-cse\.ucsd\.edu/" to="https://www-cse.ucsd.edu/"/>
8028 </ruleset>
8029
8030 <ruleset name="UK Local Government">
8031 <!--
8032 These are rules for local government in the UK.
8033 Council websites are foo.gov.uk domains.
8034 Often there are additional subdomains, for specific departments / apps
8035 eg: planning.southend.gov.uk, essexlibraries.essexcc.gov.uk
8036 There's no exhaustive list of subdomains, but local councils are listed at:
8037 http://www.direct.gov.uk/en/Dl1/Directories/Localcouncils/DG_4003594
8038 -->
8039
8040 <!-- special and unusual cases go at the top to avoid the catch-all rule below -->
8041
8042 <target host="www.hinckleyandbosworthonline.org.uk"/><target host="hinckleyandbosworthonline.org.uk"/>
8043 <target host="www.hinckley-bosworth.gov.uk"/><target host="hinckley-bosworth.gov.uk"/>
8044 <rule from="^http://(www\.)?(hinckleyandbosworthonline\.org\.uk|hinckley\-bosworth\.gov\.uk)/" to="https://www.hinckley-bosworth.gov.uk/"/>
8045
8046 <target host="apps.southend.gov.uk"/>
8047 <rule from="^http://apps\.southend\.gov\.uk/" to="https://apps.southend.gov.uk/"/>
8048
8049 <!-- a small number require redirect to secure.example.gov.uk -->
8050
8051 <target host="broadland.gov.uk"/><target host="www.broadland.gov.uk"/>
8052 <target host="manchester.gov.uk"/><target host="www.manchester.gov.uk"/>
8053 <target host="monmouthshire.gov.uk"/><target host="www.monmouthshire.gov.uk"/>
8054 <target host="northwarks.gov.uk"/><target host="www.northwarks.gov.uk"/>
8055 <rule
8056 from="^http://(?:www\.)?(broadland\.gov\.uk|kettering\.gov\.uk|manchester\.gov\.uk|monmouthshire\.gov\.uk|northwarks\.gov\.uk)/"
8057 to="https://secure.$1/"/>
8058
8059 <!-- all the remainder use www.example.gov.uk as http and https -->
8060
8061 <target host="aberdeencity.gov.uk"/><target host="www.aberdeencity.gov.uk"/>
8062 <target host="aberdeenshire.gov.uk"/><target host="www.aberdeenshire.gov.uk"/>
8063 <target host="angus.gov.uk"/><target host="www.angus.gov.uk"/>
8064 <target host="bassetlaw.gov.uk"/><target host="www.bassetlaw.gov.uk"/>
8065 <target host="bathnes.gov.uk"/><target host="www.bathnes.gov.uk"/>
8066 <target host="blackpool.gov.uk"/><target host="www.blackpool.gov.uk"/>
8067 <target host="bournemouth.gov.uk"/><target host="www.bournemouth.gov.uk"/>
8068 <target host="bradford.gov.uk"/><target host="www.bradford.gov.uk"/>
8069 <target host="braintree.gov.uk"/><target host="www.braintree.gov.uk"/>
8070 <target host="brent.gov.uk"/><target host="www.brent.gov.uk"/>
8071 <target host="burnley.gov.uk"/><target host="www.burnley.gov.uk"/>
8072 <target host="calderdale.gov.uk"/><target host="www.calderdale.gov.uk"/>
8073 <target host="camden.gov.uk"/><target host="www.camden.gov.uk"/>
8074 <target host="canterbury.gov.uk"/><target host="www.canterbury.gov.uk"/>
8075 <target host="ceredigion.gov.uk"/><target host="www.ceredigion.gov.uk"/>
8076 <target host="charnwood.gov.uk"/><target host="www.charnwood.gov.uk"/>
8077 <target host="cherwell.gov.uk"/><target host="www.cherwell.gov.uk"/>
8078 <target host="cheshireeast.gov.uk"/><target host="www.cheshireeast.gov.uk"/>
8079 <target host="cityoflondon.gov.uk"/><target host="www.cityoflondon.gov.uk"/>
8080 <target host="derby.gov.uk"/><target host="www.derby.gov.uk"/>
8081 <target host="devon.gov.uk"/><target host="www.devon.gov.uk"/>
8082 <target host="doncaster.gov.uk"/><target host="www.doncaster.gov.uk"/>
8083 <target host="dover.gov.uk"/><target host="www.dover.gov.uk"/>
8084 <target host="dudley.gov.uk"/><target host="www.dudley.gov.uk"/>
8085 <target host="dundeecity.gov.uk"/><target host="www.dundeecity.gov.uk"/>
8086 <target host="easthants.gov.uk"/><target host="www.easthants.gov.uk"/>
8087 <target host="eastlothian.gov.uk"/><target host="www.eastlothian.gov.uk"/>
8088 <target host="east-northamptonshire.gov.uk"/><target host="www.east-northamptonshire.gov.uk"/>
8089 <target host="eastriding.gov.uk"/><target host="www.eastriding.gov.uk"/>
8090 <target host="edinburgh.gov.uk"/><target host="www.edinburgh.gov.uk"/>
8091 <target host="elmbridge.gov.uk"/><target host="www.elmbridge.gov.uk"/>
8092 <target host="enfield.gov.uk"/><target host="www.enfield.gov.uk"/>
8093 <target host="essex.gov.uk"/><target host="www.essex.gov.uk"/>
8094 <target host="falkirk.gov.uk"/><target host="www.falkirk.gov.uk"/>
8095 <target host="fareham.gov.uk"/><target host="www.fareham.gov.uk"/>
8096 <target host="fenland.gov.uk"/><target host="www.fenland.gov.uk"/>
8097 <target host="fifedirect.org.uk"/><target host="www.fifedirect.org.uk"/>
8098 <target host="fylde.gov.uk"/><target host="www.fylde.gov.uk"/>
8099 <target host="gateshead.gov.uk"/><target host="www.gateshead.gov.uk"/>
8100 <target host="glasgow.gov.uk"/><target host="www.glasgow.gov.uk"/>
8101 <target host="gloucestershire.gov.uk"/><target host="www.gloucestershire.gov.uk"/>
8102 <target host="hackney.gov.uk"/><target host="www.hackney.gov.uk"/>
8103 <target host="hants.gov.uk"/><target host="www.hants.gov.uk"/>
8104 <target host="hastings.gov.uk"/><target host="www.hastings.gov.uk"/>
8105 <target host="herefordshire.gov.uk"/><target host="www.herefordshire.gov.uk"/>
8106 <target host="hertsdirect.org"/><target host="www.hertsdirect.org"/>
8107 <target host="hillingdon.gov.uk"/><target host="www.hillingdon.gov.uk"/>
8108 <target host="ipswich.gov.uk"/><target host="www.ipswich.gov.uk"/>
8109 <target host="islington.gov.uk"/><target host="www.islington.gov.uk"/>
8110 <target host="iwight.com"/><target host="www.iwight.com"/>
8111 <target host="kent.gov.uk"/><target host="www.kent.gov.uk"/>
8112 <target host="kettering.gov.uk"/><target host="www.kettering.gov.uk"/>
8113 <target host="kirklees.gov.uk"/><target host="www.kirklees.gov.uk"/>
8114 <target host="lbhf.gov.uk"/><target host="www.lbhf.gov.uk"/>
8115 <target host="leicestershire.gov.uk"/><target host="www.leicestershire.gov.uk"/>
8116 <target host="lincolnshire.gov.uk"/><target host="www.lincolnshire.gov.uk"/>
8117 <target host="london.gov.uk"/><target host="www.london.gov.uk"/>
8118 <target host="maidstone.gov.uk"/><target host="www.maidstone.gov.uk"/>
8119 <target host="merton.gov.uk"/><target host="www.merton.gov.uk"/>
8120 <target host="midlothian.gov.uk"/><target host="www.midlothian.gov.uk"/>
8121 <target host="miltonkeynes.gov.uk"/><target host="www.miltonkeynes.gov.uk"/>
8122 <target host="newcastle.gov.uk"/><target host="www.newcastle.gov.uk"/>
8123 <target host="n-kesteven.gov.uk"/><target host="www.n-kesteven.gov.uk"/>
8124 <target host="northdown.gov.uk"/><target host="www.northdown.gov.uk"/>
8125 <target host="north-herts.gov.uk"/><target host="www.north-herts.gov.uk"/>
8126 <target host="northnorfolk.org"/><target host="www.northnorfolk.org"/>
8127 <target host="nottinghamshire.gov.uk"/><target host="www.nottinghamshire.gov.uk"/>
8128 <target host="n-somerset.gov.uk"/><target host="www.n-somerset.gov.uk"/>
8129 <target host="pendle.gov.uk"/><target host="www.pendle.gov.uk"/>
8130 <target host="peterborough.gov.uk"/><target host="www.peterborough.gov.uk"/>
8131 <target host="reading.gov.uk"/><target host="www.reading.gov.uk"/>
8132 <target host="redbridge.gov.uk"/><target host="www.redbridge.gov.uk"/>
8133 <target host="ribblevalley.gov.uk"/><target host="www.ribblevalley.gov.uk"/>
8134 <target host="richmondshire.gov.uk"/><target host="www.richmondshire.gov.uk"/>
8135 <target host="rochford.gov.uk"/><target host="www.rochford.gov.uk"/>
8136 <target host="rossendale.gov.uk"/><target host="www.rossendale.gov.uk"/>
8137 <target host="rother.gov.uk"/><target host="www.rother.gov.uk"/>
8138 <target host="rotherham.gov.uk"/><target host="www.rotherham.gov.uk"/>
8139 <target host="rugby.gov.uk"/><target host="www.rugby.gov.uk"/>
8140 <target host="ryedale.gov.uk"/><target host="www.ryedale.gov.uk"/>
8141 <target host="scotborders.gov.uk"/><target host="www.scotborders.gov.uk"/>
8142 <target host="sevenoaks.gov.uk"/><target host="www.sevenoaks.gov.uk"/>
8143 <target host="sheffield.gov.uk"/><target host="www.sheffield.gov.uk"/>
8144 <target host="slough.gov.uk"/><target host="www.slough.gov.uk"/>
8145 <target host="solihull.gov.uk"/><target host="www.solihull.gov.uk"/>
8146 <target host="somerset.gov.uk"/><target host="www.somerset.gov.uk"/>
8147 <target host="southampton.gov.uk"/><target host="www.southampton.gov.uk"/>
8148 <target host="southend.gov.uk"/><target host="www.southend.gov.uk"/>
8149 <target host="southglos.gov.uk"/><target host="www.southglos.gov.uk"/>
8150 <target host="southlanarkshire.gov.uk"/><target host="www.southlanarkshire.gov.uk"/>
8151 <target host="southwark.gov.uk"/><target host="www.southwark.gov.uk"/>
8152 <target host="staffordshire.gov.uk"/><target host="www.staffordshire.gov.uk"/>
8153 <target host="staffsmoorlands.gov.uk"/><target host="www.staffsmoorlands.gov.uk"/>
8154 <target host="stirling.gov.uk"/><target host="www.stirling.gov.uk"/>
8155 <target host="tandridge.gov.uk"/><target host="www.tandridge.gov.uk"/>
8156 <target host="tauntondeane.gov.uk"/><target host="www.tauntondeane.gov.uk"/>
8157 <target host="threerivers.gov.uk"/><target host="www.threerivers.gov.uk"/>
8158 <target host="tmbc.gov.uk"/><target host="www.tmbc.gov.uk"/>
8159 <target host="torbay.gov.uk"/><target host="www.torbay.gov.uk"/>
8160 <target host="uttlesford.gov.uk"/><target host="www.uttlesford.gov.uk"/>
8161 <target host="valeofglamorgan.gov.uk"/><target host="www.valeofglamorgan.gov.uk"/>
8162 <target host="walthamforest.gov.uk"/><target host="www.walthamforest.gov.uk"/>
8163 <target host="warrington.gov.uk"/><target host="www.warrington.gov.uk"/>
8164 <target host="wellingborough.gov.uk"/><target host="www.wellingborough.gov.uk"/>
8165 <target host="westdevon.gov.uk"/><target host="www.westdevon.gov.uk"/>
8166 <target host="west-lindsey.gov.uk"/><target host="www.west-lindsey.gov.uk"/>
8167 <target host="westminster.gov.uk"/><target host="www.westminster.gov.uk"/>
8168 <target host="westoxon.gov.uk"/><target host="www.westoxon.gov.uk"/>
8169 <target host="westsussex.gov.uk"/><target host="www.westsussex.gov.uk"/>
8170 <target host="wigan.gov.uk"/><target host="www.wigan.gov.uk"/>
8171 <target host="wirral.gov.uk"/><target host="www.wirral.gov.uk"/>
8172 <target host="wolverhampton.gov.uk"/><target host="www.wolverhampton.gov.uk"/>
8173 <!--
8174 These are self-signed, but probably still work:
8175 <target host="coventry.gov.uk"/><target host="www.coventry.gov.uk"/>
8176 <target host="hartlepool.gov.uk"/><target host="www.hartlepool.gov.uk"/>
8177 <target host="lewes.gov.uk"/><target host="www.lewes.gov.uk"/>
8178 <target host="newcastle-staffs.gov.uk"/><target host="www.newcastle-staffs.gov.uk"/>
8179 <target host="telford.gov.uk"/><target host="www.telford.gov.uk"/>
8180 -->
8181
8182 <rule
8183 from="^http://(?:www\.)?([^/]+)/"
8184 to="https://www.$1/"/>
8185
8186 <!-- place additional rules at the top if you wish to avoid the catch-all rule above -->
8187 </ruleset>
8188 <ruleset name="UN.org">
8189 <target host="www.un.org" />
8190 <target host="un.org" />
8191 <rule from="^http://un\.org/" to="https://un.org/"/>
8192 <rule from="^http://www\.un\.org/" to="https://www.un.org/"/>
8193 </ruleset>
8194
8195 <ruleset name="UNFPA.org">
8196 <target host="www.unfpa.org" />
8197 <target host="unfpa.org" />
8198 <rule from="^http://www\.unfpa\.org/" to="https://www.unfpa.org/"/>
8199 <rule from="^http://unfpa\.org/" to="https://www.unfpa.org/"/>
8200 </ruleset>
8201
8202 <ruleset name="UNIDO.org">
8203 <target host="www.unido.org" />
8204 <rule from="^http://www\.unido\.org/" to="https://www.unido.org/"/>
8205 </ruleset>
8206
8207 <ruleset name="UNM">
8208 <target host="unm.edu" />
8209 <target host="www.unm.edu" />
8210 <target host="ece.unm.edu" />
8211 <target host="www.ece.unm.edu" />
8212
8213 <rule from="^http://(www\.)?unm\.edu/" to="https://www.unm.edu/"/>
8214 <rule from="^http://(www\.)?ece\.unm\.edu/" to="https://www.ece.unm.edu/"/>
8215 </ruleset>
8216 <ruleset name="UNODC.org">
8217 <target host="www.unodc.org" />
8218 <target host="unodc.org" />
8219 <rule from="^http://www\.unodc\.org/" to="https://www.unodc.org/"/>
8220 <rule from="^http://unodc\.org/" to="https://www.unodc.org/"/>
8221 </ruleset>
8222
8223 <ruleset name="UOregon (Partial!)">
8224 <target host="*.uoregon.edu" />
8225 <rule from="^http://(oregoncis|blackboard|distanceeducation|counseling|duckweb|hr2|ir|it|pcs|budgetmotel|brp|libweb|lcb|odt|scholarsbank|wiki|systems\.cs|www2\.lcb|www\.(cs|law|lcb))\.uoregon\.edu/"
8226 to="https://$1.uoregon.edu/"/>
8227 <rule from="^http://(ba|safetyweb)\.uoregon\.edu/sites/"
8228 to="https://$1.uoregon.edu/sites/"/>
8229 <rule from="^http://parking\.uoregon\.edu/(sites|misc|_images)/"
8230 to="https://parking.uoregon.edu/$1/"/>
8231
8232 </ruleset>
8233
8234 <ruleset name="UPC">
8235 <target host="*.upc.nl" />
8236
8237 <rule from="^http://(www\.)?upc\.nl/" to="https://www.upc.nl/"/>
8238 </ruleset><ruleset name="UPU.int">
8239 <target host="www.upu.int" />
8240 <target host="upu.int" />
8241 <rule from="^http://www\.upu\.int/" to="https://www.upu.int/"/>
8242 <rule from="^http://upu\.int/" to="https://www.upu.int/"/>
8243 </ruleset>
8244
8245 <ruleset name="US Congressional Budget Office">
8246 <target host="cbo.gov" />
8247 <target host="www.cbo.gov" />
8248
8249 <rule from="^http://(www\.)?cbo\.gov/" to="https://www.cbo.gov/" />
8250 </ruleset><ruleset name="USBank">
8251 <target host="usbank.com" />
8252 <target host="www.usbank.com" />
8253
8254 <rule from="^http://(www\.)?usbank\.com/" to="https://www.usbank.com/"/>
8255 </ruleset>
8256
8257 <ruleset name="USDA-ARS">
8258 <target host="ars.usda.gov" />
8259 <target host="www.ars.usda.gov" />
8260 <rule from="^http://(www\.)?ars\.usda\.gov/"
8261 to="https://www.ars.usda.gov/"/>
8262 </ruleset>
8263 <ruleset name="USENIX">
8264 <target host="usenix.org" />
8265 <target host="db.usenix.org" />
8266 <target host="www.usenix.org" />
8267 <rule from="^http://www\.usenix\.org/" to="https://db.usenix.org/"/>
8268 <rule from="^http://db\.usenix\.org/" to="https://db.usenix.org/"/>
8269 <rule from="^http://usenix\.org/" to="https://db.usenix.org/"/>
8270 </ruleset>
8271
8272 <ruleset name="USPS">
8273 <target host="usps.com" />
8274 <target host="www.usps.com" />
8275 <target host="shop.usps.com" />
8276
8277 <rule from="^http://(www\.)?usps\.com/" to="https://www.usps.com/"/>
8278 <rule from="^http://shop\.usps\.com/" to="https://shop.usps.com/"/>
8279 </ruleset>
8280 <!-- Uppsala university -->
8281 <!-- Not all subdomains suports ssl, here are those that does -->
8282 <ruleset name="UU.se">
8283 <target host="boxer.bmc.uu.se" />
8284 <target host="it.bmc.uu.se" />
8285 <target host="www.uu.se" />
8286 <target host="helpdesk.uu.se" />
8287 <target host="dropbox.uu.se" />
8288 <target host="filer.anst.uu.se" />
8289 <target host="www.anst.uu.se" />
8290 <target host="filer.student.uu.se" />
8291 <target host="home.student.uu.se" />
8292 <target host="mail.teknik.uu.se" />
8293 <target host="tor.uadm.uu.se" />
8294 <target host="uu.se" />
8295 <target host="webmail.uu.se" />
8296 <target host="www-hotel.uu.se" />
8297 <target host="www.it.uu.se" />
8298 <target host="www.listserv.uu.se" />
8299 <target host="www.uaf.uu.se" />
8300 <target host="www.uppmax.uu.se" />
8301 <target host="www.uuinnovation.uu.se" />
8302 <rule from="^http://uu\.se/" to="https://www.uu.se/"/>
8303 <rule from="^http://www\.uu\.se/" to="https://www.uu.se/"/>
8304 <rule from="^http://www-hotel\.uu\.se/" to="https://www-hotel.uu.se/"/>
8305 <rule from="^http://webmail\.uu\.se/" to="https://webmail.uu.se/"/>
8306 <rule from="^http://helpdesk\.uu\.se/" to="https://helpdesk.uu.se/"/>
8307 <rule from="^http://dropbox\.uu\.se/" to="https://dropbox.uu.se/"/>
8308 <rule from="^http://boxer\.bmc\.uu\.se/" to="https://boxer.bmc.uu.se/"/>
8309 <rule from="^http://it\.bmc\.uu\.se/" to="https://it.bmc.uu.se/"/>
8310 <rule from="^http://filer\.anst\.uu\.se/" to="https://filer.anst.uu.se/"/>
8311 <rule from="^http://www\.anst\.uu\.se/" to="https://www.anst.uu.se/"/>
8312 <rule from="^http://www\.it\.uu\.se/" to="https://www.it.uu.se/"/>
8313 <rule from="^http://www\.listserv\.uu\.se/" to="https://www.listserv.uu.se/"/>
8314 <rule from="^http://www\.uaf\.uu\.se/" to="https://www.uaf.uu.se/"/>
8315 <rule from="^http://www\.uppmax\.uu\.se/" to="https://www.uppmax.uu.se/"/>
8316 <rule from="^http://www\.uuinnovation\.uu\.se/" to="https://www.uuinnovation.uu.se/"/>
8317 <rule from="^http://filer\.student\.uu\.se/" to="https://filer.student.uu.se/"/>
8318 <rule from="^http://home\.student\.uu\.se/" to="https://home.student.uu.se/"/>
8319 <rule from="^http://mail\.teknik\.uu\.se/" to="https://mail.teknik.uu.se/"/>
8320 <rule from="^http://tor\.uadm\.uu\.se/" to="https://tor.uadm.uu.se/"/>
8321 </ruleset>
8322
8323 <ruleset name="Ubuntuone">
8324 <target host="ubuntuone.com" />
8325 <target host="www.ubuntuone.com" />
8326
8327 <rule from="^http://(www\.)?ubuntuone\.com/" to="https://ubuntuone.com/"/>
8328 </ruleset>
8329
8330 <ruleset name="UiO">
8331 <target host="uio.no" />
8332 <target host="www.uio.no" />
8333 <target host="studweb.uio.no" />
8334 <target host="apollon.uio.no" />
8335 <target host="www.apollon.uio.no" />
8336
8337 <rule from="^http://uio\.no/" to="https://uio.no/"/>
8338 <rule from="^http://www\.uio\.no/" to="https://www.uio.no/"/>
8339
8340 <rule from="^http://studweb\.uio\.no/" to="https://studweb.uio.no/"/>
8341
8342 <rule from="^http://apollon\.uio\.no/" to="https://apollon.uio.no/"/>
8343 <rule from="^http://www\.apollon\.uio\.no/" to="https://www.apollon.uio.no/"/>
8344 </ruleset>
8345 <ruleset name="Uma.es">
8346 <target host="*.cv.uma.es" />
8347 <target host="www.sci.uma.es" />
8348 <target host="web.satd.uma.es" />
8349
8350 <rule from="^http://(www\.)?(.*)\.cv\.uma\.es/" to="https://$2.cv.uma.es/" />
8351 <rule from="^http://www\.sci\.uma\.es/" to="https://www.sci.uma.es/" />
8352 <rule from="^http://web\.satd\.uma\.es/" to="https://web.satd.uma.es/" />
8353 </ruleset>
8354 <ruleset name="Unbound">
8355 <target host="unbound.net" />
8356 <target host="www.unbound.net" />
8357
8358 <rule from="^http://(www\.)?unbound\.net/" to="https://unbound.net/"/>
8359 </ruleset>
8360 <ruleset name="Underskog">
8361 <target host="underskog.no" />
8362 <target host="www.underskog.no" />
8363
8364 <rule from="^http://(www\.)?underskog\.no/" to="https://underskog.no/"/>
8365 </ruleset>
8366
8367 <ruleset name="United Airlines">
8368 <target host="united.com" />
8369 <target host="www.united.com" />
8370 <target host="travel.united.com" />
8371 <target host="ua2go.com" />
8372 <target host="www.ua2go.com" />
8373
8374 <rule from="^http://(www\.)?united\.com/" to="https://www.united.com/"/>
8375 <rule from="^http://travel\.united\.com/" to="https://travel.united.com/"/>
8376 <rule from="^http://(www\.)?ua2go\.com/" to="https://www.ua2go.com/"/>
8377 </ruleset>
8378 <ruleset name="University of Illinois at Chicago (partial)" default_off="Searching by department under Find People [https://www.uic.edu/uic/search/] may not work">
8379 <target host="uic.edu" />
8380 <target host="my.uic.edu" />
8381 <target host="www.uic.edu" />
8382 <target host="www2.uic.edu" />
8383 <target host="ness.uic.edu" />
8384 <target host="uical.uic.edu" />
8385 <target host="media.uic.edu" />
8386 <target host="tigger.uic.edu" />
8387 <target host="webmail.uic.edu" />
8388 <target host="blackboard.uic.edu" />
8389 <target host="www.housing.uic.edu" />
8390 <target host="exedweb.cc.uic.edu" />
8391
8392 <target host="uicbookstore.org" />
8393 <target host="www.uicbookstore.org" />
8394
8395 <exclusion pattern="^http://www\.uic\.edu/htbin/((ulist/az(\?|$))|(az(\?|$))|(ldap_search/))" />
8396 <exclusion pattern="^http://media\.uic\.edu/ensemble/app/(?!(flash/))" />
8397 <exclusion pattern="^http://media\.uic\.edu/ensemble/(?!(app/))" />
8398
8399 <rule from="^http://(www\.)?uic\.edu/" to="https://www.uic.edu/" />
8400 <rule from="^http://(my|www|www2|ness|uical|media|tigger|webmail|blackboard|(www\.housing)|(exedweb\.cc))\.uic\.edu/" to="https://$1.uic.edu/" />
8401 <rule from="^https?://www\.uic\.edu/searchUIC\.html(#|$)" to="https://www.uic.edu/uic/search/$1" />
8402
8403 <rule from="^https://uic\.edu/" to="https://www.uic.edu/" />
8404
8405 <rule from="^http://(www\.)?uicbookstore\.org/" to="https://www.uicbookstore.org/" />
8406 <rule from="^https://uicbookstore\.org/" to="https://www.uicbookstore.org/" />
8407 </ruleset><ruleset name="University of Southern Indiana (partial)">
8408 <target host="usi.edu" />
8409 <target host="www.usi.edu" />
8410
8411 <rule from="^http://(www\.)?usi\.edu/" to="https://www.usi.edu/" />
8412
8413 <!-- Invoking https://usi.edu/ produces a certificate error, so
8414 redirect https://usi.edu/ to https://www.usi.edu/ -->
8415 <rule from="^https://usi\.edu/" to="https://www.usi.edu/" />
8416 </ruleset><ruleset name="University of Texas at Austin (partial)">
8417 <target host="utexas.edu" />
8418 <target host="www.utexas.edu" />
8419 <target host="ideas.utexas.edu" />
8420 <target host="registrar.utexas.edu" />
8421 <target host="utdirect.utexas.edu" />
8422 <target host="www.lib.utexas.edu" />
8423 <target host="catalog.lib.utexas.edu" />
8424 <target host="metalib.lib.utexas.edu" />
8425 <target host="dev.lib.utexas.edu" />
8426
8427 <rule from="^http://(www\.)?utexas\.edu/" to="https://www.utexas.edu/" />
8428 <rule from="^http://(ideas|registrar|utdirect|((www|catalog|metalib|dev)\.lib))\.utexas\.edu/" to="https://$1.utexas.edu/" />
8429
8430 <!-- It appears that HTTPS connections cannot be established to
8431 https://utexas.edu/ as of June 1, 2011, so redirect
8432 https://utexas.edu/ to https://www.utexas.edu/ -->
8433 <rule from="^https://utexas\.edu/" to="https://www.utexas.edu/" />
8434 </ruleset><ruleset name="University of Texas at Dallas">
8435 <target host="utdallas.edu" />
8436 <target host="www.utdallas.edu" />
8437
8438 <rule from="^http://(www\.)?utdallas\.edu/" to="https://www.utdallas.edu/" />
8439 </ruleset><ruleset name="Upplandsvasby.se">
8440 <target host="www.upplandsvasby.se" />
8441 <rule from="^http://www\.upplandsvasby\.se/" to="https://www.upplandsvasby.se/"/>
8442 </ruleset>
8443
8444 <ruleset name="US-Cert.gov">
8445 <target host="www.us-cert.gov" />
8446 <target host="us-cert.gov" />
8447 <rule from="^http://www\.us-cert\.gov/" to="https://www.us-cert.gov/"/>
8448 <rule from="^http://us-cert\.gov/" to="https://us-cert.gov/"/>
8449 </ruleset>
8450
8451 <ruleset name="UserScripts.org">
8452 <target host="userscripts.org" />
8453 <target host="www.userscripts.org" />
8454
8455 <rule from="^http://(www\.)?userscripts\.org/" to="https://www.userscripts.org/"/>
8456 </ruleset>
8457 <ruleset name="UsrJoy">
8458 <target host="usrjoy.com" />
8459 <target host="www.usrjoy.com" />
8460
8461 <securecookie host="^(.+\.)?usrjoy\.com$" name=".*"/>
8462
8463 <rule from="^http://(www\.)?usrjoy\.com/" to="https://www.usrjoy.com/"/>
8464 </ruleset>
8465 <ruleset name="VG.no">
8466 <target host="vg.no" />
8467 <target host="www.vg.no" />
8468 <target host="static.vg.no" />
8469 <target host="static01.vg.no" />
8470 <target host="static02.vg.no" />
8471 <target host="static03.vg.no" />
8472 <target host="static04.vg.no" />
8473 <rule from="^http://www\.vg\.no/" to="https://www.vg.no/"/>
8474 <rule from="^http://vg\.no/" to="https://vg.no/"/>
8475 <rule from="^http://static\.vg\.no/" to="https://static.vg.no/"/>
8476 <rule from="^http://static01\.vg\.no/" to="https://static01.vg.no/"/>
8477 <rule from="^http://static02\.vg\.no/" to="https://static02.vg.no/"/>
8478 <rule from="^http://static03\.vg\.no/" to="https://static03.vg.no/"/>
8479 <rule from="^http://static04\.vg\.no/" to="https://static04.vg.no/"/>
8480 </ruleset>
8481
8482 <ruleset name="VR.se">
8483 <target host="vr.se" />
8484 <target host="www.vr.se" />
8485 <rule from="^http://www\.vr\.se/" to="https://www.vr.se/"/>
8486 <rule from="^http://vr\.se/" to="https://www.vr.se/"/>
8487 </ruleset>
8488
8489 <ruleset name="VTunnel">
8490 <target host="vtunnel.com" />
8491 <target host="www.vtunnel.com" />
8492
8493 <securecookie host="^(.+\.)?vtunnel\.com$" name=".*"/>
8494
8495 <rule from="^http://(www\.)?vtunnel\.com/" to="https://vtunnel.com/"/>
8496 </ruleset>
8497 <ruleset name="veracode.com">
8498 <target host="www.veracode.com" />
8499 <target host="veracode.com" />
8500 <rule from="^http://www\.veracode\.com/" to="https://www.veracode.com/"/>
8501 <rule from="^http://veracode\.com/" to="https://www.veracode.com/"/>
8502 </ruleset>
8503
8504 <ruleset name="Vereinigte IKK">
8505 <target host="www.vereinigte-ikk.de" />
8506 <target host="vereinigte-ikk.de" />
8507 <rule from="^http://(www\.)?vereinigte-ikk\.de/" to="https://www.vereinigte-ikk.de/"/>
8508 </ruleset>
8509 <ruleset name="Verified Voting">
8510 <target host="verifiedvoting.org" />
8511 <target host="www.verifiedvoting.org" />
8512 <target host="verifiedvotingfoundation.org" />
8513 <target host="www.verifiedvotingfoundation.org" />
8514
8515 <rule from="^http://(www\.)?verifiedvoting\.org/" to="https://www.verifiedvoting.org/" />
8516 <rule from="^http://(www\.)?verifiedvotingfoundation\.org/" to="https://www.verifiedvotingfoundation.org/" />
8517 </ruleset><ruleset name="Verizon">
8518 <target host="www.verizon.com" />
8519 <target host="www22.verizon.com" />
8520 <target host="verizon.com" />
8521 <target host="www.verizonwireless.com" />
8522 <target host="verizonwireless.com" />
8523
8524 <rule from="^http://(www\.)?verizon\.com/" to="https://www22.verizon.com/"/>
8525 <rule from="^http://www22\.verizon\.com/" to="https://www22.verizon.com/"/>
8526 <rule from="^http://(www\.)?verizonwireless\.com/" to="https://www.verizonwireless.com/"/>
8527 </ruleset>
8528 <ruleset name="VideoLAN" default_off="CAcert">
8529 <target host="videolan.org" />
8530 <target host="www.videolan.org" />
8531
8532 <rule from="^http://(www\.)?videolan\.org/" to="https://www.videolan.org/"/>
8533 </ruleset>
8534 <ruleset name="Vimeo login">
8535 <target host="vimeo.com" />
8536 <target host="www.vimeo.com" />
8537
8538 <!-- secure login form -->
8539 <rule from="^http://(www\.)?vimeo\.com/log_in" to="https://secure.vimeo.com/log_in"/>
8540 </ruleset>
8541
8542 <ruleset name="Virgin Mobile AU">
8543 <target host="www.virginmobile.com.au" />
8544
8545 <rule from="^http://www\.virginmobile\.com\.au/" to="https://www.virginmobile.com.au/" />
8546 </ruleset>
8547
8548 <ruleset name="VirusTotal">
8549 <target host="virustotal.com" />
8550 <target host="www.virustotal.com" />
8551
8552 <rule from="^http://(www\.)?virustotal\.com/" to="https://www.virustotal.com/"/>
8553 </ruleset>
8554 <!-- Av vendor. -->
8555 <ruleset name="Virusec.com">
8556 <target host="www.escan.com" />
8557 <target host="escan.com" />
8558 <target host="www.virusec.com" />
8559 <target host="virusec.com" />
8560 <rule from="^http://www\.escan\.com/" to="https://www.virusec.com/"/>
8561 <rule from="^http://escan\.com/" to="https://www.virusec.com/"/>
8562 <rule from="^http://virusec\.com/" to="https://www.virusec.com/"/>
8563 <rule from="^http://www\.virusec\.com/" to="https://www.virusec.com/"/>
8564 </ruleset>
8565
8566 <ruleset name="Vitelity">
8567 <target host="portal.vitelity.net" />
8568
8569 <rule from="^http://portal\.vitelity\.net/" to="https://portal.vitelity.net/" />
8570 </ruleset>
8571 <!-- yet another 1px tracking host :-( -->
8572 <ruleset name="Vizzit.se">
8573 <target host="www.vizzit.se" />
8574 <rule from="^http://www\.vizzit\.se/" to="https://www.vizzit.se/"/>
8575 </ruleset>
8576
8577 <ruleset name="Vodafone">
8578 <target host="vodafone.ie" />
8579 <target host="www.vodafone.ie" />
8580 <target host="vodafone.co.uk" />
8581 <target host="www.vodafone.co.uk" />
8582 <target host="online.vodafone.co.uk" />
8583 <target host="shop.vodafone.co.uk" />
8584 <target host="vodafone.de" />
8585 <target host="www.vodafone.de" />
8586 <target host="shop.vodafone.de" />
8587 <target host="vodafone.co.nz" />
8588 <target host="www.vodafone.co.nz" />
8589
8590 <rule from="^http://(?:www\.)?vodafone\.(co\.nz|co\.uk|de|ie)/" to="https://www.vodafone.$1/"/>
8591 <rule from="^http://online\.vodafone\.co\.uk/" to="https://online.vodafone.co.uk/"/>
8592 <rule from="^http://shop\.vodafone\.(co\.uk|de)/" to="https://shop.vodafone.$1/"/>
8593 </ruleset>
8594 <ruleset name="Volcano eCigs">
8595 <target host="volcanoecigs.com"/>
8596 <target host="www.volcanoecigs.com"/>
8597
8598 <rule from="^http://(www\.)?volcanoecigs\.com/" to="https://www.volcanoecigs.com/"/>
8599 </ruleset>
8600 <ruleset name="Volkswagen Bank">
8601 <target host="*.volkswagenbank.de" />
8602 <target host="volkswagenbank.de" />
8603
8604 <securecookie host="^(.*\.)?volkswagenbank\.de$" name=".*" />
8605
8606 <rule from="^http://(www\.)?volkswagenbank\.de/" to="https://www.volkswagenbank.de/" />
8607 <rule from="^http://online-banking\.volkswagenbank\.de/" to="https://online-banking.volkswagenbank.de/" />
8608 </ruleset>
8609 <ruleset name="Vonage">
8610 <target host="vonage.com" />
8611 <target host="www.vonage.com" />
8612 <target host="vonage.co.uk" />
8613 <target host="www.vonage.co.uk" />
8614 <target host="vonage.ca" />
8615 <target host="www.vonage.ca" />
8616
8617 <rule from="^http://(www\.)?vonage\.com/" to="https://www.vonage.com/"/>
8618 <rule from="^http://(www\.)?vonage\.co\.uk/" to="https://www.vonage.co.uk/"/>
8619 <rule from="^http://(www\.)?vonage\.ca/" to="https://www.vonage.ca/"/>
8620 </ruleset>
8621 <ruleset name="voterVOICE">
8622 <target host="votervoice.net" />
8623 <target host="www.votervoice.net" />
8624
8625 <rule from="^http://(www\.)?votervoice\.net/" to="https://www.votervoice.net/" />
8626 </ruleset><ruleset name="Vuze">
8627 <target host="vuze.com" />
8628 <target host="www.vuze.com" />
8629
8630 <rule from="^http://(www\.)?vuze\.com/" to="https://www.vuze.com/"/>
8631 </ruleset>
8632 <ruleset name="WHO.int">
8633 <target host="www.who.int" />
8634 <target host="who.int" />
8635 <rule from="^http://www\.who\.int/" to="https://www.who.int/"/>
8636 <rule from="^http://who\.int/" to="https://www.who.int/"/>
8637 </ruleset>
8638
8639 <ruleset name="World Socialist Web Site">
8640 <target host="wsws.org" />
8641 <target host="*.wsws.org" />
8642
8643 <rule from="^http://(www\.)?wsws\.org/" to="https://www.wsws.org/"/>
8644 <rule from="^http://([^/:@]*)\.wsws\.org/" to="https://$1.wsws.org/"/>
8645 </ruleset>
8646 <ruleset name="WTFuzz.com">
8647 <target host="wtfuzz.com" />
8648 <target host="www.wtfuzz.com" />
8649 <rule from="^http://www\.wtfuzz\.com/" to="https://www.wtfuzz.com/"/>
8650 <rule from="^http://wtfuzz\.com/" to="https://www.wtfuzz.com/"/>
8651 </ruleset>
8652
8653 <ruleset name="Waffles.fm">
8654 <target host="waffles.fm" />
8655 <target host="www.waffles.fm" />
8656 <rule from="^http://www\.waffles\.fm/" to="https://waffles.fm/"/>
8657 </ruleset>
8658 <ruleset name="WashingtonPost (broken)" default_off="Moved to akamai and broke :(">
8659 <target host="www.washingtonpost.com" />
8660 <target host="washingtonpost.com" />
8661 <target host="voices.washingtonpost.com" />
8662
8663 <rule from="^http://(www\.)?washingtonpost\.com/"
8664 to="https://www.washingtonpost.com/"/>
8665 <rule from="^http://voices\.washingtonpost\.com/"
8666 to="https://voices.washingtonpost.com/"/>
8667 </ruleset>
8668 <ruleset name="web.de">
8669 <target host="web.de"/>
8670 <target host="*.web.de"/>
8671 <target host="www.web.de"/>
8672 <target host="logout.webde.uimserv.net"/>
8673
8674 <securecookie host="^(.*\.)?web\.de$" name=".*" />
8675
8676 <rule from="^http://(www\.)?web\.de/" to="https://web.de/"/>
8677 <rule from="^http://web\.de/" to="https://web.de/"/>
8678 <rule from="^http://logout\.webde\.uimserv\.net/" to="https://logout.webde.uimserv.net/"/>
8679 </ruleset>
8680 <!-- yet another 1px tracking host :-( -->
8681 <ruleset name="Webtrekk.net">
8682 <target host="gigaset01.webtrekk.net" />
8683 <rule from="^http://gigaset01\.webtrekk\.net/" to="https://gigaset01.webtrekk.net/"/>
8684 </ruleset>
8685
8686 <!-- tracking network, included on lots of sites. may carry banners.
8687 If we are to download their content, atleast do it by https -->
8688 <ruleset name="webtrends.com">
8689 <target host="m.webtrends.com" />
8690 <target host="developer.webtrends.com" />
8691 <target host="statse.webtrendslive.com" />
8692 <rule from="^http://m\.webtrends\.com/" to="https://m.webtrends.com/"/>
8693 <rule from="^http://developer\.webtrends\.com/" to="https://developer.webtrends.com/"/>
8694 <rule from="^http://statse\.webtrendslive\.com/" to="https://statse.webtrendslive.com/"/>
8695 </ruleset>
8696
8697 <ruleset name="Wells Fargo">
8698 <target host="wellsfargo.com" />
8699 <target host="*.wellsfargo.com" />
8700
8701 <rule from="^http://wellsfargo\.com/" to="https://www.wellsfargo.com/" />
8702 <rule from="^http://([^/:@]*)\.wellsfargo\.com/" to="https://$1.wellsfargo.com/" />
8703 </ruleset>
8704 <ruleset name="Weltbild.ch">
8705 <target host="weltbild.ch" />
8706 <target host="www.weltbild.ch" />
8707 <securecookie host="^(.*\.)?weltbild\.ch$" name=".*" />
8708
8709 <rule from="^http://(www\.)?weltbild\.ch/" to="https://www.weltbild.ch/"/>
8710 </ruleset>
8711 <ruleset name="WestlandUtrecht Bank">
8712 <!-- Rule created by Jeroen van der Gun -->
8713
8714 <target host="www.westlandutrecht.nl" />
8715 <target host="westlandutrecht.nl" />
8716 <target host="www.westlandutrechtbank.nl" />
8717 <target host="westlandutrechtbank.nl" />
8718 <target host="www.mijnwestlandutrecht.nl" />
8719 <target host="mijnwestlandutrecht.nl" />
8720
8721 <rule from="^http://(www\.)?westlandutrecht(?:bank)?\.nl/" to="https://www.westlandutrechtbank.nl/"/>
8722 <rule from="^http://(www\.)?mijnwestlandutrecht\.nl/" to="https://mijnwestlandutrecht.nl/"/>
8723 </ruleset>
8724 <ruleset name="WhatCD">
8725 <target host="what.cd" />
8726 <target host="www.what.cd" />
8727
8728 <rule from="^http://(www\.)?what\.cd/$" to="https://ssl.what.cd/"/>
8729
8730 </ruleset>
8731 <ruleset name="WhatIsMyIP">
8732 <target host="whatismyip.com" />
8733 <target host="www.whatismyip.com" />
8734
8735 <securecookie host="^(.+\.)?whatismyip\.com$" name=".*"/>
8736
8737 <rule from="^http://(www\.)?whatismyip\.com/" to="https://www.whatismyip.com/"/>
8738 </ruleset>
8739 <ruleset name="Wiggle">
8740 <target host="wiggle.co.uk" />
8741 <target host="*.wiggle.co.uk" />
8742
8743 <securecookie host="^([^@:/]+\.)?wiggle\.co\.uk$" name=".*"/>
8744
8745 <rule from="^http://(www\.)?wiggle\.co\.uk/" to="https://www.wiggle.co.uk/"/>
8746 </ruleset>
8747 <!-- www.wikisomething.org is generally a valid
8748 domain containing general information on a project and is
8749 simply not available at all in HTTPS. Everything with a /wiki
8750 suffix, however, is a language-specific page that is available in
8751 HTTPS. Hence these rules avoid redirecting www.wikisomething.org,
8752 while redirecting all language-specific subdomains. If you
8753 navigate first to the WWW page, you could be vulnerable to SSL
8754 stripping, but if you succeed in submitting a query from there
8755 in a specific language without interference, you'll subsequently
8756 be protected. -->
8757
8758 <ruleset name="Wikipedia">
8759 <target host="*.wikipedia.org" />
8760 <target host="*.wikinews.org" />
8761 <target host="*.wikisource.org" />
8762 <target host="*.wikibooks.org" />
8763 <target host="*.wikiquote.org" />
8764 <target host="*.wikiversity.org" />
8765 <target host="*.wiktionary.org" />
8766 <target host="*.wikimedia.org" />
8767 <target host="mediawiki.org" />
8768 <target host="www.mediawiki.org" />
8769 <target host="wikimediafoundation.org" />
8770 <target host="www.wikimediafoundation.org" />
8771 <target host="wikimedia.org" />
8772 <target host="enwp.org" />
8773
8774 <!-- TODO: What exclusions do we need for mobile sites, if any? -->
8775 <exclusion pattern="^http://(dumps|download)\.wikimedia\.org/"/>
8776 <exclusion pattern="^http://(static|download|m)\.wikipedia\.org/"/>
8777 <exclusion pattern="^http://www\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/"/>
8778
8779 <!-- To be safe, and to make the rule visible in the context menu -->
8780 <rule from="^http://secure\.wikimedia\.org/"
8781 to="https://secure.wikimedia.org/"/>
8782
8783 <!-- The mediazilla: interwiki prefix on a default MediaWiki installation
8784 is outdated, wrongly pointing to http://bugzilla.wikipedia.org
8785 which is normally a (vulnerable) redirect.
8786 This has been corrected on Wikimedia Foundation wikis. -->
8787 <rule from="^http://bugzilla\.wiki[mp]edia\.org/"
8788 to="https://bugzilla.wikimedia.org/"/>
8789
8790 <rule from="^http://([^@:/]+)\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/(w|wiki)/"
8791 to="https://secure.wikimedia.org/wik$2/$1/$3/"/>
8792 <rule from="^http://([^@:/]+)\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/\?title="
8793 to="https://secure.wikimedia.org/wik$2/$1/wiki/"/>
8794 <rule from="^http://([^@:/]+)\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/?$"
8795 to="https://secure.wikimedia.org/wik$2/$1/wiki/"/>
8796
8797 <rule from="^http://(meta|commons|incubator|species|outreach|strategy|usability|wikimania|wikimania200[5-9]|wikimania201[0-2]|test)\.wikimedia\.org/(w|wiki)/"
8798 to="https://secure.wikimedia.org/wikipedia/$1/$2/"/>
8799 <rule from="^http://(meta|commons|incubator|species|outreach|strategy|usability|wikimania|wikimania200[5-9]|wikimania201[0-2]|test)\.wikimedia\.org/\?title="
8800 to="https://secure.wikimedia.org/wikipedia/$1/wiki/"/>
8801 <rule from="^http://(meta|commons|incubator|species|outreach|strategy|usability|wikimania|wikimania200[5-9]|wikimania201[0-2]|test)\.wikimedia\.org/?$"
8802 to="https://secure.wikimedia.org/wikipedia/$1/wiki/"/>
8803
8804
8805 <rule from="^http://(www\.)?mediawiki\.org/$"
8806 to="https://secure.wikimedia.org/wikipedia/mediawiki/wiki/" />
8807 <rule from="^http://(www\.)?mediawiki\.org/(w|wiki)/"
8808 to="https://secure.wikimedia.org/wikipedia/mediawiki/$2/" />
8809 <rule from="^http://(www\.)?wikimediafoundation\.org/$"
8810 to="https://secure.wikimedia.org/wikipedia/foundation/wiki/" />
8811 <rule from="^http://(www\.)?wikimediafoundation\.org/(w|wiki)/"
8812 to="https://secure.wikimedia.org/wikipedia/foundation/$2/" />
8813
8814 <!-- portal containing links to the English versions of all projects -->
8815 <rule from="^http://(www\.)wikimedia\.org/$"
8816 to="https://secure.wikimedia.org/" />
8817
8818 <rule from="^http://(www\.)?(bits|upload)\.wikimedia\.org/"
8819 to="https://$2.wikimedia.org/"/>
8820 <rule from="^http://geoiplookup\.wikimedia\.org/"
8821 to="https://geoiplookup.wikimedia.org/"/>
8822 <rule from="^http://survey\.wikimedia\.org/"
8823 to="https://survey.wikimedia.org/" />
8824 <rule from="^http://enwp\.org/"
8825 to="https://secure.wikimedia.org/wikipedia/en/wiki/" />
8826 </ruleset>
8827 <ruleset name="WinPcap">
8828 <target host="winpcap.org" />
8829 <target host="www.winpcap.org" />
8830
8831 <rule from="^http://winpcap\.org/" to="https://winpcap.org/"/>
8832 <rule from="^http://www\.winpcap\.org/" to="https://www.winpcap.org/"/>
8833 </ruleset>
8834 <ruleset name="Wippies Webmail">
8835 <target host="webmail.wippies.com" />
8836
8837 <rule from="^http://webmail\.wippies\.com/" to="https://webmail.wippies.com/" />
8838 </ruleset>
8839 <ruleset name="Wireshark">
8840 <target host="wireshark.org" />
8841 <target host="anonsvn.wireshark.org" />
8842 <target host="www.wireshark.org" />
8843
8844 <rule from="^http://wireshark\.org/" to="https://wireshark.org/"/>
8845 <rule from="^http://(anonsvn|www)\.wireshark\.org/" to="https://$1.wireshark.org/"/>
8846 </ruleset>
8847 <ruleset name="Woot (broken)" default_off="completely broken">
8848 <target host="woot.com" />
8849 <target host="www.woot.com" />
8850
8851 <rule from="^http://(www\.)?woot\.com/" to="https://www.woot.com/"/>
8852 </ruleset>
8853 <ruleset name="WordPress">
8854 <target host="wordpress.com" />
8855 <target host="*.wordpress.com" />
8856 <target host="wordpress.org" />
8857 <target host="*.wordpress.org" />
8858 <target host="*.trac.wordpress.org" />
8859 <target host="*.svn.wordpress.org" />
8860 <target host="*.files.wordpress.com" />
8861 <target host="*.wp.com" />
8862
8863 <exclusion pattern="^http://(([^/:@\.]+)\.)?wordpress\.com/latex\.php(\?.*)?$"/>
8864 <exclusion pattern="^http://([^/:@\.]+)\.blog\.wordpress\.com/"/>
8865 <exclusion pattern="^http://([^/:@\.]+)\.blog\.files\.wordpress\.com/"/>
8866 <exclusion pattern="^http://([^/:@\.]+)\.forums\.wordpress\.com/"/>
8867 <exclusion pattern="^http://([^/:@\.]+)\.support\.wordpress\.com/"/>
8868
8869 <rule from="^http://wordpress\.(com|org)/"
8870 to="https://wordpress.$1/"/>
8871 <rule from="^http://s\.wordpress\.(com|org)/"
8872 to="https://s-ssl.wordpress.$1/"/>
8873 <rule from="^http://s[0-9]\.wordpress\.(com|org)/"
8874 to="https://secure.wordpress.$1/"/>
8875 <rule from="^http://([^/:@]+)\.wordpress\.(com|org)/"
8876 to="https://$1.wordpress.$2/"/>
8877 <rule from="^http://([^/:@]+)\.(trac|svn)\.wordpress\.org/"
8878 to="https://$1.$2.wordpress.org/"/>
8879 <rule from="^http://([^/:@]+)\.files\.wordpress\.com/"
8880 to="https://$1.files.wordpress.com/"/>
8881 <rule from="^http://s\d*\.wp\.com/(\?custom-css|i/|wp-content/|wp-includes/)"
8882 to="https://s-ssl.wordpress.com/$1" />
8883 </ruleset>
8884 <ruleset name="World Community Grid">
8885 <target host="www.worldcommunitygrid.org" />
8886
8887 <rule from="^http://www\.worldcommunitygrid\.org/"
8888 to="https://secure.worldcommunitygrid.org/"/>
8889 </ruleset>
8890 <ruleset name="WorstPills.org">
8891 <target host="worstpills.org" />
8892 <target host="www.worstpills.org" />
8893
8894 <rule from="^http://(www\.)?worstpills\.org/" to="https://www.worstpills.org/" />
8895 </ruleset><ruleset name="wuala">
8896 <target host="wuala.com" />
8897 <target host="*.wuala.com" />
8898
8899 <securecookie host="^((www|forum|stats|thumb\d+)\.)?wuala\.com$" name=".*"/>
8900
8901 <rule from="^http://wuala\.com/" to="https://wuala.com/"/>
8902 <rule from="^http://(www|forum|stats|thumb\d+)\.wuala\.com/" to="https://$1.wuala.com/"/>
8903 </ruleset>
8904 <ruleset name="XO Skins">
8905 <target host="xoskins.com" />
8906 <target host="www.xoskins.com" />
8907
8908 <rule from="^http://(www\.)?xoskins\.com/" to="https://xoskins.com/"/>
8909 </ruleset>
8910
8911 <ruleset name="XPD.se">
8912 <target host="xpd.se" />
8913 <target host="www.xpd.se" />
8914 <rule from="^http://www\.xpd\.se/" to="https://www.xpd.se/"/>
8915 <rule from="^http://xpd\.se/" to="https://xpd.se/"/>
8916 </ruleset>
8917
8918 <ruleset name="XS4ALL (partial)">
8919 <target host="xs4all.nl" />
8920 <target host="www.xs4all.nl" />
8921
8922 <exclusion pattern="^http://(www\.)?xs4all.nl/((%7E)|~)+"/>
8923 <rule from="^http://(www\.)?xs4all\.nl/" to="https://www.xs4all.nl/"/>
8924 </ruleset>
8925 <ruleset name="Xing">
8926 <target host="xing.com" />
8927 <target host="www.xing.com" />
8928
8929 <rule from="^http://(www\.)?xing\.com/" to="https://www.xing.com/"/>
8930 </ruleset>
8931 <ruleset name="Xiph.org">
8932 <target host="xiph.org" />
8933 <target host="www.xiph.org" />
8934 <target host="svn.xiph.org" />
8935 <target host="wiki.xiph.org" />
8936 <target host="trac.xiph.org" />
8937
8938 <rule from="^http://(www\.)?xiph\.org/" to="https://www.xiph.org/" />
8939 <rule from="^http://(svn|wiki|trac)\.xiph\.org/" to="https://$1.xiph.org/" />
8940 </ruleset><ruleset name="Xmarks">
8941 <target host="xmarks.com"/>
8942 <target host="www.xmarks.com"/>
8943 <target host="*.xmarks.com"/>
8944
8945 <securecookie host="^(.*\.)?xmarks.com$" name=".*" />
8946
8947 <rule from="^http://(www\.)?xmarks\.com/" to="https://www.xmarks.com/"/>
8948 <rule from="^http://static\.xmarks\.com/" to="https://static.xmarks.com/"/>
8949 <rule from="^http://my\.xmarks\.com/" to="https://my.xmarks.com/"/>
8950 <rule from="^http://download\.xmarks\.com/" to="https://download.xmarks.com/"/>
8951 <rule from="^http://login\.xmarks\.com/" to="https://login.xmarks.com/"/>
8952 <rule from="^http://thumbs\.xmarks\.com/" to="https://thumbs.xmarks.com/"/>
8953 </ruleset>
8954 <ruleset name="YFrog">
8955 <target host="yfrog.com" />
8956 <target host="www.yfrog.com" />
8957
8958 <rule from="^http://(www\.)?yfrog\.com/" to="https://yfrog.com/"/>
8959 </ruleset>
8960 <ruleset name="Yaha">
8961 <target host="yaha.no" />
8962 <target host="www.yaha.no" />
8963
8964 <rule from="^http://yaha\.no/" to="https://yaha.no/"/>
8965 <rule from="^http://www\.yaha\.no/" to="https://www.yaha.no/"/>
8966 </ruleset>
8967 <ruleset name="Yahoo! Mail">
8968 <target host="mail.yahoo.com" />
8969 <target host="login.yahoo.com" />
8970 <!-- This rule really needs a secure cookie. !! -->
8971 <target host="pn1.bc.yahoo.com" />
8972 <target host="us.bc.yahoo.com" />
8973 <target host="row.bc.yahoo.com" />
8974
8975 <rule from="^http://mail\.yahoo\.com/" to="https://mail.yahoo.com/" />
8976 <rule from="^http://login\.yahoo\.com/" to="https://login.yahoo.com/" />
8977 <rule from="^http://(pn1|us|row)\.bc\.yahoo\.com/" to="https://$1.bc.yahoo.com/" />
8978 </ruleset>
8979 <ruleset name="Yamli API">
8980 <target host="api.yamli.com" />
8981
8982 <rule from="^http://api\.yamli\.com/" to="https://api.yamli.com/" />
8983 </ruleset><!--
8984 For any questions please contact Artyom Gavrichenkov <ximaera@yandex.ru>.
8985
8986 I'm not in any way a Yandex employee, however, this set of rules is
8987 already working for a long time with all Yandex services, being used very
8988 intensively, and thus is being shared with community in order to prevent
8989 scam and stealing from Money.Yandex.ru (and other services as well).
8990
8991 If you want to know about license terms, here they are:
8992
8993 DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE
8994 Version 2, December 2004
8995
8996 Copyright (C) 2004 Sam Hocevar <sam@hocevar.net>
8997
8998 Everyone is permitted to copy and distribute verbatim or modified
8999 copies of this license document, and changing it is allowed as long
9000 as the name is changed.
9001
9002 DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE
9003 TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
9004
9005 0. You just DO WHAT THE FUCK YOU WANT TO.
9006 -->
9007 <ruleset name="Yandex">
9008 <target host="yandex.ru" />
9009 <target host="yandex.net" />
9010 <target host="yandex.st" />
9011 <target host="ya.ru" />
9012 <target host="*.yandex.ru" />
9013 <target host="*.yandex.net" />
9014 <target host="*.yandex.st" />
9015 <target host="*.ya.ru" />
9016 <target host="*.friends.yandex.net" />
9017 <target host="*.maps.yandex.ru" />
9018 <target host="moikrug.ru" />
9019 <target host="*.moikrug.ru" />
9020
9021 <!--
9022 Rather than enumerating domains that support SSL,
9023 we enable SSL for all services and then exclude those
9024 which become broken:
9025 -->
9026
9027 <!-- 1. Public services without HTTPS support (or with broken one) -->
9028 <exclusion pattern="^http://api-maps\.yandex\.ru/" />
9029 <exclusion pattern="^http://bar-widgets\.yandex\.ru/" />
9030 <exclusion pattern="^http://blogs\.yandex\.ru/" />
9031 <exclusion pattern="^http://dict\.yandex\.ru/" />
9032 <exclusion pattern="^http://dzen\.yandex\.ru/" />
9033 <exclusion pattern="^http://encyclopedia\.yandex\.ru/" />
9034 <exclusion pattern="^http://fotki\.yandex\.ru/" />
9035 <exclusion pattern="^http://images\.yandex\.ru/" />
9036 <exclusion pattern="^http://lingvo\.yandex\.ru/" />
9037 <exclusion pattern="^http://maps\.yandex\.ru/" />
9038 <exclusion pattern="^http://metro\.yandex\.ru/" />
9039 <exclusion pattern="^http://music\.yandex\.ru/" />
9040 <exclusion pattern="^http://news\.yandex\.ru/" />
9041 <exclusion pattern="^http://presocial\.yandex\.net/" />
9042 <exclusion pattern="^http://sprav\.yandex\.ru/" />
9043 <exclusion pattern="^http://slovari\.yandex\.ru/" />
9044 <exclusion pattern="^http://tv\.yandex\.ru/" />
9045 <exclusion pattern="^http://video\.yandex\.ru/" />
9046 <exclusion pattern="^http://wdgt\.yandex\.ru/" />
9047 <exclusion pattern="^http://www\.yandex\.ru/" />
9048 <!-- Remove this if you do never post entries or comments on my.ya.ru -->
9049 <exclusion pattern="^http://(www\.)?[^.]+\.ya\.ru/" />
9050 <!-- for example: http://mirror.yandex.ru/ubuntu-cdimage/releases/ -->
9051 <exclusion pattern="^http://mirror.yandex.ru/" />
9052
9053
9054 <!-- 2. Simple redirections -->
9055 <exclusion pattern="^http://probki\.yandex\.ru/" />
9056 <exclusion pattern="^http://blogs\.ya\.ru" />
9057 <exclusion pattern="^http://fotki\.ya\.ru" />
9058 <exclusion pattern="^http://images\.ya\.ru" />
9059 <exclusion pattern="^http://music\.ya\.ru" />
9060 <exclusion pattern="^http://probki\.ya\.ru" />
9061 <exclusion pattern="^http://video\.ya\.ru" />
9062 <exclusion pattern="^http://wdgt\.ya\.ru" />
9063 <exclusion pattern="^http://www\.ya\.ru" />
9064
9065 <!--
9066 3. Narod.ru.
9067
9068 Narod.ru doesn't use auth data from Yandex,
9069 so we don't need to encrypt its pages.
9070 The only exception is Narod.Disk, but it doesn't provide HTTPS
9071 -->
9072 <exclusion pattern="^http://narod[0-9]*\.yandex\.ru/" />
9073
9074 <!-- 4. Search suggestions -->
9075 <exclusion pattern="^http://suggest\.yandex\.ru/" />
9076 <exclusion pattern="^http://suggest-[a-z]+\.yandex\.(ru|net)/" />
9077
9078 <!-- 5. Webmaster -->
9079 <exclusion pattern="^http://content\.webmaster\.yandex\.ru/" />
9080
9081 <!-- 6. Mobile services -->
9082 <exclusion pattern="^http://m\.yandex\.ru/" />
9083
9084 <!-- 7. Internet.Yandex.Ru (connection rate detection breaks with HTTPS) -->
9085 <exclusion pattern="^http://internet.yandex.ru/" />
9086
9087 <!-- 8. Various click counters and content storages -->
9088 <exclusion pattern="^http://awaps\.yandex\.ru/" />
9089 <exclusion pattern="^http://clck\.yandex\.ru/" />
9090 <exclusion pattern="^http://copy\.yandex\.net/" />
9091 <exclusion pattern="^http://hghltd\.yandex\.net/" />
9092 <exclusion pattern="^http://kiks\.yandex\.ru/" />
9093 <exclusion pattern="^http://print\.maps\.yandex\.ru/" />
9094 <exclusion pattern="^http://market-click[0-9]+\.yandex\.ru/" />
9095 <exclusion pattern="^http://mc\.yandex\.net/" />
9096 <exclusion pattern="^http://mdata\.yandex\.net/" />
9097 <exclusion pattern="^http://wrz\.yandex\.ru/" />
9098
9099 <!-- 9. Data clusters for Maps and Video -->
9100 <exclusion pattern="^http://vec[0-9]+\.maps\.yandex\.(ru|net)/" />
9101 <exclusion pattern="^http://jgo\.maps\.yandex\.(ru|net)/" />
9102 <exclusion pattern="^http://[^.]+-tub\.yandex\.net/" />
9103 <exclusion pattern="^http://[^.]+-tub\.yandex\.ru/" />
9104 <exclusion pattern="^http://[^.]+-tub-[^.]+\.yandex\.net/" />
9105 <exclusion pattern="^http://[^.]+-tub-[^.]+\.yandex\.ru/" />
9106
9107 <!--
9108 Rewriting rules
9109 -->
9110 <rule from="^http://(www\.)?([^.]+)\.yandex\.(ru|net|st)/" to="https://$2.yandex.$3/" />
9111
9112 <rule from="^http://(www\.)?yandex\.(net|st)/" to="https://yandex.$2/" />
9113
9114 <!--
9115 Here we can enable 4+ level domains with a single regexp,
9116 but I've never seen any domains more that 4 levels deep
9117 in Yandex network, so I wouldn't enable them now -
9118 it may be unconvenient and may broke some services.
9119 Only 4-level domains match.
9120 -->
9121 <rule from="^http://([^.]+)\.([^.]+)\.yandex\.(ru|net)/" to="https://$1.$2.yandex.$3/" />
9122
9123 <rule from="^http://(www\.)?([^.]+)\.ya\.ru/" to="https://$2.ya.ru/" />
9124
9125 <rule from="^http://(www\.)?moikrug\.ru/" to="https://moikrug.ru/" />
9126
9127 </ruleset>
9128 <ruleset name="Yieldmanager.com">
9129 <target host="ad.yieldmanager.com" />
9130
9131 <rule from="^http://ad\.yieldmanager\.com/" to="https://ad.yieldmanager.com/" />
9132 </ruleset><ruleset name="YouTube">
9133 <target host="youtube.com" />
9134 <target host="*.youtube.com" />
9135 <target host="*.ytimg.com" />
9136 <target host="youtu.be" />
9137
9138 <exclusion pattern="^http://(www\.)?youtube\.com/crossdomain\.xml"/>
9139
9140 <rule from="^http://(www\.)?youtube\.com/"
9141 to="https://www.youtube.com/"/>
9142 <rule from="^http://(br|de|es|fr|img|insight|jp|m|nl|uk)\.youtube\.com/"
9143 to="https://$1.youtube.com/"/>
9144 <rule from="^http://([^/@:])+\.ytimg\.com/"
9145 to="https://$1.ytimg.com/" />
9146 <rule from="^http://youtu\.be/(\w{11})"
9147 to="https://www.youtube.com/watch?v=$1&#x26;feature=youtu.be" />
9148 </ruleset>
9149 <ruleset name="Your Freedom">
9150 <target host="your-freedom.net" />
9151 <target host="www.your-freedom.net" />
9152
9153 <rule from="^http://(www\.)?your-freedom\.net/" to="https://www.your-freedom.net/"/>
9154 </ruleset>
9155 <ruleset name="Ytimg.com">
9156 <target host="s.ytimg.com" />
9157 <target host="i.ytimg.com" />
9158 <target host="i1.ytimg.com" />
9159 <target host="i2.ytimg.com" />
9160 <target host="i3.ytimg.com" />
9161 <target host="i4.ytimg.com" />
9162
9163 <rule from="^http://(s|i([1-4]){0,1})\.ytimg\.com/" to="https://$1.ytimg.com/" />
9164 </ruleset><ruleset name="Yubico">
9165 <target host="yubico.com" />
9166 <target host="www.yubico.com" />
9167 <target host="store.yubico.com" />
9168 <target host="openid.yubico.com" />
9169 <target host="api.yubico.com" />
9170 <target host="upload.yubico.com" />
9171
9172 <securecookie host="^(.+\.)?yubico\.com$" name=".*"/>
9173
9174 <rule from="^http://yubico\.com/" to="https://yubico.com/"/>
9175 <rule from="^http://(www|store|openid|api|upload)\.yubico\.com/" to="https://$1.yubico.com/"/>
9176 </ruleset>
9177 <ruleset name="ZTunnel">
9178 <target host="ztunnel.com" />
9179 <target host="www.ztunnel.com" />
9180
9181 <securecookie host="^(.+\.)?ztunnel\.com$" name=".*"/>
9182
9183 <rule from="^http://(www\.)?ztunnel\.com/" to="https://ztunnel.com/"/>
9184 </ruleset>
9185 <ruleset name="Zareason.com">
9186 <target host="www.zareason.com" />
9187 <target host="zareason.com" />
9188 <rule from="^http://www\.zareason\.com/" to="https://www.zareason.com/"/>
9189 <rule from="^http://zareason\.com/" to="https://zareason.com/"/>
9190 </ruleset>
9191
9192 <ruleset name="Ziggo">
9193 <target host="*.ziggo.nl" />
9194 <target host="*.ziggo.com" />
9195
9196 <rule from="^http://(www\.)?ziggo\.(nl|com)/" to="https://www.ziggo.$2/"/>
9197 </ruleset><ruleset name="Zimbra">
9198 <target host="zimbra.com" />
9199 <target host="*.zimbra.com" />
9200
9201 <rule from="^http://zimbra\.com/" to="https://www.zimbra.com/"/>
9202 <rule from="^http://([^/:@]*)\.zimbra\.com/" to="https://$1.zimbra.com/"/>
9203 </ruleset>
9204
9205 <ruleset name="Ziplist.com">
9206 <target host="ziplist.com" />
9207 <target host="www.ziplist.com" />
9208
9209 <rule from="^http://(www\.)?ziplist\.com/" to="https://www.ziplist.com/" />
9210 </ruleset>
9211 <ruleset name="Zoho">
9212 <target host="*.zoho.com" />
9213
9214 <rule from="^http://(www|writer|mail|sheet|show|docs|notebook|wiki|share|planner|chat|personal|projects|creator|business|invoice|assist|reports|meeting|recruit|discussions|people|search)\.zoho\.com/" to="https://$1.zoho.com/"/>
9215 </ruleset>
9216 <ruleset name="btjunkie">
9217 <target host="btjunkie.org" />
9218 <target host="www.btjunkie.org" />
9219 <target host="dl.btjunkie.org" />
9220
9221 <rule from="^http://dl\.btjunkie\.org/" to="https://dl.btjunkie.org/"/>
9222 <rule from="^https?://(www\.)?btjunkie\.org/" to="https://btjunkie.org/"/>
9223 </ruleset>
9224 <ruleset name="comdirect bank">
9225 <target host="kunde.comdirect.de" />
9226 <target host="www.comdirect.de" />
9227 <target host="comdirect.de" />
9228
9229 <rule from="^http://(www\.)?comdirect\.de/" to="https://www.comdirect.de/" />
9230 <rule from="^http://kunde\.comdirect\.de/" to="https://kunde.comdirect.de/" />
9231 </ruleset>
9232 <ruleset name="eHow (broken)" default_off="HTTPS disabled">
9233 <target host="ehow.com" />
9234 <target host="www.ehow.com" />
9235
9236 <rule from="^http://(www\.)?ehow\.com/" to="https://www.ehow.com/"/>
9237 </ruleset>
9238 <ruleset name="hi5">
9239 <target host="hi5.com" />
9240 <target host="www.hi5.com" />
9241
9242 <rule from="^http://(www\.)?hi5\.com/" to="https://www.hi5.com/"/>
9243 </ruleset>
9244
9245 <ruleset name="netzclub">
9246 <target host="netzclub.net"/>
9247 <target host="www.netzclub.net"/>
9248 <target host="profil.netzclub.net"/>
9249
9250 <rule from="^http://(www\.)?netzclub\.net/" to="https://www.netzclub.net/"/>
9251 <rule from="^http://profil\.netzclub\.net/" to="https://profil.netzclub.net/"/>
9252 </ruleset><ruleset name="so36.NET">
9253 <target host="so36.net" />
9254 <target host="*.so36.net" />
9255
9256 <rule from="^http://so36\.net/" to="https://so36.net/"/>
9257 <rule from="^http://([^/:@]*)\.so36\.net/" to="https://$1.so36.net/"/>
9258 </ruleset>
9259 <ruleset name="uTorrent (broken)" default_off="https is gone!">
9260 <target host="utorrent.com" />
9261 <target host="www.utorrent.com" />
9262 <target host="download.utorrent.com" />
9263 <target host="forum.utorrent.com" />
9264
9265 <rule from="^https?://(www\.)?utorrent\.com/" to="https://www.utorrent.com/"/>
9266 <rule from="^http://(download|forum)\.utorrent\.com/" to="https://$1.utorrent.com/"/>
9267 </ruleset>
9268 <ruleset name="xkcd">
9269 <target host="xkcd.com" />
9270 <target host="www.xkcd.com" />
9271 <target host="store.xkcd.com" />
9272 <target host="www.store.xkcd.com" />
9273 <target host="xkcd.org" />
9274 <target host="www.xkcd.org" />
9275 <target host="m.xkcd.com" />
9276 <target host="m.xkcd.org" />
9277 <rule from="^http://(www\.)?xkcd\.(com|org)/"
9278 to="https://www.xkcd.com/" />
9279 <rule from="^http://m\.xkcd\.(com|org)/"
9280 to="https://m.xkcd.com/" />
9281 <rule from="^http://(www\.)?store\.xkcd\.com/"
9282 to="https://store.xkcd.com/" />
9283 </ruleset>
9284 </rulesetlibrary>
0 <rulesetlibrary><ruleset name="1177.se"><target host="1177.se"/><target host="www.1177.se"/><rule from="^http://1177\.se/" to="https://www.1177.se/"/><rule from="^http://www\.1177\.se/" to="https://www.1177.se/"/></ruleset><ruleset name="123-Reg"><target host="www.123-reg.co.uk"/><target host="123-reg.co.uk"/><rule from="^http://(?:www\.)?123-reg\.co\.uk/" to="https://www.123-reg.co.uk/"/></ruleset><ruleset name="1NightStandStory"><target host="1nightstandstory.com"/><target host="www.1nightstandstory.com"/><rule from="^http://(?:www\.)?1nightstandstory\.com/" to="https://www.1nightstandstory.com/"/></ruleset><ruleset name="1time.co.za"><target host="1time.aero"/><target host="www.1time.aero"/><rule from="^http://(?:www\.)?1time\.aero/" to="https://www.1time.aero/"/></ruleset><ruleset name="2o7.net"><target host="2o7.net"/><target host="*.2o7.net"/><target host="*.112.2o7.net"/><target host="*.122.2o7.net"/><rule from="^http://2o7\.net/" to="https://2o7.net/"/><rule from="^http://([^/:@\.]+)\.2o7\.net/" to="https://$1.2o7.net/"/><rule from="^http://([^/:@\.]+)\.112\.2o7\.net/" to="https://$1.112.2o7.net/"/><rule from="^http://([^/:@\.]+)\.122\.2o7\.net/" to="https://$1.122.2o7.net/"/></ruleset><ruleset name="33Bits" default_off="Cert warning"><target host="www.33bits.org"/><target host="33bits.org"/><rule from="^http://(?:www\.)?33bits\.org/" to="https://www.33bits.org/"/></ruleset><ruleset name="37Signals"><target host="37signals.com"/><target host="www.37signals.com"/><target host="gettingreal.37signals.com"/><target host="launchpad.37signals.com"/><target host="smiley.37signals.com"/><securecookie host="^((www|gettingreal|launchpad|smiley)\.)?37signals\.com$" name=".*"/><rule from="^http://(?:www\.)?37signals\.com/" to="https://37signals.com/"/><rule from="^http://(gettingreal|launchpad|smiley)\.37signals\.com/" to="https://$1.37signals.com/"/></ruleset><ruleset name="38.de"><target host="www.38.de"/><target host="38.de"/><rule from="^http://(?:www\.)?38\.de/" to="https://www.38.de/"/></ruleset><ruleset name="3min"><target host="3min.de"/><target host="*.3min.de"/><target host="www.3min.de"/><securecookie host="^(.*\.)?3min\.de$" name=".*"/><rule from="^http://(?:www\.)?3min\.de/" to="https://www.3min.de/"/></ruleset><ruleset name="4sevens"><target host="www.4sevens.com"/><target host="4sevens.com"/><rule from="^http://(?:www\.)?4sevens\.com/" to="https://www.4sevens.com/"/></ruleset><ruleset name="7chan"><target host="7chan.org"/><target host="www.7chan.org"/><rule from="^http://(?:www\.)?7chan\.org/" to="https://7chan.org/"/></ruleset><ruleset name="99.se"><target host="99.se"/><target host="www.99.se"/><rule from="^http://99\.se/" to="https://www.99.se/"/><rule from="^http://www\.99\.se/" to="https://www.99.se/"/></ruleset><ruleset name="FSDN.com"><target host="a.fsdn.com"/><rule from="^http://a\.fsdn\.com/" to="https://a.fsdn.com/"/></ruleset><ruleset name="American Airlines"><target host="www.aa.com"/><target host="aa.com"/><rule from="^http://(?:www\.)?aa\.com/" to="https://www.aa.com/"/></ruleset><ruleset name="ABIS-Studien.se"><target host="abis-studien.se"/><target host="www.abis-studien.se"/><rule from="^http://www\.abis-studien\.se/" to="https://www.abis-studien.se/"/><rule from="^http://abis-studien\.se/" to="https://abis-studien.se/"/></ruleset><ruleset name="ABN AMRO Bank"><target host="www.abnamro.nl"/><target host="abnamro.nl"/><rule from="^http://(?:www\.)?abnamro\.nl/" to="https://www.abnamro.nl/"/></ruleset><ruleset name="ACLU of North Carolina"><target host="acluofnorthcarolina.org"/><target host="www.acluofnorthcarolina.org"/><target host="acluofnc.org"/><target host="www.acluofnc.org"/><rule from="^http://(?:www\.)?aclu(?:ofnc|ofnorthcarolina)\.org/" to="https://www.acluofnorthcarolina.org/"/></ruleset><ruleset name="ACLU of Southern California"><target host="aclu-sc.org"/><target host="www.aclu-sc.org"/><rule from="^http://(?:www\.)?aclu-sc\.org/" to="https://www.aclu-sc.org/"/></ruleset><ruleset name="ACM.org"><target host="campus.acm.org"/><target host="portal.acm.org"/><target host="techpack.acm.org"/><target host="acm.org"/><target host="www.acm.org"/><rule from="^http://campus\.acm\.org/" to="https://campus.acm.org/"/><rule from="^http://portal\.acm\.org/" to="https://portal.acm.org/"/><rule from="^http://techpack\.acm\.org/" to="https://techpack.acm.org/"/><rule from="^http://acm\.org/" to="https://www.acm.org/"/><rule from="^http://www\.acm\.org/" to="https://www.acm.org/"/></ruleset><ruleset name="AJC.com"><target host="ajc.com"/><target host="www.ajc.com"/><rule from="^http://ajc\.com/" to="https://www.ajc.com/"/><rule from="^http://www\.ajc\.com/" to="https://www.ajc.com/"/></ruleset><ruleset name="AK-Vorrat"><target host="vorratsdatenspeicherung.de"/><target host="www.vorratsdatenspeicherung.de"/><rule from="^http://(?:www\.)?vorratsdatenspeicherung\.de/" to="https://www.vorratsdatenspeicherung.de/"/><rule from="^http://wiki\.vorratsdatenspeicherung\.de/" to="https://wiki.vorratsdatenspeicherung.de/"/></ruleset><ruleset name="Aldi - Germany"><target host="www.aldisued.de"/><target host="www.aldi-sued.de"/><target host="www.aldi-nord.de"/><target host="www.aldinord.de"/><rule from="^https?://(?:www\.)?\aldisued\.de/" to="https://www.aldi-sued.de/"/><rule from="^http://(?:www\.)?\aldi-sued\.de/" to="https://www.aldi-sued.de/"/><rule from="^http://(?:www\.)?\aldi-nord\.de/" to="https://www.aldi-nord.de/"/><rule from="^https?://(?:www\.)?\aldinord\.de/" to="https://www.aldi-nord.de/"/></ruleset><ruleset name="ANZ"><target host="anz.com"/><target host="www.anz.com"/><securecookie host="^(.+\.)?anz\.com$" name=".*"/><rule from="^http://(?:www\.)?anz\.com/" to="https://www.anz.com/"/></ruleset><ruleset name="AOK"><target host="www.aok.de"/><target host="aok.de"/><rule from="^http://(?:www\.)?aok\.de/" to="https://www.aok.de/"/></ruleset><ruleset name="ATBank"><target host="www.atbank.nl"/><target host="atbank.nl"/><rule from="^http://(?:www\.)?atbank\.nl/" to="https://www.atbank.nl/"/></ruleset><ruleset name="Aaai.org"><target host="aaai.org"/><target host="www.aaai.org"/><rule from="^http://(?:www\.)?aaai\.org/" to="https://www.aaai.org/"/></ruleset><ruleset name="Abbo-shop.ch"><target host="abbo-shop.ch"/><target host="www.abbo-shop.ch"/><securecookie host="^(.*\.)?abbo-shop\.ch$" name=".*"/><rule from="^http://(?:www\.)?abbo-shop\.ch/" to="https://www.abbo-shop.ch/"/></ruleset><ruleset name="AbeBooks"><target host="abebooks.co.uk"/><target host="www.abebooks.co.uk"/><target host="abebooks.com"/><target host="www.abebooks.com"/><rule from="^http://(?:www\.)?abebooks\.co\.uk/" to="https://www.abebooks.co.uk/"/><rule from="^http://(?:www\.)?abebooks\.com/" to="https://www.abebooks.com/"/></ruleset><ruleset name="AboutMe (broken)" default_off="Reported broken"><target host="about.me"/><target host="www.about.me"/><securecookie host="^(.*\.)?about.me$" name=".*"/><rule from="^http://(?:www\.)?about\.me/" to="https://www.about.me/"/></ruleset><ruleset name="AccessNow.org"><target host="accessnow.org"/><target host="www.accessnow.org"/><rule from="^http://(?:www\.)?accessnow\.org/" to="https://www.accessnow.org/"/></ruleset><ruleset name="Accessibility.nl"><target host="www.accessibility.nl"/><target host="accessibility.nl"/><rule from="^http://(?:www\.)?accessibility\.nl/" to="https://www.accessibility.nl/"/></ruleset><ruleset name="Accessible Information Management (gunadiframework.com)"><target host="gunadiframework.com"/><target host="*.gunadiframework.com"/><securecookie host="^(([a-zA-Z0-9\-]*)\.)?gunadiframework.com$" name=".+"/><rule from="^http://gunadiframework\.com/" to="https://gunadiframework.com/"/><rule from="^http://([a-zA-Z0-9\-]+)\.gunadiframework\.com/" to="https://$1.gunadiframework.com/"/></ruleset><ruleset name="Act.demandprogress.org"><target host="act.demandprogress.org"/><rule from="^http://act\.demandprogress\.org/" to="https://act.demandprogress.org/"/></ruleset><ruleset name="Actel.com"><target host="actel.com"/><target host="www.actel.com"/><rule from="^http://actel\.com/" to="https://www.actel.com/"/><rule from="^http://www\.actel\.com/" to="https://www.actel.com/"/></ruleset><ruleset name="AdaFruit"><target host="www.adafruit.com"/><target host="adafruit.com"/><rule from="^http://(?:www\.)?adafruit\.com/" to="https://www.adafruit.com/"/></ruleset><ruleset name="AdblockPlus"><target host="adblockplus.org"/><target host="*.adblockplus.org"/><securecookie host="^(.*\.)?adblockplus\.org$" name=".*"/><rule from="^http://(?:www\.)?adblockplus\.org/" to="https://adblockplus.org/"/><rule from="^http://(easylist|easylist-downloads|hg|reports)\.adblockplus\.org/" to="https://$1.adblockplus.org/"/></ruleset><ruleset name="Adbrite"><target host="www.adbrite.com"/><target host="adbrite.com"/><rule from="^http://([^/:@\.]+)\.adbrite\.com/" to="https://$1.adbrite.com/"/></ruleset><ruleset name="AddBooks.se"><target host="www.addbooks.se"/><target host="addbooks.se"/><rule from="^http://www\.addbooks\.se/" to="https://www.addbooks.se/"/><rule from="^http://addbooks\.se/" to="https://addbooks.se/"/></ruleset><ruleset name="AddThis"><target host="*.addthis.com"/><target host="addthis.com"/><rule from="^http://(?:www\.)?addthis\.com/bookmark\.php" to="https://www.addthis.com/bookmark.php"/><rule from="^http://api\.addthis\.com/" to="https://api.addthis.com/"/><rule from="^http://s(3|5|7|9)\.addthis\.com/" to="https://s$1.addthis.com/"/><rule from="^http://ds\.addthis\.com/" to="https://ds.addthis.com/"/><rule from="^http://cache\.addthis\.com/" to="https://cache.addthis.com/"/></ruleset><ruleset name="AddToAny"><target host="static.addtoany.com"/><rule from="^http://static\.addtoany\.com/" to="https://static.addtoany.com/"/></ruleset><ruleset name="Adlibris/Capris"><target host="www.adlibris.com"/><target host="adlibris.com"/><target host="www.capris.no"/><target host="capris.no"/><rule from="^http://(?:www\.)?(adlibris\.com|capris\.no)/" to="https://www.$1/"/></ruleset><ruleset name="Adobe"><target host="*.adobe.com"/><target host="cem.events.adobe.com"/><target host="adobe.com"/><rule from="^http://(?:www\.)?adobe\.com/" to="https://www.adobe.com/"/><rule from="^http://(blogs|cookbooks|edexchange|kuler|cem\.events)\.adobe\.com/" to="https://$1.adobe.com/"/></ruleset><ruleset name="Adoyacademy.se"><target host="www.adoyacademy.se"/><target host="adoyacademy.se"/><rule from="^http://www\.adoyacademy\.se/" to="https://adoyacademy.se/"/><rule from="^http://adoyacademy\.se/" to="https://adoyacademy.se/"/></ruleset><ruleset name="Adtech.de"><target host="adserver.adtech.de"/><rule from="^http://adserver\.adtech\.de/" to="https://adserver.adtech.de/"/></ruleset><ruleset name="Adversary" default_off="self-signed"><target host="www.adversary.org"/><target host="adversary.org"/><rule from="^http://(?:www\.)?adversary\.org/" to="https://www.adversary.org/"/></ruleset><ruleset name="Aea.se"><target host="www.aea.se"/><target host="aea.se"/><rule from="^http://www\.aea\.se/" to="https://www.aea.se/"/><rule from="^http://aea\.se/" to="https://aea.se/"/></ruleset><ruleset name="Aer Lingus (testing)" default_off="broken?"><target host="aerlingus.com"/><target host="*.aerlingus.com"/><rule from="^http://aerlingus\.com/" to="https://aerlingus.com/"/><rule from="^http://(portal|training|www)\.aerlingus\.com/" to="https://$1.aerlingus.com/"/></ruleset><ruleset name="Aeriagames"><target host="www.aeriagames.com"/><target host="aeriagames.com"/><rule from="^http://(?:www\.)?aeriagames\.com/" to="https://www.aeriagames.com/"/></ruleset><ruleset name="Afford.com"><target host="afford.com"/><target host="borrowsmart.afford.com"/><target host="www.afford.com"/><securecookie host="(^|\.)afford\.com$" name=".+"/><rule from="^http://borrowsmart\.afford\.com/" to="https://borrowsmart.afford.com/"/><rule from="^http://(www\.)?afford\.com/" to="https://www.afford.com/"/></ruleset><ruleset name="FreeDNS.Afraid.org"><target host="freedns.afraid.org"/><rule from="^http://freedns\.afraid\.org/" to="https://freedns.afraid.org/"/></ruleset><ruleset name="Aftenposten"><target host="www.aftenposten.no"/><target host="aftenposten.no"/><rule from="^http://(?:www\.)?aftenposten\.no/" to="https://www.aftenposten.no/"/></ruleset><ruleset name="Agnitum"><target host="agnitum.com"/><target host="www.agnitum.com"/><rule from="^http://www\.agnitum\.com/" to="https://www.agnitum.com/"/><rule from="^http://agnitum\.com/" to="https://www.agnitum.com/"/></ruleset><ruleset name="Ahnlab"><target host="image.ahnlab.com"/><target host="global.ahnlab.com"/><rule from="^http://global\.ahnlab\.com/" to="https://global.ahnlab.com/"/><rule from="^http://image\.ahnlab\.com/" to="https://image.ahnlab.com/"/></ruleset><ruleset name="Air Asia"><target host="airasia.com"/><target host="*.airasia.com"/><target host="airasiamegastore.com"/><target host="www.airasiamegastore.com"/><rule from="^http://(?:www\.)?airasia\.com/" to="https://www.airasia.com/"/><rule from="^http://(booking|booking2|goholiday|mobile|origin-www|redtix-tickets)\.airasia\.com/" to="https://$1.airasia.com/"/><rule from="^http://(?:www\.)?airasiamegastore\.com/" to="https://www.airasiamegastore.com/"/></ruleset><ruleset name="AirshipVentures"><target host="www.airshipventures.com"/><target host="airshipventures.com"/><rule from="^http://(?:www\.)?airshipventures\.com/" to="https://www.airshipventures.com/"/></ruleset><ruleset name="Airtricity"><target host="www.airtricity.com"/><target host="airtricity.com"/><target host="*.airtricity.com"/><rule from="^http://airtricity\.com/" to="https://www.airtricity.com/"/><rule from="^http://([^/:@\.]+)\.airtricity\.com/" to="https://$1.airtricity.com/"/></ruleset><ruleset name="AkademikerFörsäkring.se"><target host="akademikerforsakring.se"/><target host="www.akademikerforsakring.se"/><target host="akademikerförsäkring.se"/><target host="www.akademikerförsäkring.se"/><rule from="^http://(?:www\.)?akademikerforsakring\.se/" to="https://www.akademikerforsakring.se/"/><rule from="^http://(?:www\.)?akademikerförsäkring\.se/" to="https://www.akademikerforsakring.se/"/></ruleset><ruleset name="Akismet"><target host="akismet.com"/><target host="www.akismet.com"/><rule from="^http://(?:www\.)?akismet\.com/" to="https://akismet.com/"/></ruleset><ruleset name="Alaska Airlines"><target host="alaskaair.com"/><target host="*.alaskaair.com"/><rule from="^http://alaskaair\.com/" to="https://www.alaskaair.com/"/><rule from="^http://(careers|easybiz|myeagle|webselfservice|www)\.alaskaair\.com/" to="https://$1.alaskaair.com/"/></ruleset><ruleset name="Alex.se"><target host="www.alex.se"/><target host="alex.se"/><rule from="^http://www\.alex\.se/" to="https://www.alex.se/"/><rule from="^http://alex\.se/" to="https://alex.se/"/></ruleset><ruleset name="AliceDSL"><target host="alice.de"/><target host="*.alice.de"/><target host="alice-dsl.de"/><target host="*.alice-dsl.de"/><target host="www.alice-dsl.de"/><securecookie host="^(.*\.)?alice-dsl\.de$" name=".*"/><rule from="^http://(?:www\.)?alice\.de/" to="https://www.alice-dsl.de/"/><rule from="^http://alice\.de/" to="https://www.alice-dsl.de/"/><rule from="^http://alice-dsl\.de/" to="https://www.alice-dsl.de/"/><rule from="^http://(?:www\.)?alice-dsl\.de/" to="https://www.alice-dsl.de/"/></ruleset><ruleset name="All-inkl.com"><target host="*.all-inkl.com"/><target host="all-inkl.*"/><target host="www.all-inkl.*"/><rule from="^http://all-inkl\.com/" to="https://all-inkl.com/"/><rule from="^http://([^/:@\.]+)\.all-inkl\.com/" to="https://$1.all-inkl.com/"/><rule from="^http://(?:www\.)?all-inkl\.[^/:@][^/:@]/" to="https://all-inkl.com/"/></ruleset><ruleset name="AllThingsD"><target host="allthingsd.com"/><target host="www.allthingsd.com"/><securecookie host="^(.*\.)?allthingsd\.com$" name=".*"/><rule from="^http://(?:www\.)?allthingsd\.com/" to="https://allthingsd.com/"/></ruleset><ruleset name="Allegro" default_off="reported broken"><target host="www.allegro.pl"/><target host="allegro.pl"/><rule from="^http://(?:www\.)?allegro\.pl/" to="https://ssl.allegro.pl/"/></ruleset><ruleset name="Allingsas.se"><target host="www.allingsas.se"/><target host="allingsas.se"/><rule from="^http://www\.allingsas\.se/" to="https://www.allingsas.se/"/><rule from="^http://allingsas\.se/" to="https://allingsas.se/"/></ruleset><ruleset name="Alternate"><target host="*.alternate.be"/><target host="alternate.be"/><target host="*.alternate.nl"/><target host="alternate.nl"/><target host="*.alternate-b2b.nl"/><target host="alternate-b2b.nl"/><rule from="^http://([^/:@]*)\.alternate\.be/" to="https://$1.alternate.be/"/><rule from="^http://alternate\.be/" to="https://alternate.be/"/><rule from="^http://([^/:@]*)\.alternate\.nl/" to="https://$1.alternate.nl/"/><rule from="^http://alternate\.nl/" to="https://alternate.nl/"/><rule from="^http://([^/:@]*)\.alternate-b2b\.nl/" to="https://$1.alternate-b2b.nl/"/><rule from="^http://alternate-b2b\.nl/" to="https://alternate-b2b.nl/"/></ruleset><ruleset name="AltonTowers"><target host="altontowers.com"/><target host="www.altontowers.com"/><securecookie host="^(.+\.)?altontowers\.com$" name=".*"/><rule from="^http://(?:www\.)?altontowers\.com/" to="https://www.altontowers.com/"/></ruleset><ruleset name="Amahi.org"><target host="www.amahi.org"/><target host="wiki.amahi.org"/><target host="amahi.org"/><rule from="^http://www\.amahi\.org/" to="https://www.amahi.org/"/><rule from="^http://wiki\.amahi\.org/" to="https://wiki.amahi.org/"/><rule from="^http://amahi\.org/" to="https://amahi.org/"/></ruleset><ruleset name="Amazon (buggy)" default_off="currently somewhat broken"><target host="www.amazon.*"/><target host="amazon.*"/><target host="www.amazon.co.*"/><target host="amazon.co.*"/><target host="www.amazon.com"/><target host="amazon.com"/><rule from="^http://(?:www\.)?amazon\.com/" to="https://www.amazon.com/"/><rule from="^http://(?:www\.)?amazon\.co\.(uk|jp)/" to="https://www.amazon.co.$1/"/><rule from="^http://(?:www\.)?amazon\.(ca|cn|de|fr)/" to="https://www.amazon.$1/"/></ruleset><ruleset name="Amazon Web Services"><target host="aws.amazon.com"/><target host="aws-portal.amazon.com"/><target host="*.s3.amazonaws.com"/><target host="s3.amazonaws.com"/><rule from="^http://aws\.amazon\.com/" to="https://aws.amazon.com/"/><rule from="^http://aws-portal\.amazon\.com/" to="https://aws-portal.amazon.com/"/><rule from="^http://s3\.amazonaws\.com/" to="https://s3.amazonaws.com/"/><rule from="^http://([^@:/]+)\.s3\.amazonaws\.com/" to="https://s3.amazonaws.com/$1/"/></ruleset><ruleset name="Ambx.com"><target host="ambx.com"/><target host="www.ambx.com"/><rule from="^http://(?:www\.)?ambx\.com/" to="https://www.ambx.com/"/></ruleset><ruleset name="American Epilepsy Society (partial)"><target host="aesnet.org"/><target host="www.aesnet.org"/><rule from="^http://(?:www\.)?aesnet\.org/erc/" to="https://www.aesnet.org/erc/"/></ruleset><ruleset name="American Foundation for Suicide Prevention"><target host="afsp.org"/><target host="www.afsp.org"/><exclusion pattern="^http://(?:www\.)?afsp\.org/indiana$"/><rule from="^((http://(?:www\.)?)|https://)afsp\.org/" to="https://www.afsp.org/"/></ruleset><ruleset name="AmericanExpress"><target host="www.americanexpress.com"/><target host="americanexpress.com"/><target host="home.americanexpress.com"/><rule from="^http://(?:www\.)?americanexpress\.com/" to="https://www.americanexpress.com/"/><rule from="^http://home\.americanexpress\.com/" to="https://home.americanexpress.com/"/></ruleset><ruleset name="Americana Exchange"><target host="americanaexchange.com"/><target host="www.americanaexchange.com"/><rule from="^http://(?:www\.)?americanaexchange\.com/" to="https://www.americanaexchange.com/"/></ruleset><ruleset name="Amnesty-International"><target host="www.amnesty.org"/><target host="amnesty.org"/><rule from="^http://(?:www\.)?amnesty\.org/" to="https://www.amnesty.org/"/></ruleset><ruleset name="An Post"><target host="www.anpost.ie"/><target host="anpost.ie"/><rule from="^http://(?:www\.)?anpost\.ie/" to="https://www.anpost.ie/"/></ruleset><ruleset name="AnarchistNews.org" default_off="self-signed"><target host="www.anarchistnews.org"/><target host="anarchistnews.org"/><securecookie host="^anarchistnews.org$" name=".*"/><rule from="^http://(?:www\.)?anarchistnews\.org/" to="https://anarchistnews.org/"/></ruleset><ruleset name="Android"><target host="market.android.com"/><target host="developer.android.com"/><securecookie host="^(.+\.)?android\.com$" name=".*"/><rule from="^http://(developer|market)\.android\.com/" to="https://$1.android.com/"/></ruleset><ruleset name="Animenfo.com"><target host="animenfo.com"/><target host="www.animenfo.com"/><rule from="^http://(?:www\.)?animenfo\.com/" to="https://www.animenfo.com/"/><securecookie host="\.animenfo\.com$" name="PHPSESSID"/><securecookie host="\.animenfo\.com$" name="anforadio_(user|hash)"/></ruleset><ruleset name="AnnualCreditReport.com"><target host="annualcreditreport.com"/><target host="*.annualcreditreport.com"/><securecookie host="^(.*\.)?annualcreditreport\.com$" name=".+"/><rule from="^https?://annualcreditreport\.com/" to="https://www.annualcreditreport.com/"/><rule from="^http://([A-Za-z0-9\-]+)\.annualcreditreport\.com/" to="https://$1.annualcreditreport.com/"/></ruleset><ruleset name="Ansa.it"><target host="www.ansa.it"/><target host="ansa.it"/><rule from="^http://(?:www\.)?ansa\.it/" to="https://www.ansa.it/"/></ruleset><ruleset name="AntiSpam e.V."><target host="antispam.de"/><target host="www.antispam.de"/><rule from="^http://(?:www\.)?antispam\.de/" to="https://www.antispam.de/"/></ruleset><ruleset name="Apache"><target host="apache.org"/><target host="*.apache.org"/><target host="apache-ssl.org"/><target host="www.apache-ssl.org"/><securecookie host="^(.+\.)?apache(-ssl)?\.org$" name=".*"/><rule from="^http://(?:www\.)?apache\.org/" to="https://www.apache.org/"/><rule from="^http://([^/:@]+)?\.apache\.org/" to="https://$1.apache.org/"/><rule from="^http://(?:www\.)?apache-ssl\.org/" to="https://www.apache-ssl.org/"/></ruleset><ruleset name="Apoteket.se"><target host="apoteket.se"/><target host="www.apoteket.se"/><rule from="^http://apoteket\.se/" to="https://www.apoteket.se/"/><rule from="^http://www\.apoteket\.se/" to="https://www.apoteket.se/"/></ruleset><ruleset name="Apple.com (partial)"><target host="www.apple.com"/><target host="apple.com"/><target host="developer.apple.com"/><target host="connect.apple.com"/><target host="images.apple.com"/><target host="jobs.apple.com"/><target host="support.apple.com"/><target host="discussions.apple.com"/><rule from="^http://(?:www\.)?apple\.com/" to="https://www.apple.com/"/><rule from="^http://developer\.apple\.com/" to="https://developer.apple.com/"/><rule from="^http://connect\.apple\.com/" to="https://connect.apple.com/"/><rule from="^http://images\.apple\.com/" to="https://ssl.apple.com/"/><rule from="^http://jobs\.apple\.com/" to="https://jobs.apple.com/"/><rule from="^http://support\.apple\.com/" to="https://support.apple.com/"/><rule from="^http://discussions\.apple\.com/" to="https://discussions.apple.com/"/></ruleset><ruleset name="Applebee's"><target host="applebees.com"/><target host="*.applebees.com"/><rule from="^http://applebees\.com/" to="https://applebees.com/"/><rule from="^http://(my|www)\.applebees\.com/" to="https://$1.applebees.com/"/></ruleset><ruleset name="April.org"><target host="*.april.org"/><rule from="^http://([^/:@]*)\.april\.org/" to="https://$1.april.org/"/></ruleset><ruleset name="Arbeitsagentur.de"><target host="arbeitsagentur.de"/><target host="www.arbeitsagentur.de"/><target host="jobboerse.arbeitsagentur.de"/><rule from="^http://(?:www\.)?arbeitsagentur\.de/" to="https://www.arbeitsagentur.de/"/><rule from="^http://jobboerse\.arbeitsagentur\.de/" to="https://jobboerse.arbeitsagentur.de/"/></ruleset><ruleset name="Arch Linux"><target host="archlinux.org"/><target host="*.archlinux.org"/><rule from="^http://archlinux\.org/" to="https://www.archlinux.org/"/><rule from="^http://([^/:@\.]+)\.archlinux\.org/" to="https://$1.archlinux.org/"/></ruleset><ruleset name="Archos.com"><target host="archos.com"/><target host="www.archos.com"/><rule from="^http://(?:www\.)?archos\.com/" to="https://www.archos.com/"/></ruleset><ruleset name="Argos"><target host="www.argos.co.uk"/><target host="argos.co.uk"/><rule from="^http://(?:www\.)?argos\.co\.uk/" to="https://www.argos.co.uk/"/></ruleset><ruleset name="Arlanda.se"><target host="arlanda.se"/><target host="www.arlanda.se"/><rule from="^http://arlanda\.se/" to="https://www.arlanda.se/"/><rule from="^http://www\.arlanda\.se/" to="https://www.arlanda.se/"/></ruleset><ruleset name="Assembla"><target host="www.assembla.com"/><target host="assembla.com"/><target host="svn2.assembla.com"/><target host="trac2.assembla.com"/><rule from="^http://(?:www\.)?assembla\.com/" to="https://www.assembla.com/"/><rule from="^http://svn2\.assembla\.com/" to="https://svn2.assembla.com/"/><rule from="^http://trac2\.assembla\.com/" to="https://trac2.assembla.com/"/></ruleset><ruleset name="associatedcontent.com"><target host="associatedcontent.com"/><rule from="^http://associatedcontent\.com/" to="https://www.associatedcontent.com/"/><rule from="^http://www\.associatedcontent\.com/" to="https://www.associatedcontent.com/"/></ruleset><ruleset name="Asterisk"><target host="www.asterisk.org"/><target host="asterisk.org"/><rule from="^http://(?:www\.)?asterisk\.org/" to="https://www.asterisk.org/"/></ruleset><ruleset name="atdmt.com"><target host="switch.atdmt.com"/><target host="clk.atdmt.com"/><rule from="^http://(switch|clk)\.atdmt\.com/" to="https://$1.atdmt.com/"/></ruleset><ruleset name="Atheists.org"><target host="atheists.org"/><target host="www.atheists.org"/><securecookie host="^(.+\.)?atheists\.org$" name=".*"/><rule from="^http://(?:www\.)?atheists\.org/" to="https://atheists.org/"/></ruleset><ruleset name="Atlassian"><target host="atlassian.com"/><target host="*.atlassian.com"/><securecookie host="^(.*\.)?atlassian.com$" name=".*"/><rule from="^http://(?:www\.)?atlassian\.com/" to="https://www.atlassian.com/"/><rule from="^http://(blogs|plugins|confluence)\.atlassian\.com/" to="https://$1.atlassian.com/"/></ruleset><ruleset name="Audible.de"><target host="audible.de"/><target host="*.audible.de"/><securecookie host="^(.*\.)?audible\.de$" name=".*"/><rule from="^http://(?:www\.)?audible\.de/" to="https://www.audible.de/"/><rule from="^http://audible\.de/" to="https://www.audible.de/"/></ruleset><ruleset name="Australian Koala Foundation"><target host="savethekoala.com"/><target host="www.savethekoala.com"/><rule from="^http://(?:www\.)?savethekoala\.com/" to="https://www.savethekoala.com/"/></ruleset><ruleset name="Austrian Airlines"><target host="austrian.com"/><target host="www.austrian.com"/><rule from="^http://(?:www\.)?austrian\.com/" to="https://www.austrian.com/"/></ruleset><ruleset name="Authorize.Net"><target host="authorize.net"/><target host="www.authorize.net"/><target host="developer.authorize.net"/><target host="community.developer.authorize.net"/><target host="verify.authorize.net"/><target host="authorizenet.com"/><target host="www.authorizenet.com"/><target host="fuzeqna.com"/><target host="www.fuzeqna.com"/><rule from="^http://(developer|community\.developer|verify|www)\.authorize\.net/" to="https://$1.authorize.net/"/><rule from="^http://authorize\.net/" to="https://www.authorize.net/"/><rule from="^https?://(?:www\.)?authorizenet\.com/" to="https://www.authorize.net/"/><rule from="^http://(?:www\.)?fuzeqna\.com/" to="https://www.fuzeqna.com/"/></ruleset><ruleset name="Autistici/inventati" default_off="self-signed"><target host="*.autistici.org"/><target host="*.inventati.org"/><target host="*.noblogs.org"/><rule from="^http://([^/:@\.]+)\.autistici\.org/" to="https://$1.autistici.org/"/><rule from="^http://([^/:@\.]+)\.inventati\.org/" to="https://$1.inventati.org/"/><exclusion pattern="^http://stats\.noblogs\.org/"/><rule from="^http://([^/:@\.]+)\.noblogs\.org/" to="https://$1.noblogs.org/"/></ruleset><ruleset name="Avaaz"><target host="avaaz.org"/><target host="www.avaaz.org"/><target host="secure.avaaz.org"/><rule from="^http://(secure\.|www\.)?avaaz\.org/" to="https://secure.avaaz.org/"/></ruleset><ruleset name="Avanza.se"><target host="www.Avanza.se"/><target host="Avanza.se"/><rule from="^http://www\.avanza\.se/" to="https://www.avanza.se/"/><rule from="^http://avanza\.se/" to="https://www.avanza.se/"/></ruleset><ruleset name="Avast"><target host="forum.avast.com"/><target host="support.avast.com"/><rule from="^http://(forum|support)\.avast\.com/" to="https://$1.avast.com/"/></ruleset><ruleset name="Avira"><target host="www.avira.com"/><target host="avira.com"/><target host="forum.avira.com"/><target host="license.avira.com"/><target host="analysis.avira.com"/><target host="myaccount.avira.com"/><target host="partnernet.avira.com"/><rule from="^http://(?:www\.)?avira\.com/" to="https://www.avira.com/"/><rule from="^http://(?:www\.)?forum\.avira\.com/" to="https://forum.avira.com/"/><rule from="^http://(?:www\.)?license\.avira\.com/" to="https://license.avira.com/"/><rule from="^http://(?:www\.)?analysis\.avira\.com/" to="https://analysis.avira.com/"/><rule from="^http://(?:www\.)?myaccount\.avira\.com/" to="https://myaccount.avira.com/"/><rule from="^http://(?:www\.)?partnernet\.avira\.com/" to="https://partnernet.avira.com/"/></ruleset><ruleset name="Avropa.se"><target host="www.avropa.se"/><target host="avropa.se"/><rule from="^http://www\.avropa\.se/" to="https://www.avropa.se/"/><rule from="^http://avropa\.se/" to="https://avropa.se/"/></ruleset><ruleset name="Azingsport.se"><target host="www.azingsport.se"/><target host="azingsport.se"/><rule from="^http://www\.azingsport\.se/" to="https://www.azingsport.se/"/><rule from="^http://azingsport\.se/" to="https://azingsport.se/"/></ruleset><ruleset name="BritishAirways"><target host="britishairways.com"/><target host="www.britishairways.com"/><securecookie host="^(.*\.)?britishairways.com$" name=".*"/><rule from="^http://(?:www\.)?britishairways\.com/" to="https://www.britishairways.com/"/></ruleset><ruleset name="BKK-Advita"><target host="www.bkk-advita.de"/><target host="bkk-advita.de"/><rule from="^http://(?:www\.)?bkk-advita\.de/" to="https://www.bkk-advita.de/"/></ruleset><ruleset name="BKW-FMB.ch"><target host="bkw-fmb.ch"/><target host="www.bkw-fmb.ch"/><rule from="^http://(?:www\.)?bkw-fmb\.ch/" to="https://www.bkw-fmb.ch/"/><securecookie host="^(.*\.)?bkw-fmb\.ch$" name=".*"/></ruleset><ruleset name="BankOfNewZeland"><target host="bnz.co.nz"/><target host="www.bnz.co.nz"/><securecookie host="^(.+\.)?bnz\.co\.nz$" name=".*"/><rule from="^http://(?:www\.)?bnz\.co\.nz/" to="https://www.bnz.co.nz/"/></ruleset><ruleset name="Boe.es"><target host="boe.es"/><target host="*.boe.es"/><rule from="^http://boe\.es/" to="https://www.boe.es/"/><rule from="^http://([^/:@\.]+)\.boe\.es/" to="https://$1.boe.es/"/></ruleset><ruleset name="BT"><target host="www.bt.com"/><target host="bt.com"/><rule from="^http://(?:www\.)?bt\.com/" to="https://www.bt.com/"/></ruleset><ruleset name="BTCGuild.com"><target host="btcguild.com"/><target host="www.btcguild.com"/><rule from="^http://(?:www\.)?btcguild\.com/" to="https://www.btcguild.com/"/></ruleset><ruleset name="BTH.se"><target host="www.bth.se"/><target host="bth.se"/><rule from="^http://bth\.se/" to="https://www.bth.se/"/><rule from="^http://www\.bth\.se/" to="https://www.bth.se/"/></ruleset><ruleset name="BTunnel"><target host="btunnel.com"/><target host="www.btunnel.com"/><securecookie host="^(.+\.)?btunnel\.com$" name=".*"/><rule from="^http://(?:www\.)?btunnel\.com/" to="https://btunnel.com/"/></ruleset><ruleset name="Brigham Young University (partial)"><target host="byu.edu"/><target host="*.byu.edu"/><target host="www.*.byu.edu"/><target host="*.cs.byu.edu"/><target host="www.*.cs.byu.edu"/><target host="*.et.byu.edu"/><target host="www.*.et.byu.edu"/><target host="*.lib.byu.edu"/><target host="mail01.math.byu.edu"/><target host="mail.physics.byu.edu"/><target host="secure.chem.byu.edu"/><target host="support.cheme.byu.edu"/><target host="*.groups.et.byu.net"/><exclusion pattern="^http://cpms\.byu\.edu/content/"/><exclusion pattern="^http://cpms\.byu\.edu/newsletters/StudentNews/"/><exclusion pattern="^http://cpms\.byu\.edu/ESM(/|$)"/><exclusion pattern="^http://(www\.)?byu\.edu/(on|off)campushousing(/|$)"/><exclusion pattern="^http://(www\.)?byu\.edu/familyhousing(/|$)"/><exclusion pattern="^http://(www\.)?byu\.edu/housing(/|$)"/><exclusion pattern="^http://www\.physics\.byu\.edu/Graduate/?$"/><exclusion pattern="^http://www\.physics\.byu\.edu/Graduate/(D|d)efault\.aspx($|(\?))"/><rule from="^((http://(www\.)?)|(https://www\.))(alumni2|alumni3|animation|asme|assess|at|barbershop|blackboard|bookexchange|booklist|byuems|byusa|cac|calendar|ccr|cheme|chemicalengineering|cles|clsupport|comd|cougarprints|coursemanagement|cpms|creativeworks|(((accounts|docs|faculty|facwiki|help|labs|mail|students|tick)\.)?cs)|delegate|developer|education|edward|eroom|((org|pml)\.et)|events|examstat|facultyprofile|finserve|finserve-dev|gamescenter|gamma|gamma-stg|gardner|globalcareer|go|gradebook|home|honorcode|hrms|inshop|internationalservices|irbtutorial|it|itmedia|ittest|jobs|kennedy|kronprod|lambda|leadershiped|lockers|lodges|login|map|marylou|(mail01\.)?math|mathed|multicultural|news|newsnet|oit|online|online1|online2|orca|(mail\.physics)|pmpc|pmpcapps|police|printandmail|purchasing|redefineservice|remedy|risk|ry|sa|saas|sasapps|scheduling|software|spiral|stab|stleader|stokes|studentratings|testing|tutoring|uac|unicomm|volta|webmail|wilk|www|y|yfacts|yjobs|yscience)\.byu\.edu/" to="https://$5.byu.edu/"/><rule from="^((http://(www\.)?)|(https://))((acerc|et|chem|physics)\.)?byu\.edu/" to="https://www.$5byu.edu/"/><rule from="^http://((secure\.chem)|(support\.cheme)|((contentdm|listserver)\.lib))\.byu\.edu/" to="https://$1.byu.edu/"/><rule from="^http://([a-zA-Z0-9\-]+)\.groups\.et\.byu\.net/" to="https://$1.groups.et.byu.net/"/></ruleset><ruleset name="Backupify"><target host="backupify.com"/><target host="www.backupify.com"/><securecookie host="^(.*\.)?backupify\.com$" name=".*"/><rule from="^http://(?:www\.)?backupify\.com/" to="https://www.backupify.com/"/></ruleset><ruleset name="Badoo.com"><target host="www.badoo.com"/><target host="badoo.com"/><rule from="^http://www\.badoo\.com/" to="https://www.badoo.com/"/><rule from="^http://badoo\.com/" to="https://www.badoo.com/"/></ruleset><ruleset name="Badwarebusters.org"><target host="badwarebusters.org"/><target host="www.badwarebusters.org"/><rule from="^http://(?:www\.)?badwarebusters\.org/" to="https://badwarebusters.org/"/></ruleset><ruleset name="Bagatoo.se"><target host="www.bagatoo.se"/><target host="bagatoo.se"/><rule from="^http://www\.bagatoo\.se/" to="https://www.bagatoo.se/"/><rule from="^http://bagatoo\.se/" to="https://bagatoo.se/"/></ruleset><ruleset name="Bahn-BKK"><target host="www.bahn-bkk.de"/><target host="bahn-bkk.de"/><rule from="^http://(?:www\.)?bahn-bkk\.de/" to="https://www.bahn-bkk.de/"/></ruleset><ruleset name="Bahn.de"><target host="*.bahn.de"/><target host="bahn.de"/><rule from="^http://([^/:@\.]+)\.bahn\.de/" to="https://$1.bahn.de/"/></ruleset><ruleset name="Balatarin"><target host="balatarin.com"/><target host="www.balatarin.com"/><rule from="^http://(?:www\.)?balatarin\.com/" to="https://balatarin.com/"/></ruleset><ruleset name="Baldershage.se"><target host="www.baldershage.se"/><target host="baldershage.se"/><rule from="^http://www\.baldershage\.se/" to="https://www.baldershage.se/"/><rule from="^http://baldershage\.se/" to="https://baldershage.se/"/></ruleset><ruleset name="Balkongshoppen.se"><target host="www.balkongshoppen.se"/><target host="balkongshoppen.se"/><rule from="^http://www\.balkongshoppen\.se/" to="https://www.balkongshoppen.se/"/><rule from="^http://balkongshoppen\.se/" to="https://balkongshoppen.se/"/></ruleset><ruleset name="Bandcamp (buggy)" default_off="breaks streaming"><target host="bandcamp.com"/><target host="www.bandcamp.com"/><rule from="^http://(?:www\.)?bandcamp\.com/" to="https://www.bandcamp.com/"/></ruleset><ruleset name="BofA (buggy)" default_off="breaks some URLs"><target host="www.bankofamerica.com"/><target host="bankofamerica.com"/><rule from="^http://(?:www\.)?bankofamerica\.com/" to="https://www.bankofamerica.com/"/></ruleset><ruleset name="bankrate.com"><target host="bankrate.com"/><target host="www.bankrate.com"/><rule from="^http://bankrate\.com/" to="https://origin.bankrate.com/"/><rule from="^http://www\.bankrate\.com/" to="https://origin.bankrate.com/"/></ruleset><ruleset name="Barclays"><target host="www.barclays.co.uk"/><target host="barclays.co.uk"/><target host="ask.barclays.co.uk"/><target host="barclayscorporate.com"/><target host="www.barclayscorporate.com"/><target host="barclaycard.co.uk"/><target host="*.barclaycard.co.uk"/><target host="*.secure.barclaycard.co.uk"/><securecookie host="^(.+\.)?(barclays|barclayscorporate|barclaycard)\.(com|co\.uk)$" name=".*"/><rule from="^http://(?:www\.)?barclays\.co\.uk/" to="https://www.barclays.co.uk/"/><rule from="^http://ask\.barclays\.co\.uk/" to="https://ask.barclays.co.uk/"/><rule from="^http://(?:www\.)?barclayscorporate\.com/" to="https://www.barclayscorporate.com/"/><rule from="^http://(?:secure\.)?barclaycard\.co\.uk/" to="https://www.barclaycard.co.uk/"/><rule from="^http://(www|bcol|letmechoose|ask|spendmanagement)\.(?:secure\.)?barclaycard\.co\.uk/" to="https://$1.barclaycard.co.uk/"/></ruleset><ruleset name="Barmer-GEK"><target host="www.barmer-gek.de"/><target host="barmer-gek.de"/><rule from="^http://(?:www\.)?barmer-gek\.de/" to="https://www.barmer-gek.de/"/></ruleset><ruleset name="Barnskospecialisten.se"><target host="www.barnskospecialisten.se"/><target host="barnskospecialisten.se"/><rule from="^http://www\.barnskospecialisten\.se/" to="https://www.barnskospecialisten.se/"/><rule from="^http://barnskospecialisten\.se/" to="https://barnskospecialisten.se/"/></ruleset><ruleset name="Belpino.se"><target host="www.belpino.se"/><target host="belpino.se"/><rule from="^http://www\.belpino\.se/" to="https://www.belpino.se/"/><rule from="^http://belpino\.se/" to="https://belpino.se/"/></ruleset><ruleset name="Bendigo Bank"><target host="bendigobank.com.au"/><target host="*.bendigobank.com.au"/><rule from="^http://bendigobank\.com\.au/" to="https://www.bendigobank.com.au/"/><rule from="^http://(edroom|m|shop|www)\.bendigobank\.com\.au/" to="https://$1.bendigobank.com.au/"/></ruleset><ruleset name="Bergens Tidende" default_off="certificate problem"><target host="www.bt.no"/><target host="bt.no"/><rule from="^http://(?:www\.)?bt\.no/" to="https://www.bt.no/"/></ruleset><ruleset name="BerliOS" default_off="Cert warning"><target host="berlios.de"/><target host="*.berlios.de"/><rule from="^http://([^/:@\.]+)\.berlios\.de/" to="https://$1.berlios.de/"/></ruleset><ruleset name="Berlin.de"><target host="www.berlin.de"/><target host="berlin.de"/><target host="*.berlin.de"/><exclusion pattern="^http://action\.berlin\.de/"/><rule from="^http://berlin\.de/" to="https://berlin.de/"/><rule from="^http://([^/:@\.]+)\.berlin\.de/" to="https://$1.berlin.de/"/></ruleset><ruleset name="Bhiab.se"><target host="www.bhiab.se"/><target host="bhiab.se"/><rule from="^http://www\.bhiab\.se/" to="https://www.bhiab.se/"/><rule from="^http://bhiab\.se/" to="https://bhiab.se/"/></ruleset><ruleset name="German BigBrotherAwards"><target host="bigbrotherawards.de"/><target host="www.bigbrotherawards.de"/><rule from="^http://(?:www\.)?bigbrotherawards\.de/" to="https://www.bigbrotherawards.de/"/><rule from="^https://bigbrotherawards\.de/" to="https://www.bigbrotherawards.de/"/></ruleset><ruleset name="BinRev"><target host="www.binrev.com"/><target host="binrev.com"/><rule from="^http://(?:www\.)?binrev\.com/" to="https://binrev.com/"/></ruleset><ruleset name="BinSearch"><target host="www.binsearch.info"/><target host="binsearch.info"/><target host="www.binsearch.net"/><target host="binsearch.net"/><rule from="^http://(?:www\.)?binsearch\.info/" to="https://www.binsearch.info/"/><rule from="^http://(?:www\.)?binsearch\.net/" to="https://www.binsearch.info/"/></ruleset><ruleset name="BinaryTurf"><target host="binaryturf.com"/><target host="www.binaryturf.com"/><target host="forums.binaryturf.com"/><securecookie host="^(.+\.)?binaryturf\.com$" name=".*"/><rule from="^http://(?:www\.)?binaryturf\.com/" to="https://www.binaryturf.com/"/><rule from="^http://forums\.binaryturf\.com/" to="https://www.binaryturf.com/forum/"/></ruleset><ruleset name="Binero.se"><target host="binero.se"/><rule from="^http://binero\.se/" to="https://www.binero.se/"/><rule from="^http://support\.binero\.se/" to="https://support.binero.se/"/><rule from="^http://order\.binero\.se/" to="https://order.binero.se/"/><rule from="^http://www\.binero\.se/" to="https://www.binero.se/"/></ruleset><ruleset name="BitBucket"><target host="www.bitbucket.org"/><target host="bitbucket.org"/><rule from="^http://(?:www\.)?bitbucket\.org/" to="https://bitbucket.org/"/></ruleset><ruleset name="Bitcoin" default_off="self-signed"><target host="www.bitcoin.org"/><target host="bitcoin.org"/><target host="forum.bitcoin.org"/><rule from="^http://(?:www\.)?bitcoin\.org/" to="https://www.bitcoin.org/"/><rule from="^http://(forum)\.bitcoin\.org/" to="https://$1.bitcoin.org/"/></ruleset><ruleset name="bit.ly"><target host="bit.ly"/><target host="*.bit.ly"/><target host="bit.ly.pro"/><target host="www.bit.ly.pro"/><target host="bitly.pro"/><target host="www.bitly.pro"/><target host="j.mp"/><target host="www.j.mp"/><target host="on.fb.me"/><target host="bitly.com"/><target host="www.bitly.com"/><securecookie host="^(.*\.)?bit\.ly$" name=".*"/><rule from="^http://(?:www\.)?bit\.ly/" to="https://bit.ly/"/><rule from="^http://s\.bit\.ly/" to="https://s3.amazonaws.com/s.bit.ly/"/><rule from="^http://(?:www\.)?bitly\.com/" to="https://bitly.com/"/><rule from="^http://(?:www\.)?bit\.?ly\.pro/" to="https://bitly.com/pro/"/><rule from="^http://(?:www\.)?j\.mp/" to="https://bit.ly/"/><rule from="^http://on\.fb\.me/" to="https://bit.ly/"/></ruleset><ruleset name="bittorrentdotorg" default_off="certificate mismatch"><target host="bittorrent.org"/><target host="www.bittorrent.org"/><rule from="^http://(?:www\.)?bittorrent\.org/" to="https://www.bittorrent.org/"/></ruleset><ruleset name="BlackHat"><target host="blackhat.com"/><target host="www.blackhat.com"/><rule from="^http://(?:www\.)?blackhat\.com/" to="https://www.blackhat.com/"/></ruleset><ruleset name="Black Night"><target host="www.blacknight.com"/><target host="blacknight.com"/><rule from="^http://(?:www\.)?blacknight\.com/" to="https://www.blacknight.com/"/></ruleset><ruleset name="BlameStella"><target host="blamestella.com"/><target host="www.blamestella.com"/><securecookie host="^(?:www\.)?blamestella\.com$" name=".*"/><rule from="^http://(?:www\.)?blamestella\.com/" to="https://www.blamestella.com/"/></ruleset><ruleset name="Blekko"><target host="blekko.com"/><target host="www.blekko.com"/><rule from="^http://(?:www\.)?blekko\.com/" to="https://blekko.com/"/></ruleset><ruleset name="Blip"><target host="blip.tv"/><target host="www.blip.tv"/><target host="a.blip.tv"/><securecookie host="^(.+\.)?blip\.tv$" name=".*"/><rule from="^http://(?:www\.|a\.)?blip\.tv/" to="https://blip.tv/"/></ruleset><ruleset name="Blipp.com"><target host="blipp.com"/><target host="www.blipp.com"/><target host="vic20.blipp.com"/><rule from="^http://www\.blipp\.com/" to="https://blipp.com/"/><rule from="^http://vic20\.blipp\.com/" to="https://vic20.blipp.com/"/><rule from="^http://blipp\.com/" to="https://blipp.com/"/></ruleset><ruleset name="BlockBuster UK"><target host="www.blockbuster.co.uk"/><target host="blockbuster.co.uk"/><rule from="^http://(?:www\.)?blockbuster\.co\.uk/" to="https://www.blockbuster.co.uk/"/></ruleset><ruleset name="BlockExplorer.com"><target host="blockexplorer.com"/><target host="www.blockexplorer.com"/><rule from="^http://(?:www\.)?blockexplorer\.com/" to="https://blockexplorer.com/"/></ruleset><ruleset name="Blocket.se"><target host="blocket.se"/><target host="www.blocket.se"/><target host="www2.blocket.se"/><target host="eas.blocket.se"/><rule from="^http://blocket\.se/" to="https://www.blocket.se/"/><rule from="^http://www\.blocket\.se/" to="https://www.blocket.se/"/><rule from="^http://www2\.blocket\.se/" to="https://www2.blocket.se/"/><rule from="^http://eas\.blocket\.se/" to="https://eas.blocket.se/"/></ruleset><ruleset name="BlueHost"><target host="www.bluehost.com"/><target host="bluehost.com"/><target host="helpdesk.bluehost.com"/><target host="tutorials.bluehost.com"/><target host="serverstatus.bluehost.com"/><rule from="^http://(?:www\.)?bluehost\.com/" to="https://www.bluehost.com/"/><rule from="^http://(helpdesk|tutorials)\.bluehost\.com/" to="https://$1.bluehost.com/"/><rule from="^http://serverstatus\.bluehost\.com/$" to="https://www.bluehost.com/cgi/serverstatus/"/></ruleset><ruleset name="Bmibaby.com"><target host="www.bmibaby.com"/><rule from="^http://www\.bmibaby\.com/" to="https://www.bmibaby.com/"/></ruleset><ruleset name="Boards.ie"><target host="boards.ie"/><target host="*.boards.ie"/><rule from="^http://boards\.ie/" to="https://boards.ie/"/><rule from="^http://([^/:@\.]+)\.boards\.ie/" to="https://$1.boards.ie/"/></ruleset><ruleset name="Boell.de"><target host="groupwise.boell.de"/><rule from="^http://groupwise\.boell\.de/" to="https://groupwise.boell.de/"/></ruleset><ruleset name="Boinc"><target host="boinc.berkeley.edu"/><target host="www.boinc.berkeley.edu"/><rule from="^http://(?:www\.)?boinc\.berkeley\.edu/" to="https://boinc.berkeley.edu/"/></ruleset><ruleset name="Bokborgen.se"><target host="www.bokborgen.se"/><target host="bokborgen.se"/><rule from="^http://www\.bokborgen\.se/" to="https://bokborgen.se/"/><rule from="^http://bokborgen\.se/" to="https://bokborgen.se/"/></ruleset><ruleset name="Bokelskere"><target host="bokelskere.no"/><target host="www.bokelskere.no"/><rule from="^http://bokelskere\.no/" to="https://bokelskere.no/"/><rule from="^http://www\.bokelskere\.no/" to="https://www.bokelskere.no/"/></ruleset><ruleset name="Bolagsverket.se"><target host="bolagsverket.se"/><target host="www.bolagsverket.se"/><rule from="^http://bolagsverket\.se/" to="https://www.bolagsverket.se/"/><rule from="^http://www\.bolagsverket\.se/" to="https://www.bolagsverket.se/"/></ruleset><ruleset name="Boltbus.com"><target host="boltbus.com"/><target host="www.boltbus.com"/><rule from="^http://(?:www\.)?boltbus\.com/" to="https://www.boltbus.com/"/></ruleset><ruleset name="BookMyName"><target host="www.bookmyname.com"/><target host="bookmyname.com"/><rule from="^http://(?:www\.)?bookmyname\.com/" to="https://www.bookmyname.com/"/></ruleset><ruleset name="Booking.com"><target host="booking.com"/><target host="*.booking.com"/><target host="*.bstatic.com"/><rule from="^http://(?:www\.)?booking\.com/" to="https://www.booking.com/"/><rule from="^http://(admin|bookingbutton|distribution-xml|mobile|xml)\.booking\.com/" to="https://$1.booking.com/"/><rule from="^http://(\w)\.bstatic\.com/" to="https://$1.bstatic.com/"/></ruleset><ruleset name="Booklog.jp"><target host="booklog.jp"/><target host="www.booklog.jp"/><rule from="^http://(?:www\.)?booklog\.jp/" to="https://www.booklog.jp/"/></ruleset><ruleset name="Bookworm"><target host="bookworm.oreilly.com"/><securecookie host="^bookworm\.oreilly\.com$" name=".*"/><rule from="^http://bookworm\.oreilly\.com/" to="https://bookworm.oreilly.com/"/></ruleset><ruleset name="boots.com"><target host="boots.com"/><target host="www.boots.com"/><rule from="^http://boots\.com/" to="https://www.boots.com/"/><rule from="^http://www\.boots\.com/" to="https://www.boots.com/"/></ruleset><ruleset name="Bothar"><target host="www.bothar.ie"/><target host="bothar.ie"/><rule from="^http://(?:www\.)?bothar\.ie/" to="https://$1bothar.ie/"/></ruleset><ruleset name="BoxUK"><target host="www.boxuk.com"/><target host="boxuk.com"/><securecookie host="^(?:www\.)?boxuk\.com$" name=".*"/><rule from="^http://(?:www\.)?boxuk\.com/" to="https://www.boxuk.com/"/></ruleset><ruleset name="Boxee.tv"><target host="www.boxee.tv"/><target host="app.boxee.tv"/><target host="boxee.tv"/><rule from="^http://(?:www\.)?boxee\.tv/" to="https://www.boxee.tv/"/><rule from="^http://app\.boxee\.tv/" to="https://app.boxee.tv/"/></ruleset><ruleset name="Brainbench"><target host="www.brainbench.com"/><target host="brainbench.com"/><rule from="^http://(?:www\.)?brainbench\.com/" to="https://www.brainbench.com/"/></ruleset><ruleset name="Braunschweig"><target host="www.braunschweig.de"/><target host="braunschweig.de"/><rule from="^http://(?:www\.)?braunschweig\.de/" to="https://www.braunschweig.de/"/></ruleset><ruleset name="Britcoin.co.uk"><target host="britcoin.co.uk"/><target host="www.britcoin.co.uk"/><rule from="^http://(?:www\.)?britcoin\.co\.uk/" to="https://www.britcoin.co.uk/"/></ruleset><ruleset name="Broadband Reports"><target host="www.dslreports.com"/><target host="dslreports.com"/><target host="www.broadbandreports.com"/><target host="broadbandreports.com"/><rule from="^http://(?:www\.)?dslreports\.com/" to="https://secure.dslreports.com/"/><rule from="^http://(?:www\.)?broadbandreports\.com/" to="https://secure.dslreports.com/"/></ruleset><ruleset name="BrowserShots"><target host="browsershots.org"/><target host="www.browsershots.org"/><securecookie host="^(.+\.)?browsershots\.org$" name=".*"/><rule from="^http://(?:www\.)?browsershots\.org/" to="https://browsershots.org/"/></ruleset><ruleset name="Buckyballs"><target host="getbuckyballs.com"/><target host="www.getbuckyballs.com"/><rule from="^http://(?:www\.)?getbuckyballs\.com/" to="https://www.getbuckyballs.com/"/></ruleset><ruleset name="Budgetgolf.se"><target host="www.budgetgolf.se"/><target host="budgetgolf.se"/><rule from="^http://www\.budgetgolf\.se/" to="https://www.budgetgolf.se/"/><rule from="^http://budgetgolf\.se/" to="https://www.budgetgolf.se/"/></ruleset><ruleset name="BufferedIO" default_off="Cacert signed"><target host="buffered.io"/><target host="www.buffered.io"/><securecookie host="^(.+\.)?buffered\.io$" name=".*"/><rule from="^http://(?:www\.)?buffered\.io/" to="https://buffered.io/"/></ruleset><ruleset name="BulbMan"><target host="bulbman.com"/><target host="www.bulbman.com"/><rule from="^http://(?:www\.)?bulbman\.com/" to="https://www.bulbman.com/"/></ruleset><ruleset name="BulkSMS"><target host="bulksms.co.uk"/><target host="www.bulksms.co.uk"/><securecookie host="^(.+\.)?bulksms\.co\.uk$" name=".*"/><rule from="^http://(?:www\.)?bulksms\.co\.uk/" to="https://www.bulksms.co.uk/"/></ruleset><ruleset name="Bullguard"><target host="bullguard.com"/><target host="www.bullguard.com"/><rule from="^http://www\.bullguard\.com/" to="https://www.bullguard.com/"/><rule from="^http://bullguard\.com/" to="https://www.bullguard.com/"/></ruleset><ruleset name="Bungie"><target host="www.bungie.net"/><target host="bungie.net"/><rule from="^http://(?:www\.)?bungie\.net/" to="https://www.bungie.net/"/></ruleset><ruleset name="Bunkus.org"><target host="www.bunkus.org"/><target host="bunkus.org"/><rule from="^http://(?:www\.)?bunkus\.org/" to="https://www.bunkus.org/"/></ruleset><ruleset name="BuisnessInsider (broken)" default_off="Broken"><target host="businessinsider.com"/><target host="www.businessinsider.com"/><rule from="^http://businessinsider\.com/" to="https://www.businessinsider.com/"/><rule from="^http://www\.businessinsider\.com/" to="https://www.businessinsider.com/"/></ruleset><ruleset name="C-Base"><target host="www.c-base.org"/><target host="c-base.org"/><target host="logbuch.c-base.org"/><target host="wiki.c-base.org"/><rule from="^http://(?:www\.)?c-base\.org/" to="https://www.c-base.org/"/><rule from="^http://(logbuch|wiki)\.c-base\.org/" to="https://$1.c-base.org/"/></ruleset><ruleset name="CA-PCR.fr"><target host="www.ca-pca.fr"/><target host="ca-pca.fr"/><rule from="^http://(?:www\.)?ca-pca\.fr/" to="https://www.ca-pca.fr/"/></ruleset><ruleset name="CACert.org" default_off="signed by CACert itself"><target host="cacert.org"/><target host="*.cacert.org"/><exclusion pattern="\.crt"/><exclusion pattern="\.crl"/><exclusion pattern="ocsp\."/><exclusion pattern="^http://cats\.cacert\.org/"/><rule from="^http://cacert\.org/" to="https://www.cacert.org/"/><rule from="^http://([^/:@\.]+)\.cacert\.org/" to="https://$1.cacert.org/"/></ruleset><ruleset name="ccc.de" default_off="CACert"><target host="www.ccc.de"/><target host="*.ccc.de"/><exclusion pattern="^http://dasalte\.ccc\.de/"/><exclusion pattern="^http://chaosradio\.ccc\.de/"/><exclusion pattern="^http://blog.chaosradio\.ccc\.de/"/><rule from="^http://ccc\.de/" to="https://www.ccc.de/"/><rule from="^http://([^/:@\.]+)\.ccc\.de/" to="https://$1.ccc.de/"/></ruleset><ruleset name="CDT"><target host="www.cdt.org"/><target host="cdt.org"/><rule from="^http://(?:www\.)?cdt\.org/" to="https://www.cdt.org/"/></ruleset><ruleset name="CDW and CDW-G"><target host="www.cdwg.com"/><target host="www.cdw.com"/><rule from="^http://(?:www\.)?cdw(g)?\.com/" to="https://www.cdw$1.com/"/></ruleset><ruleset name="CERT.fi"><target host="www.cert.fi"/><target host="cert.fi"/><rule from="^http://www\.cert\.fi/" to="https://www.cert.fi/"/><rule from="^http://cert\.fi/" to="https://www.cert.fi/"/></ruleset><ruleset name="CERT.se"><target host="www.cert.se"/><target host="cert.se"/><rule from="^http://www\.cert\.se/" to="https://www.cert.se/"/><rule from="^http://cert\.se/" to="https://www.cert.se/"/></ruleset><ruleset name="Cert"><target host="cert.org"/><target host="www.cert.org"/><target host="www.kb.cert.org"/><securecookie host="^(.+\.)?cert\.org$" name=".*"/><rule from="^http://(?:www\.)?cert\.org/" to="https://www.cert.org/"/><rule from="^http://www\.kb\.cert\.org/" to="https://www.kb.cert.org/"/></ruleset><ruleset name="CIA Cybersurf"><target host="cia.com"/><target host="*.cia.com"/><rule from="^http://([^/:@\.]+)\.cia\.com/" to="https://$1.cia.com/"/></ruleset><ruleset name="CIBC"><target host="cibc.com"/><target host="*.cibc.com"/><rule from="^http://([^/:@\.]+)\.cibc\.com/" to="https://$1.cibc.com/"/></ruleset><ruleset name="CIO.com.au"><target host="cio.com.au"/><target host="www.cio.com.au"/><rule from="^http://cio\.com\.au/" to="https://www.cio.com.au/"/><rule from="^http://www\.cio\.com\.au/" to="https://www.cio.com.au/"/></ruleset><ruleset name="CJ"><target host="cj.com"/><target host="www.cj.com"/><target host="signup.cj.com"/><target host="members.cj.com"/><securecookie host="^(.+\.)?cj\.com$" name=".*"/><rule from="^http://(?:www\.)?cj\.com/" to="https://www.cj.com/"/><rule from="^http://(members|signup)\.cj\.com/" to="https://$1.cj.com/"/></ruleset><ruleset name="CPJ"><target host="www.cpj.org"/><target host="cpj.org"/><rule from="^http://(?:www\.)?cpj\.org/" to="https://www.cpj.org/"/></ruleset><ruleset name="CPSC.gov"><target host="cpsc.gov"/><target host="www.cpsc.gov"/><rule from="^http://(?:www\.)?cpsc\.gov/" to="https://www.cpsc.gov/"/></ruleset><ruleset name="CRM Metrix"><target host="www.crm-metrix.com"/><target host="crm-metrix.com"/><rule from="^http://(?:www\.)?crm-metrix\.com/" to="https://www.crm-metrix.com/"/></ruleset><ruleset name="CSAF" default_off="self-signed"><target host="www.csaf.cz"/><target host="csaf.cz"/><rule from="^http://(?:www\.)?csaf\.cz/" to="https://csaf.cz/"/></ruleset><ruleset name="CSIS.dk"><target host="csis.dk"/><target host="www.csis.dk"/><rule from="^http://csis\.dk/" to="https://www.csis.dk/"/><rule from="^http://www\.csis\.dk/" to="https://www.csis.dk/"/></ruleset><ruleset name="CSRSupport.com"><target host="www.csrsupport.com"/><target host="csrsupport.com"/><rule from="^http://www\.csrsupport\.com/" to="https://www.csrsupport.com/"/><rule from="^http://csrsupport\.com/" to="https://www.csrsupport.com/"/></ruleset><ruleset name="CTunnel"><target host="ctunnel.com"/><target host="www.ctunnel.com"/><securecookie host="^(.+\.)?ctunnel\.com$" name=".*"/><rule from="^http://(?:www\.)?ctunnel\.com/" to="https://ctunnel.com/"/></ruleset><ruleset name="CVI Melles Griot"><target host="www.cvimellesgriot.com"/><target host="cvimellesgriot.com"/><rule from="^http://(?:www\.)?cvimellesgriot\.com/" to="https://www.cvimellesgriot.com/"/></ruleset><ruleset name="CaceTech"><target host="www.cacetech.com"/><target host="cacetech.com"/><rule from="^http://(?:www\.)?cacetech\.com/" to="https://www.cacetech.com/"/></ruleset><ruleset name="Caisse d'Epargne"><target host="www.caisse-epargne.fr"/><target host="caisse-epargne.com"/><rule from="^http://(?:www\.)?caisse-epargne\.fr/" to="https://www.caisse-epargne.fr/"/></ruleset><ruleset name="California STD/HIV Prevention Training Center (partial)"><target host="stdhivtraining.org"/><target host="www.stdhivtraining.org"/><rule from="^((http://(?:www\.)?)|https://)stdhivtraining\.org/" to="https://www.stdhivtraining.org/"/></ruleset><ruleset name="Caltech"><target host="tqfr.caltech.edu"/><target host="access.caltech.edu"/><target host="courses.caltech.edu"/><target host="irsecure.caltech.edu"/><target host="mail.alumni.caltech.edu"/><target host="utils.its.caltech.edu"/><target host="webmail.caltech.edu"/><target host="webvpn.caltech.edu"/><target host="techne1.caltech.edu"/><target host="business-query.caltech.edu"/><target host="nassau.caltech.edu"/><target host="pcard.caltech.edu"/><target host="scriptor.caltech.edu"/><target host="courses.hss.caltech.edu"/><target host="dabney.caltech.edu"/><target host="www.its.caltech.edu"/><target host="www.access.caltech.edu"/><target host="its.caltech.edu"/><target host="moodle.caltech.edu"/><rule from="^http://tqfr\.caltech\.edu/" to="https://tqfr.caltech.edu/"/><rule from="^http://(?:www\.)?access\.caltech\.edu/" to="https://access.caltech.edu/"/><rule from="^http://(?:courses|moodle)\.caltech\.edu/" to="https://courses.caltech.edu/"/><rule from="^http://irsecure\.caltech\.edu/" to="https://irsecure.caltech.edu/"/><rule from="^http://mail\.alumni\.caltech\.edu/" to="https://mail.alumni.caltech.edu/"/><rule from="^http://utils\.its\.caltech\.edu/" to="https://utils.its.caltech.edu/"/><rule from="^http://webmail\.caltech\.edu/" to="https://webmail.caltech.edu/"/><rule from="^http://webvpn\.caltech\.edu/" to="https://webvpn.caltech.edu/"/><rule from="^http://techne1\.caltech\.edu/" to="https://techne1.caltech.edu/"/><rule from="^http://business-query\.caltech\.edu:8181/" to="https://business-query.caltech.edu:8181/"/><rule from="^http://nassau\.caltech\.edu:4444/" to="https://nassau.caltech.edu:4444/"/><rule from="^http://pcard\.caltech\.edu/" to="https://pcard.caltech.edu/"/><rule from="^http://scriptor\.caltech\.edu/" to="https://scriptor.caltech.edu/"/><rule from="^http://courses\.hss\.caltech\.edu/" to="https://courses.hss.caltech.edu/"/><rule from="^http://dabney\.caltech\.edu/" to="https://dabney.caltech.edu/"/><rule from="^http://(?:www\.)?its\.caltech\.edu/" to="https://www.its.caltech.edu/"/></ruleset><ruleset name="Calum"><target host="calum.org"/><target host="www.calum.org"/><securecookie host="^(.+\.)?calum\.org$" name=".*"/><rule from="^http://(?:www\.)?calum\.org/" to="https://calum.org/"/></ruleset><ruleset name="Cam.ac.uk"><target host="www.cl.cam.ac.uk"/><target host="www.admin.cam.ac.uk"/><target host="webservices.admin.cam.ac.uk"/><rule from="^http://www\.cl\.cam\.ac\.uk/" to="https://www.cl.cam.ac.uk/"/><rule from="^http://www\.admin\.cam\.ac\.uk/" to="https://www.admin.cam.ac.uk/"/><rule from="^http://webservices\.admin\.cam\.ac\.uk/" to="https://webservices.admin.cam.ac.uk/"/></ruleset><ruleset name="Canada Post"><target host="canadapost.ca"/><target host="*.canadapost.ca"/><rule from="^http://([^/:@\.]+)\.canadapost\.ca/" to="https://$1.canadapost.ca/"/></ruleset><ruleset name="Canadian Lung Association"><target host="lung.ca"/><target host="www.lung.ca"/><rule from="^http://(?:www\.)?lung\.ca/" to="https://www.lung.ca/"/></ruleset><ruleset name="CanalDigital">
1 <target host="www.canaldigital.no"/>
2 <target host="canaldigital.no"/>
3 <target host="kabel.canaldigital.no"/>
4 <target host="parabol.canaldigital.no"/>
5 <target host="www.dealerno.canaldigital.no"/>
6 <target host="selger.canaldigital.no"/>
7 <target host="www.canaldigital.se"/>
8 <target host="www.canaldigital.dk"/>
9 <target host="www.canaldigital.fi"/>
10 <target host="campaign.canaldigital.fi"/>
11
12
13 <rule from="^http://(?:www\.)?canaldigital\.no/" to="https://www.canaldigital.no/"/>
14 <rule from="^http://(?:www\.)?kabel\.canaldigital\.no/" to="https://kabel.canaldigital.no/"/>
15 <rule from="^http://(?:www\.)?parabol\.canaldigital\.no/" to="https://parabol.canaldigital.no/"/>
16 <rule from="^http://(?:www\.)?dealerno\.canaldigital\.no/" to="https://www.dealerno.canaldigital.com/"/>
17 <rule from="^http://(?:www\.)?selger\.canaldigital\.no/" to="https://selger.canaldigital.no/"/>
18 <rule from="^http://(?:www\.)?canaldigital\.se/" to="https://www.canaldigital.se/"/>
19 <rule from="^http://(?:www\.)?canaldigital\.dk/" to="https://www.canaldigital.dk/"/>
20 <rule from="^http://(?:www\.)?canaldigital\.fi/" to="https://www.canaldigital.fi/"/>
21 <rule from="^http://(?:www\.)?campaign\.canaldigital\.fi/" to="https://campaign.canaldigital.fi/"/>
22
23 </ruleset><ruleset name="Intl Cannagraphic Magazine"><target host="www.icmag.*"/><target host="icmag.*"/><rule from="^http://(?:www\.)?icmag\.com/" to="https://www.icmag.com/"/><rule from="^https://icmag\.com/" to="https://www.icmag.com/"/><rule from="^http://(?:www\.)?icmag\.com/ic/" to="https://www.icmag.com/ic/"/><rule from="^https://icmag\.com/ic/" to="https://www.icmag.com/ic/"/></ruleset><ruleset name="Canv.as"><target host="canv.as"/><target host="www.canv.as"/><rule from="^http://(?:www\.)?canv\.as/" to="https://www.canv.as/"/></ruleset><ruleset name="Cdon.se"><target host="cdon.se"/><rule from="^http://cdon\.se/" to="https://cdon.se/"/><rule from="^http://www\.cdon\.se/" to="https://cdon.se/"/></ruleset><ruleset name="Celiac Disease Foundation"><target host="celiac.org"/><target host="www.celiac.org"/><rule from="^http://(?:www\.)?celiac\.org/" to="https://www.celiac.org/"/></ruleset><ruleset name="Censorship.govt.nz"><target host="censorship.govt.nz"/><target host="www.censorship.govt.nz"/><rule from="^http://www\.censorship\.govt\.nz/" to="https://www.censorship.govt.nz/"/><rule from="^http://censorship\.govt\.nz/" to="https://www.censorship.govt.nz/"/></ruleset><ruleset name="Centos"><target host="centos.org"/><target host="*.centos.org"/><rule from="^http://(?:www\.)?centos\.org/" to="https://www.centos.org/"/></ruleset><ruleset name="Change.org"><target host="change.org"/><target host="www.change.org"/><rule from="^http://(?:www\.)?change\.org/" to="https://www.change.org/"/></ruleset><ruleset name="Changemakers"><target host="changemakers.com"/><target host="www.changemakers.com"/><rule from="^http://(cdn\.|www\.)?changemakers\.com/" to="https://www.changemakers.com/"/></ruleset><ruleset name="Charlotte Nature Museum"><target host="charlottenaturemuseum.org"/><target host="www.charlottenaturemuseum.org"/><rule from="^http://(?:www\.)?charlottenaturemuseum\.org/" to="https://www.charlottenaturemuseum.org/"/></ruleset><ruleset name="Chase"><target host="chase.com"/><target host="*.chase.com"/><rule from="^http://chase\.com/" to="https://www.chase.com/"/><rule from="^http://(locator|www)\.chase\.com/" to="https://$1.chase.com/"/></ruleset><ruleset name="CheapSSLs"><target host="www.cheapssls.com"/><target host="cheapssls.com"/><rule from="^http://(?:www\.)?cheapssls\.com/" to="https://www.cheapssls.com/"/></ruleset><ruleset name="Check Point"><target host="www.checkpoint.com"/><target host="checkpoint.com"/><rule from="^http://(?:www\.)?checkpoint\.com/" to="https://www.checkpoint.com/"/></ruleset><ruleset name="ChillingEffects"><target host="www.chillingeffects.org"/><target host="chillingeffects.org"/><rule from="^http://(?:www\.)?chillingeffects\.org/" to="https://www.chillingeffects.org/"/></ruleset><ruleset name="Chromium.org"><target host="src.chromium.org"/><rule from="^http://src\.chromium\.org/" to="https://src.chromium.org/"/></ruleset><ruleset name="Chronicle"><target host="chronicle.com"/><target host="www.chronicle.com"/><securecookie host="^(www\.)?chronicle\.com$" name=".*"/><rule from="^http://(?:www\.)?chronicle\.com/" to="https://chronicle.com/"/></ruleset><ruleset name="Cia.vc" default_off="Cert expired in 2009" ><target host="cia.vc"/><target host="www.cia.vc"/><rule from="^http://(?:www\.)?cia\.vc/" to="https://cia.vc/"/></ruleset><ruleset name="Cisco" default_off="Needs review"><target host="www.cisco.com"/><target host="cisco.com"/><target host="homesupport.cisco.com"/><exclusion pattern="^http://www\.cisco\.com/cgi-bin/login"/><exclusion pattern="^http://(?:www\.)?cisco\.com/go"/><rule from="^http://(?:www\.)?cisco\.com/" to="https://www.cisco.com/"/><rule from="^http://homesupport\.cisco\.com/" to="https://homesupport.cisco.com/"/></ruleset><ruleset name="CiteULike"><target host="www.citeulike.org"/><target host="citeulike.org"/><rule from="^http://(?:www\.)?citeulike\.org/login" to="https://citeulike.org/login"/></ruleset><ruleset name="Citibank (testing)" default_off="broken?"><target host="citibank.com"/><target host="*.citibank.com"/><rule from="^http://citibank\.com/" to="https://www.citibank.com/"/><rule from="^http://(online|www|www\.asia|www\.latam|www\.privatebank)\.citibank\.com/" to="https://$1.citibank.com/"/></ruleset><ruleset name="CitizensInformation"><target host="www.citizensinformation.ie"/><target host="citizensinformation.ie"/><rule from="^http://(?:www\.)?citizensinformation\.ie/" to="https://www.citizensinformation.ie/"/></ruleset><ruleset name="Citrix"><target host="www.citrix.com"/><target host="citrix.com"/><rule from="^http://(?:www\.)?citrix\.com/" to="https://www.citrix.com/"/></ruleset><ruleset name="City of Portland, OR"><target host="www.portlandonline.com"/><target host="portlandonline.com"/><rule from="^http://(?:www\.)?portlandonline\.com/" to="https://www.portlandonline.com/"/></ruleset><ruleset name="Clasohlson.se"><target host="clasohlson.se"/><target host="www.clasohlson.se"/><rule from="^http://www\.clasohlson\.se/" to="https://www.clasohlson.se/"/><rule from="^http://clasohlson\.se/" to="https://www.clasohlson.se/"/></ruleset><ruleset name="Clickbank.com"><target host="www.clickbank.com"/><target host="clickbank.com"/><rule from="^http://www\.clickbank\.com/" to="https://www.clickbank.com/"/><rule from="^http://clickbank\.com/" to="https://www.clickbank.com/"/></ruleset><ruleset name="Cloudflare"><target host="cloudflare.com"/><target host="www.cloudflare.com"/><securecookie host="^(.*\.)?cloudflare\.com$" name=".*"/><rule from="^http://(?:www\.)?cloudflare\.com/" to="https://www.cloudflare.com/"/></ruleset><ruleset name="Cloudfront"><target host="www.cloudfront.net"/><target host="*.cloudfront.net"/><rule from="^http://([^/:@\.]+)\.cloudfront\.net/" to="https://$1.cloudfront.net/"/></ruleset><ruleset name="Codeplex"><target host="codeplex.com"/><target host="*.codeplex.com"/><securecookie host="^(.*\.)?codeplex\.com$" name=".*"/><exclusion pattern="^http://download\.codeplex\.com/"/><exclusion pattern="^http://i1\.codeplex\.com/"/><exclusion pattern="^http://i2\.codeplex\.com/"/><exclusion pattern="^http://i3\.codeplex\.com/"/><rule from="^http://(?:www\.)?codeplex\.com/" to="https://www.codeplex.com/"/><rule from="^http://([^/:@\.]+)\.codeplex\.com/" to="https://$1.codeplex.com/"/></ruleset><ruleset name="CollegiateLink (partial)"><target host="*.collegiatelink.net"/><exclusion pattern="^http://((www[0-9]?)\.)?collegiatelink\.net/"/><rule from="^http://([a-zA-Z0-9\-]+)\.collegiatelink\.net/" to="https://$1.collegiatelink.net/"/></ruleset><ruleset name="Colorado State Attorney General"><target host="coloradoattorneygeneral.gov"/><target host="www.coloradoattorneygeneral.gov"/><rule from="^http://(?:www\.)?coloradoattorneygeneral\.gov/" to="https://www.coloradoattorneygeneral.gov/"/></ruleset><ruleset name="Official Colorado No-Call List"><target host="coloradonocall.com"/><target host="www.coloradonocall.com"/><rule from="^http://(?:www\.)?coloradonocall\.com/" to="https://www.coloradonocall.com/"/></ruleset><ruleset name="CommonDreams"><target host="commondreams.org"/><target host="www.commondreams.org"/><securecookie host="^(www\.)?commondreams\.org$" name=".*"/><rule from="^http://(?:www\.)?commondreams\.org/" to="https://www.commondreams.org/"/></ruleset><ruleset name="CommuniGate"><target host="communigate.com"/><target host="*.communigate.com"/><rule from="^http://(?:www\.)?communigate\.com/" to="https://www.communigate.com/"/></ruleset><ruleset name="Comodo (Partial)"><target host="*.comodo.com"/><rule from="^http://(www|personalfirewall|antivirus|enterprise)\.comodo\.com/" to="https://$1.comodo.com/"/></ruleset><ruleset name="CompareTheMarket"><target host="comparethemarket.com"/><target host="www.comparethemarket.com"/><securecookie host="^(.+\.)?comparethemarket\.com$" name=".*"/><rule from="^http://(?:www\.)?comparethemarket\.com/" to="https://www.comparethemarket.com/"/></ruleset><ruleset name="Comparis.ch"><target host="comparis.ch"/><target host="www.comparis.ch"/><securecookie host="^(.*\.)?comparis\.ch$" name=".*"/><rule from="^http://(?:www\.)?comparis\.ch/" to="https://www.comparis.ch/"/></ruleset><ruleset name="ComputerWorld"><target host="computerworld.com"/><target host="www.computerworld.com"/><rule from="^http://(?:www\.)?computerworld\.com/" to="https://www.computerworld.com/"/></ruleset><ruleset name="Comviq.se"><target host="comviq.se"/><target host="www.comviq.se"/><rule from="^http://comviq\.se/" to="https://comviq.se/"/><rule from="^http://www\.comviq\.se/" to="https://www.comviq.se/"/></ruleset><ruleset name="Continental"><target host="www.continental.com"/><target host="continental.com"/><target host="www.covacations.com"/><target host="covacations.com"/><target host="checkin.continental.com"/><rule from="^http://(?:www\.)?continental\.com/" to="https://www.continental.com/"/><rule from="^http://www\.covacations\.com/" to="https://www.covacations.com/"/><rule from="^http://covacations\.com/" to="https://www.covacations.com/"/><rule from="^http://checkin\.continental\.com/" to="https://checkin.continental.com/"/></ruleset><ruleset name="Coop.ch"><target host="coop.ch"/><target host="www.coop.ch"/><target host="bankcoop.ch"/><target host="www.bankcoop.ch"/><target host="onlinebanking.bankcoop.ch"/><target host="supercard.ch"/><target host="www.supercard.ch"/><rule from="^http://(?:www\.)?coop\.ch/" to="https://www.coop.ch/"/><rule from="^http://(?:www\.)?bankcoop\.ch/" to="https://www.bankcoop.ch/"/><rule from="^http://onlinebanking\.bankcoop\.ch/" to="https://onlinebanking.bankcoop.ch/"/><rule from="^http://(?:www\.)?supercard\.ch/" to="https://www.supercard.ch/"/></ruleset><ruleset name="Couchsurfing"><target host="www.couchsurfing.org"/><target host="couchsurfing.org"/><rule from="^http://www\.couchsurfing\.org/login\.html$" to="https://www.couchsurfing.org/login.html"/></ruleset><ruleset name="Countquest.se"><target host="sdc.countquest.se"/><rule from="^http://sdc\.countquest\.se/" to="https://sdc.countquest.se/"/></ruleset><ruleset name="Courage Campaign"><target host="couragecampaign.org"/><target host="www.couragecampaign.org"/><target host="secure.couragecampaign.org"/><rule from="^http://(?:www\.|secure\.)?couragecampaign\.org/" to="https://secure.couragecampaign.org/"/></ruleset><ruleset name="Foundation for Health Coverage Education"><target host="coverageforall.org"/><target host="www.coverageforall.org"/><rule from="^http://(?:www\.)?coverageforall\.org/" to="https://www.coverageforall.org/"/></ruleset><ruleset name="coxnewsweb.net"><target host="coxnewsweb.com"/><target host="img.coxnewsweb.com"/><target host="alt.coxnewsweb.com"/><rule from="^http://img\.coxnewsweb\.com/" to="https://img.coxnewsweb.com/"/><rule from="^http://alt\.coxnewsweb\.com/" to="https://alt.coxnewsweb.com/"/></ruleset><ruleset name="Creative Commons"><target host="i.creativecommons.org"/><target host="api.creativecommons.org"/><target host="creativecommons.org"/><target host="creativecommons.net"/><rule from="^http://(i|api)\.creativecommons\.org/" to="https://$1.creativecommons.org/"/><rule from="^http://creativecommons\.org/" to="https://creativecommons.org/"/><rule from="^http://creativecommons\.net/" to="https://creativecommons.net/"/></ruleset><ruleset name="Crucial.com (partial)"><target host="*.crucial.com"/><rule from="^http://www\.crucial\.com/(images\d{0,2}|js|css|reviews)/" to="https://www.crucial.com/$1/"/><rule from="^http://www\.crucial\.com/favicon.png" to="https://www.crucial.com/favicon.png"/></ruleset><ruleset name="Crypto.is"><target host="crypto.is"/><target host="www.crypto.is"/><target host="wiki.crypto.is"/><target host="blog.crypto.is"/><rule from="^http://(?:www\.)?crypto\.is/" to="https://www.crypto.is/"/><rule from="^http://wiki\.crypto\.is/" to="https://wiki.crypto.is/"/><rule from="^http://blog\.crypto\.is/" to="https://blog.crypto.is/"/></ruleset><ruleset name="Cs.arizona.edu"><target host="cs.arizona.edu"/><target host="www.cs.arizona.edu"/><rule from="^http://www\.cs\.arizona\.edu/" to="https://www.cs.arizona.edu/"/><rule from="^http://cs\.arizona\.edu/" to="https://www.cs.arizona.edu/"/></ruleset><ruleset name="Ctt"><target host="www.ctt.pt"/><target host="ctt.pt"/><rule from="^http://(?:www\.)?ctt\.pt/" to="https://www.ctt.pt/"/></ruleset><ruleset name="Cultura Sparebank"><target host="cultura.no"/><target host="www.cultura.no"/><rule from="^http://cultura\.no/" to="https://cultura.no/"/><rule from="^http://www\.cultura\.no/" to="https://www.cultura.no/"/></ruleset><ruleset name="cve.mitre.org"><target host="cve.mitre.org"/><rule from="^http://cve\.mitre\.org/" to="https://cve.mitre.org/"/></ruleset><ruleset name="Cykloteket.se"><target host="www.cykloteket.se"/><target host="cykloteket.se"/><rule from="^http://www\.cykloteket\.se/" to="https://cykloteket.se/"/><rule from="^http://cykloteket\.se/" to="https://cykloteket.se/"/></ruleset><ruleset name="DAB Bank"><target host="*.dab-bank.de"/><rule from="^http://([^/:@\.]+)\.dab-bank\.de/" to="https://$1.dab-bank.de/"/></ruleset><ruleset name="DALnet"><target host="dal.net"/><target host="www.dal.net"/><target host="inspiration.dal.net"/><target host="users.dal.net"/><securecookie host="^(.+\.)?dal\.net$" name=".*"/><rule from="^http://(?:www\.)?dal\.net/" to="https://www.dal.net/"/><rule from="^http://(inspiration|users)\.dal\.net/" to="https://$1.dal.net/"/></ruleset><ruleset name="DHL.de"><target host="dhl.de"/><target host="*.dhl.de"/><securecookie host="^(.*\.)?dhl\.de$" name=".*"/><rule from="^http://(?:www\.)?dhl\.de/" to="https://www.dhl.de/"/><rule from="^http://dhl\.de/" to="https://www.dhl.de/"/></ruleset><ruleset name="Deutsche Kreditbank"><target host="dkb.de"/><target host="*.dkb.de"/><rule from="^http://dkb\.de/" to="https://dkb.de/"/><rule from="^http://([^/:@\.]+)\.dkb\.de/" to="https://$1.dkb.de/"/></ruleset><ruleset name="DMU"><target host="dmu.ac.uk"/><target host="www.dmu.ac.uk"/><target host="www.library.dmu.ac.uk"/><target host="chooseyourhallroom.dmu.ac.uk"/><target host="idpedir.dmu.ac.uk"/><target host="password.dmu.ac.uk"/><target host="vle.dmu.ac.uk"/><target host="webmail.dmu.ac.uk"/><securecookie host="^(.+\.)?dmu\.ac\.uk$" name=".*"/><rule from="^http://dmu\.ac\.uk/" to="https://dmu.ac.uk/"/><rule from="^http://(www|www\.library|chooseyourhallroom|idpedir|password|vle|webmail)\.dmu\.ac\.uk/" to="https://$1.dmu.ac.uk/"/></ruleset><ruleset name="DTunnel"><target host="dtunnel.com"/><target host="www.dtunnel.com"/><securecookie host="^(.+\.)?dtunnel\.com$" name=".*"/><rule from="^http://(?:www\.)?dtunnel\.com/" to="https://dtunnel.com/"/></ruleset><ruleset name="DVDFab" default_off="TLS error"><target host="www.dvdfab.com"/><target host="www.dvdfab.net"/><target host="dvdfab.com"/><target host="dvdfab.net"/><rule from="^https?://(?:www\.)?dvdfab\.(com|net)/" to="https://www.dvdfab.$1/"/></ruleset><ruleset name="Daft.ie" default_off="causes image problems"><target host="www.daft.ie"/><target host="daft.ie"/><rule from="^http://(?:www\.)?daft\.ie/" to="https://www.daft.ie/"/></ruleset><ruleset name="Daily"><target host="www.daily.co.uk"/><target host="webmail.daily.co.uk"/><target host="daily.co.uk"/><rule from="^http://(?:www\.)?daily\.co\.uk/" to="https://www.daily.co.uk/"/><rule from="^http://(webmail)\.daily\.co\.uk/" to="https://$1.daily.co.uk/"/></ruleset><ruleset name="DataCenterKnowledge.com"><target host="www.datacenterknowledge.com"/><target host="datacenterknowledge.com"/><rule from="^http://www\.datacenterknowledge\.com/" to="https://www.datacenterknowledge.com/"/><rule from="^http://datacenterknowledge\.com/" to="https://datacenterknowledge.com/"/></ruleset><ruleset name="Datatilsynet"><target host="www.datatilsynet.no"/><target host="datatilsynet.no"/><target host="www.slettmeg.no"/><target host="slettmeg.no"/><rule from="^http://(?:www\.)?datatilsynet\.no/" to="https://www.datatilsynet.no/"/><rule from="^http://(?:www\.)?slettmeg\.no/" to="https://slettmeg.no/"/></ruleset><ruleset name="Deal Extreme"><target host="www.dealextreme.com"/><target host="dealextreme.com"/><rule from="^http://(?:www\.)?dealextreme\.com/" to="https://www.dealextreme.com/"/></ruleset><ruleset name="Debian" default_off="self-signed"><target host="lists.debian.org"/><target host="wiki.debian.org"/><rule from="^http://lists\.debian\.org/" to="https://lists.debian.org/"/><rule from="^http://(?:www\.)?wiki\.debian\.org/" to="https://wiki.debian.org/"/></ruleset><ruleset name="Decdna.net"><target host="na.decdna.net"/><target host="eu.link.decdna.net"/><rule from="^http://(na|(eu\.link))\.decdna\.net/" to="https://$1.decdna.net/"/></ruleset><ruleset name="Deco.proteste.pt"><target host="deco.proteste.pt"/><target host="www.deco.proteste.pt"/><rule from="^http://(?:www\.)?deco\.proteste\.pt/" to="https://www.deco.proteste.pt/"/></ruleset><ruleset name="Deepbit.net"><target host="deepbit.net"/><target host="www.deepbit.net"/><rule from="^http://(?:www\.)?deepbit\.net/" to="https://deepbit.net/"/></ruleset><ruleset name="Defcon"><target host="www.defcon.org"/><target host="defcon.org"/><rule from="^http://(?:www\.)?defcon\.org/" to="https://www.defcon.org/"/></ruleset><ruleset name="Delicious"><target host="delicious.com"/><target host="www.delicious.com"/><target host="icio.us"/><target host="del.icio.us"/><target host="www.icio.us"/><securecookie host="^(.+\.)?delicious\.com$" name=".*"/><rule from="^http://(www\.)?delicious\.com/" to="https://$1delicious.com/"/><rule from="^http://(?:www\.|del\.)?icio\.us/" to="https://delicious.com/"/></ruleset><ruleset name="Delico.se"><target host="www.delico.se"/><target host="delico.se"/><rule from="^http://www\.delico\.se/" to="https://www.delico.se/"/><rule from="^http://delico\.se/" to="https://delico.se/"/></ruleset><ruleset name="Dell"><target host="www.dell.com"/><target host="support.dell.com"/><rule from="^http://www\.dell\.com/" to="https://www.dell.com/"/><rule from="^http://support\.dell\.com/" to="https://support.dell.com/"/></ruleset><ruleset name="DemocracyInAction"><target host="democracyinaction.org"/><target host="caf.democracyinaction.org"/><target host="hq-org2.democracyinaction.org"/><target host="hq-salsa.democracyinaction.org"/><target host="org2.democracyinaction.org"/><target host="salsa.democracyinaction.org"/><target host="secure.democracyinaction.org"/><target host="www.democracyinaction.org"/><target host="www2.democracyinaction.org"/><rule from="^https?://democracyinaction\.org/" to="https://www2.democracyinaction.org/"/><rule from="^http://(caf|hq-org2|hq-salsa|org2|salsa|secure|www2?)\.democracyinaction\.org/" to="https://$1.democracyinaction.org/"/></ruleset><ruleset name="DemocracyNow"><target host="www.democracynow.org"/><target host="democracynow.org"/><rule from="^http://(?:www\.)?democracynow\.org/" to="https://www.democracynow.org/"/></ruleset><ruleset name="Demonoid"><target host="*.demonoid.com"/><target host="demonoid.com"/><target host="*.demonoid.me"/><target host="demonoid.me"/><securecookie host="^(.*\.)demonoid\.com$" name=".*"/><securecookie host="^(.*\.)demonoid\.me$" name=".*"/><rule from="^http://(?:www\.)?demonoid\.com/" to="https://www.demonoid.com/"/><rule from="^http://(?:www\.)?demonoid\.me/" to="https://www.demonoid.me/"/></ruleset><ruleset name="Dephormation.org.uk"><target host="dephormation.org.uk"/><target host="www.dephormation.org.uk"/><rule from="^http://(?:www\.)?dephormation\.org\.uk/" to="https://www.dephormation.org.uk/"/></ruleset><ruleset name="DepositProtection"><target host="depositprotection.com"/><target host="www.depositprotection.com"/><securecookie host="^(.+\.)?depositprotection\.com$" name=".*"/><rule from="^http://(?:www\.)?depositprotection\.com/" to="https://www.depositprotection.com/"/></ruleset><ruleset name="Deutsche BKK"><target host="www.deutschebkk.de"/><target host="deutschebkk.de"/><rule from="^http://(?:www\.)?deutschebkk\.de/" to="https://www.deutschebkk.de/"/></ruleset><ruleset name="Develop-online.net"><target host="develop-online.net"/><target host="www.develop-online.net"/><rule from="^http://develop-online\.net/" to="https://develop-online.net/"/><rule from="^http://www\.develop-online\.net/" to="https://www.develop-online.net/"/></ruleset><ruleset name="DeviantArt (pending)" default_off="site operator says not ready yet"><target host="deviantart.com"/><target host="*.deviantart.com"/><target host="*.deviantart.net"/><exclusion pattern="^http://(backend|st|fc\d+|th\d+)\.deviantart\.(com|net)/"/><rule from="^http://deviantart\.com/" to="https://www.deviantart.com/"/><rule from="^http://([^/:@\.]+)\.deviantart\.(com|net)/" to="https://$1.deviantart.com/"/></ruleset><ruleset name="Dfri.se"><target host="dfri.se"/><target host="www.dfri.se"/><rule from="^http://(?:www\.)?dfri\.se/" to="https://www.dfri.se/"/></ruleset><ruleset name="Diagonalperiodico.net"><target host="diagonalperiodico.net"/><target host="www.diagonalperiodico.net"/><rule from="^http://(?:www\.)?diagonalperiodico\.net/" to="https://www.diagonalperiodico.net/"/></ruleset><ruleset name="Diasp.org"><target host="diasp.org"/><target host="www.diasp.org"/><rule from="^http://(?:www\.)?diasp\.org/" to="https://diasp.org/"/></ruleset><ruleset name="Diaspora"><target host="joindiaspora.com"/><target host="www.joindiaspora.com"/><rule from="^http://(?:www\.)?joindiaspora\.com/" to="https://joindiaspora.com/"/></ruleset><ruleset name="Die-Linke.de"><target host="die-linke.de"/><target host="www.die-linke.de"/><target host="linksmail.de"/><target host="www.linksmail.de"/><rule from="^http://(?:www\.)?die-linke\.de/" to="https://www.die-linke.de/"/><rule from="^http://(?:www\.)?linksmail\.de/" to="https://www.linksmail.de/"/></ruleset><ruleset name="Die.net"><target host="die.net"/><target host="www.die.net"/><rule from="^http://(?:www\.)?die\.net/" to="https://www.die.net/"/></ruleset><ruleset name="DigiCert"><target host="www.digicert.com"/><target host="digicert.com"/><rule from="^http://(?:www\.)?digicert\.com/" to="https://www.digicert.com/"/></ruleset><ruleset name="DigitalForensicsMagazine"><target host="digitalforensicsmagazine.com"/><target host="www.digitalforensicsmagazine.com"/><securecookie host="^(?:.+\.)?digitalforensicsmagazine\.com$" name=".*"/><rule from="^http://digitalforensicsmagazine\.com/" to="https://digitalforensicsmagazine.com/"/><rule from="^http://(www)\.digitalforensicsmagazine\.com/" to="https://$1.digitalforensicsmagazine.com/"/></ruleset><ruleset name="Digitalegesellschaft"><target host="www.digitalegesellschaft.de"/><target host="digitalegesellschaft.de"/><rule from="^http://(?:www\.)?digitalegesellschaft\.de/" to="https://digitalegesellschaft.de/"/></ruleset><ruleset name="Digitec.ch"><target host="www.digitec.ch"/><target host="digitec.ch"/><securecookie host="^(.*\.)?digitec\.ch$" name=".*"/><rule from="^http://(?:www\.)?digitec\.ch/" to="https://www.digitec.ch/"/></ruleset><ruleset name="Directbox"><target host="directbox.*"/><target host="www.directbox.at"/><target host="www.directbox.biz"/><target host="www.directbox.ch"/><target host="www.directbox.com"/><target host="www.directbox.de"/><target host="www.directbox.eu"/><target host="www.directbox.info"/><target host="www.directbox.net"/><target host="www.directbox.tv"/><rule from="^http://(?:www\.)?directbox\.(?:at|biz|ch|com|de|eu|info|net|tv)/" to="https://www.directbox.com/"/></ruleset><ruleset name="Discovery Place"><target host="discoveryplace.org"/><target host="www.discoveryplace.org"/><target host="discoveryplacekids.org"/><target host="www.discoveryplacekids.org"/><rule from="^http://(?:www\.)?discoveryplace\.org/" to="https://www.discoveryplace.org/"/><rule from="^http://(?:www\.)?discoveryplacekids\.org/" to="https://www.discoveryplacekids.org/"/></ruleset><ruleset name="Diskusjon"><target host="diskusjon.no"/><target host="www.diskusjon.no"/><rule from="^http://diskusjon\.no/" to="https://diskusjon.no/"/><rule from="^http://www\.diskusjon\.no/" to="https://www.diskusjon.no/"/></ruleset><ruleset name="Disqus"><target host="disqus.com"/><target host="www.disqus.com"/><rule from="^http://www\.disqus\.com/" to="https://disqus.com/"/><rule from="^http://disqus\.com/" to="https://disqus.com/"/></ruleset><ruleset name="Ditt Distrikt"><target host="dittdistrikt.no"/><target host="www.dittdistrikt.no"/><rule from="^http://(?:www\.)?dittdistrikt\.no/" to="https://www.dittdistrikt.no/"/></ruleset><ruleset name="DjurRattsAlliansen.se"><target host="www.djurrattsalliansen.se"/><target host="djurrattsalliansen.se"/><rule from="^http://www\.djurrattsalliansen\.se/" to="https://djurrattsalliansen.se/"/><rule from="^http://djurrattsalliansen\.se/" to="https://djurrattsalliansen.se/"/></ruleset><ruleset name="DnB Nor"><target host="www.dbnnor.no"/><target host="dbnnor.no"/><rule from="^http://(?:www\.)?dnbnor\.no/" to="https://www.dnbnor.no/"/></ruleset><ruleset name="Dnsexit"><target host="www.dnsexit.com"/><target host="dnsexit.com"/><securecookie host="^(.*\.)?dnsexit\.com$" name=".*"/><rule from="^http://(?:www\.)?dnsexit\.com/" to="https://www.dnsexit.com/"/></ruleset><ruleset name="DoctorsWithoutBorders.org"><target host="doctorswithoutborders.org"/><target host="www.doctorswithoutborders.org"/><rule from="^http://www\.doctorswithoutborders\.org/" to="https://www.doctorswithoutborders.org/"/><rule from="^http://doctorswithoutborders\.org/" to="https://doctorswithoutborders.org/"/></ruleset><ruleset name="Document.no"><target host="document.no"/><target host="www.document.no"/><rule from="^http://www\.document\.no/" to="https://www.document.no/"/><rule from="^http://document\.no/" to="https://www.document.no/"/></ruleset><ruleset name="DocumentCloud"><target host="documentcloud.org"/><target host="www.documentcloud.org"/><rule from="^http://(?:www\.)?documentcloud\.org/" to="https://www.documentcloud.org/"/></ruleset><ruleset name="Dopplr.com"><target host="dopplr.com"/><target host="www.dopplr.com"/><rule from="^http://(?:www\.)?dopplr\.com/" to="https://www.dopplr.com/"/></ruleset><ruleset name="Dotster"><target host="dotster.com"/><target host="*.dotster.com"/><rule from="^http://dotster\.com/" to="https://dotster.com/"/><rule from="^http://([^/:@\.]+)\.dotster\.com/" to="https://$1.dotster.com/"/></ruleset><ruleset name="Doubleclick.net (disabled)" default_off="breaks some news sites"><target host="doubleclick.net"/><target host="*.doubleclick.net"/><target host="*.au.doubleclick.net"/><target host="*.uk.doubleclick.net"/><target host="www.googleadservices.com"/><rule from="^http://doubleclick\.net/" to="https://doubleclick.net/"/><rule from="^http://([^/:@\.]+)\.doubleclick\.net/" to="https://$1.doubleclick.net/"/><rule from="^http://([^/:@\.]+)\.au\.doubleclick\.net/" to="https://$1.au.doubleclick.net/"/><rule from="^http://([^/:@\.]+)\.uk\.doubleclick\.net/" to="https://$1.uk.doubleclick.net/"/><rule from="^http://www\.googleadservices\.com/" to="https://www.googleadservices.com/"/></ruleset><ruleset name="DreamHost (partial)"><target host="dreamhost.com"/><target host="files.dreamhost.com"/><target host="gifts.dreamhost.com"/><target host="panel.dreamhost.com"/><target host="signup.dreamhost.com"/><target host="webftp.dreamhost.com"/><target host="www.dreamhost.com"/><rule from="^http://(?:www\.)?dreamhost\.com/" to="https://dreamhost.com/"/><rule from="^http://(files|gifts|panel|signup|webftp)\.dreamhost\.com/" to="https://$1.dreamhost.com/"/></ruleset><ruleset name="Dreamwidth" default_off="breaks for non-logged-in users"><target host="www.dreamwidth.org"/><target host="dreamwidth.org"/><rule from="^http://(?:www\.)?dreamwidth\.org/" to="https://www.dreamwidth.org/"/></ruleset><ruleset name="DropDav"><target host="dropdav.com"/><target host="www.dropdav.com"/><target host="dav.dropdav.com"/><securecookie host="^(.+\.)?dropdav\.com$" name=".*"/><rule from="^http://(?:www\.)?dropdav\.com/" to="https://dropdav.com/"/><rule from="^http://dav\.dropdav\.com/" to="https://dav.dropdav.com/"/></ruleset><ruleset name="Dropbox"><target host="www.dropbox.com"/><target host="dropbox.com"/><target host="dl.dropbox.com"/><target host="dl-web.dropbox.com"/><target host="files.dropbox.com"/><securecookie host="^(.*\.)?dropbox\.com$" name=".*"/><rule from="^http://(dl|dl-web|files)\.dropbox\.com/" to="https://$1.dropbox.com/"/><rule from="^http://(?:www\.)?dropbox\.com/" to="https://www.dropbox.com/"/><exclusion pattern="http://(?:www\.)?dropbox.com/frameresize.htm"/></ruleset><ruleset name="Drupal"><target host="*.drupal.org"/><target host="drupal.org"/><rule from="^http://(?:www\.)?drupal\.org/" to="https://drupal.org/"/><rule from="^http://(sec|association|chicago2011)\.drupal\.org/" to="https://$1.drupal.org/"/></ruleset><ruleset name="Dr.Web"><target host="drweb.com"/><target host="www.drweb.com"/><target host="st.drweb.com"/><rule from="^http://www\.drweb\.com/" to="https://www.drweb.com/"/><rule from="^http://st\.drweb\.com/" to="https://st.drweb.com/"/><rule from="^http://drweb\.com/" to="https://www.drweb.com/"/></ruleset><ruleset name="DuckDuckGo"><target host="duckduckgo.com"/><target host="*.duckduckgo.com"/><target host="ddg.gg"/><target host="duck.co"/><rule from="^http://duckduckgo\.com/" to="https://duckduckgo.com/"/><rule from="^http://([^/:@\.]+)\.duckduckgo\.com/" to="https://$1.duckduckgo.com/"/><rule from="^http://ddg\.gg/$" to="https://duckduckgo.com/"/><rule from="^http://duck\.co/" to="https://duck.co/"/></ruleset><ruleset name="DynaDot"><target host="dynadot.com"/><target host="www.dynadot.com"/><securecookie host="^(.+\.)?dynadot\.com$" name=".*"/><rule from="^http://(?:www\.)?dynadot\.com/" to="https://www.dynadot.com/"/></ruleset><ruleset name="Dynamo Dresden"><target host="cms.dynamo-dresden.de"/><securecookie host="^(.*\.)?dynamo-dresden\.de$" name=".*"/><rule from="^http://(?:cms\.)?dynamo-dresden\.de/" to="https://cms.dynamo-dresden.de/"/></ruleset><ruleset name="e621.net"><target host="e621.net"/><target host="www.e621.net"/><rule from="^http://(?:www\.)?e621\.net/" to="https://www.e621.net/"/></ruleset><ruleset name="ED.gov (partial)"><target host="ed.gov"/><target host="www.ed.gov"/><target host="cbfisap.ed.gov"/><target host="www.cbfisap.ed.gov"/><target host="cod.ed.gov"/><target host="www.cod.ed.gov"/><target host="dl.ed.gov"/><target host="www.dl.ed.gov"/><target host="schools.dl.ed.gov"/><target host="ecdrappeals.ed.gov"/><target host="e-grants.ed.gov"/><target host="faaaccess.ed.gov"/><target host="www.faaaccess.ed.gov"/><target host="fafsa.ed.gov"/><target host="www.fafsa.ed.gov"/><target host="fafsa.gov"/><target host="www.fafsa.gov"/><target host="fafsalivehelp01.ed.gov"/><target host="www.fafsalivehelp01.ed.gov"/><target host="fsadownload.ed.gov"/><target host="www.fsadownload.ed.gov"/><target host="fsaregistration.ed.gov"/><target host="www.fsaregistration.ed.gov"/><target host="fsawebenroll.ed.gov"/><target host="www.fsawebenroll.ed.gov"/><target host="ifap.ed.gov"/><target host="www.ifap.ed.gov"/><target host="nces.ed.gov"/><target host="www.nces.ed.gov"/><target host="nslds.ed.gov"/><target host="www.nslds.ed.gov"/><target host="pin.ed.gov"/><target host="www.pin.ed.gov"/><target host="sa.ed.gov"/><target host="studentaid.ed.gov"/><target host="www.studentaid.ed.gov"/><target host="studentaid2.ed.gov"/><target host="www.studentaid2.ed.gov"/><target host="tcli.ed.gov"/><target host="www.tcli.ed.gov"/><target host="teach-ats.ed.gov"/><target host="www.teach-ats.ed.gov"/><target host="fafsademo.test.ed.gov"/><target host="usdoedregistration.ed.gov"/><target host="www.usdoedregistration.ed.gov"/><securecookie host="(^|(\.))(cbfisap|cod|dl|ecdrappeals|e-grants|faaaccess|fafsa|fsadownload|fsaregistration|fsawebenroll|ifap|nces|nslds|pin|sa|studentaid2?|tcli|teach-ats|(fafsademo\.test)|usdoedregistration)\.ed\.gov$" name=".+"/><securecookie host="(^|(\.))fafsa\.gov$" name=".+"/><rule from="^https?://(dl\.)?ed\.gov/" to="https://www.$1ed.gov/"/><rule from="^http://(www\.)?fafsa\.gov/" to="https://fafsa.gov/"/><rule from="^http://((schools\.dl)|ecdrappeals|e-grants|sa|(fafsademo\.test)|www)\.ed\.gov/" to="https://$1.ed.gov/"/><rule from="^((http://(www\.)?)|(https://www\.))(cbfisap|cod|faaaccess|fafsa||fafsalivehelp01||fsawebenroll|nces|pin|studentaid2?|teach-ats|usdoedregistration)\.ed\.gov/" to="https://$5.ed.gov/"/><rule from="^(http://(www\.)?|https://)(dl|fsadownload|fsaregistration|ifap|nslds|tcli)\.ed\.gov/" to="https://www.$3.ed.gov/"/></ruleset><ruleset name="EDP.pt"><target host="edp.pt"/><target host="www.edp.pt"/><rule from="^http://(?:www\.)?edp\.pt/" to="https://www.edp.pt/"/></ruleset><ruleset name="EFF"><exclusion pattern="^http://action\.eff\.org/"/><target host="*.eff.org"/><target host="eff.org"/><rule from="^http://eff\.org/" to="https://eff.org/"/><rule from="^http://www\.eff\.org/" to="https://www.eff.org/"/><rule from="^http://secure\.eff\.org/shop" to="https://secure.eff.org/site/Ecommerce?store_id=2441"/><rule from="^http://secure\.eff\.org/renew" to="https://secure.eff.org/site/Donation2"/><rule from="^http://secure\.eff\.org/wiretapping" to="https://secure.eff.org/site/Donation2?idb=1344423068&#x26;df_id=1220"/><rule from="^http://secure\.eff\.org/donate" to="https://secure.eff.org/site/Donation2?idb=43804189&#x26;df_id=1200"/><rule from="^http://secure\.eff\.org/mechaposter" to="https://secure.eff.org/site/Ecommerce?VIEW_PRODUCT=true&#x26;product_id=2161&#x26;store_id=2441"/><rule from="^http://([^/:@\.]+)\.eff\.org/" to="https://$1.eff.org/"/></ruleset><ruleset name="EPA (.ie)"><target host="www.epa.ie"/><target host="epa.ie"/><exclusion pattern="^http://gis\.epa\.ie/"/><rule from="^http://(?:www\.)?epa\.ie/" to="https://www.epa.ie/"/></ruleset><ruleset name="EPIC"><target host="epic.org"/><target host="www.epic.org"/><rule from="^http://(?:www\.)?epic\.org/" to="https://epic.org/"/></ruleset><ruleset name="ESB.ie"><target host="www.esb.ie"/><target host="esb.ie"/><target host="www.esbie.ie"/><target host="esbie.ie"/><rule from="^http://(?:www\.)?esb\.ie/" to="https://www.esb.ie/"/><rule from="^http://(www\.)?esbie\.ie/" to="https://$1esbie.ie/"/></ruleset><ruleset name="ESISS"><target host="esiss.ac.uk"/><target host="www.esiss.ac.uk"/><securecookie host="^(.+\.)?esiss\.ac\.uk$" name=".*"/><rule from="^http://(?:www\.)?esiss\.ac\.uk/" to="https://www.esiss.ac.uk/"/></ruleset><ruleset name="ESRB">
24 <target host="www.esrb.org"/>
25 <target host="esrb.org"/>
26
27 <rule from="^http://(?:www\.)?esrb\.org/" to="https://www.esrb.org/"/>
28 </ruleset><ruleset name="ETS"><target host="ets.org"/><target host="*.ets.org"/><rule from="^http://(?:www\.)?ets\.org/" to="https://www.ets.org/"/><rule from="^http://(apstudio|ept-elm|gedcalifornia|gresearch|ibtsd3|mygre|onyx|ppi|srp|title2|toefl-registration|toeflrts)\.ets\.org/" to="https://$1.ets.org/"/></ruleset><ruleset name="EZTV"><target host="www.ezrss.it"/><target host="ezrss.it"/><target host="www.eztv.it"/><target host="eztv.it"/><target host="www.zoink.it"/><target host="zoink.it"/><target host="www.ezimages.eu"/><target host="ezimages.eu"/><rule from="^https?://(?:www\.)?(ezrss\.it|eztv\.it|zoink\.it|ezimages\.eu)/" to="https://$1/"/><rule from="^http://torrent\.zoink\.it/" to="https://torrent.zoink.it/"/></ruleset><ruleset name="EarthLink (partial)" default_off="Breaks certain pop-up content (such as the &quot;Find Internet access numbers&quot; option at [http://www.earthlink.net/membercenter/gethelp.faces])"><target host="earthlink.biz"/><target host="www.earthlink.biz"/><target host="earthlink.net"/><target host="webmail.atl.earthlink.net"/><target host="cc.earthlink.net"/><target host="control.earthlink.net"/><target host="hosting.earthlink.net"/><target host="webmail.hosting.earthlink.net"/><target host="myaccount.earthlink.net"/><target host="www.myaccount.earthlink.net"/><target host="myvoice.earthlink.net"/><target host="www.myvoice.earthlink.net"/><target host="netstatus.earthlink.net"/><target host="orderstatus.earthlink.net"/><target host="www.orderstatus.earthlink.net"/><target host="store.earthlink.net"/><target host="support.earthlink.net"/><target host="www.support.earthlink.net"/><target host="webmail.earthlink.net"/><target host="m.webmail.earthlink.net"/><target host="www.webmail.earthlink.net"/><target host="www.earthlink.net"/><exclusion pattern="^http://(www\.)?earthlink\.net/software/.+"/><exclusion pattern="^http://(www\.)?earthlink\.net/membercenter/.+"/><rule from="^((http://(www\.)?)|(https://))earthlink\.biz/" to="https://www.earthlink.biz/"/><rule from="^http://earthlink\.net/" to="https://www.earthlink.net/"/><rule from="^http://((webmail\.atl)|cc|control|(webmail\.)?hosting|netstatus|store|(m\.webmail)|www)\.earthlink\.net/" to="https://$1.earthlink.net/"/><rule from="^((http://(www\.)?)|(https://www\.))(myaccount|myvoice|orderstatus|support|webmail)\.earthlink\.net/" to="https://$5.earthlink.net/"/></ruleset><ruleset name="EasyNews"><target host="www.easynews.com"/><target host="easynews.com"/><target host="members.easynews.com"/><rule from="^http://(?:www\.)?easynews\.com/" to="https://easynews.com/"/><rule from="^http://members\.easynews\.com/" to="https://secure.members.easynews.com/"/></ruleset><ruleset name="Economist"><target host="www.economist.com"/><target host="economist.com"/><target host="media.economist.com"/><rule from="^http://(?:www\.)?economist\.com/" to="https://www.economist.com/"/><rule from="^http://media\.economist\.com/" to="https://media.economist.com/"/></ruleset><ruleset name="EdUbuntu"><target host="edubuntu.org"/><target host="www.edubuntu.org"/><rule from="^http://(?:www\.)?edubuntu\.org/" to="https://edubuntu.org/"/></ruleset><ruleset name="Edas.info"><target host="edas.info"/><target host="www.edas.info"/><rule from="^http://(?:www\.)?edas\.info/" to="https://www.edas.info/"/></ruleset><ruleset name="Egg"><target host="*.egg.com"/><target host="egg.com"/><rule from="^http://(?:new\.|www\.)?egg\.com/" to="https://new.egg.com/"/><rule from="^http://(your|phonehome)\.egg\.com/" to="https://$1.egg.com/"/></ruleset><ruleset name="ehrensenf" default_off="Cert warning"><target host="ehrensenf.de"/><target host="www.ehrensenf.de"/><securecookie host="^(.*\.)?ehrensenf\.de$" name=".*"/><rule from="^http://(?:www\.)?ehrensenf\.de/" to="https://www.ehrensenf.de/"/></ruleset><ruleset name="Elgiganten.se"><target host="elgiganten.se"/><rule from="^http://elgiganten\.se/" to="https://www.elgiganten.se/"/><rule from="^http://www\.elgiganten\.se/" to="https://www.elgiganten.se/"/></ruleset><ruleset name="Emediate.eu"><target host="eas4.emediate.eu"/><rule from="^http://eas4\.emediate\.eu/" to="https://eas4.emediate.eu/"/></ruleset><ruleset name="Employeeexpress.gov"><target host="employeeexpress.gov"/><target host="www.employeeexpress.gov"/><securecookie host="^(www\.)?employeeexpress\.gov$" name=".+"/><rule from="^((http://(www\.)?)|https://)employeeexpress\.gov/" to="https://www.employeeexpress.gov/"/></ruleset><ruleset name="Emsisoft"><target host="emsisoft.com"/><target host="www.emsisoft.com"/><rule from="^http://www\.emsisoft\.com/" to="https://www.emsisoft.com/"/><rule from="^http://emsisoft\.com/" to="https://www.emsisoft.com/"/></ruleset><ruleset name="Encosia"><target host="encosia.com"/><target host="www.encosia.com"/><target host="i.encosia.com"/><securecookie host="^(.+\.)?encosia\.com$" name=".*"/><rule from="^http://(?:www\.|i\.)?encosia\.com/" to="https://encosia.com/"/></ruleset><ruleset name="EnergyStar"><target host="www.energystar.gov"/><target host="energystar.gov"/><rule from="^http://(?:www\.)?energystar\.gov/" to="https://www.energystar.gov/"/></ruleset><ruleset name="Eniro.se"><target host="eniro.se"/><rule from="^http://eniro\.se/" to="https://www.eniro.se/"/><rule from="^http://www\.eniro\.se/" to="https://www.eniro.se/"/></ruleset><ruleset name="Enom"><target host="www.enom.com"/><target host="enom.com"/><rule from="^http://(?:www\.)?enom\.com/" to="https://www.enom.com/"/></ruleset><ruleset name="Epilepsy Foundation of America"><target host="epilepsyfoundation.org"/><target host="www.epilepsyfoundation.org"/><rule from="^http://(?:www\.)?epilepsyfoundation\.org/" to="https://www.epilepsyfoundation.org/"/></ruleset><ruleset name="Epilepsy Ontario"><target host="epilepsyontario.org"/><target host="www.epilepsyontario.org"/><rule from="^http://(?:www\.)?epilepsyontario\.org/" to="https://www.epilepsyontario.org/"/><rule from="^https://epilepsyontario\.org/" to="https://www.epilepsyontario.org/"/></ruleset><ruleset name="Epson.com (partial)"><target host="www.epson.com"/><target host="epson.com"/><target host="was.epson.com"/><target host="pos.epson.com"/><exclusion pattern="^http://(?:www\.)?epson\.com/cgi-bin/Store/jsp/Product/Photos.do"/><exclusion pattern="^http://(www\.)?epson\.com/([a-zA-Z]([a-zA-Z0-9])+){1}$"/><exclusion pattern="^http://(?:www\.)?epson\.com/cgi-bin/Store/consumer/"/><rule from="^http://(?:www\.)?epson\.com/" to="https://www.epson.com/"/><rule from="^http://was\.epson\.com/" to="https://was.epson.com/"/><rule from="^http://pos\.epson\.com/" to="https://pos.epson.com/"/><rule from="^https://(www\.)?epson\.com/(([a-zA-Z]([a-zA-Z0-9])+){1})$" to="https://$1epson.com/$2"/></ruleset><ruleset name="EquifaxCanada" default_off="Certificate mismatch"><target host="*.econsumer.equifax.ca"/><rule from="^http://([^/:@]*)\.econsumer\.equifax\.com/" to="https://$1.econsumer.equifax.ca/"/></ruleset><ruleset name="Erowid"><target host="www.erowid.com"/><target host="erowid.com"/><target host="www.erowid.org"/><target host="erowid.org"/><rule from="^http://(?:www\.)?erowid\.(?:com|org)/" to="https://www.erowid.org/"/></ruleset><ruleset name="Euro-ix.net"><target host="euro-ix.net"/><target host="www.euro-ix.net"/><rule from="^http://(?:www\.)?euro-ix\.net/" to="https://www.euro-ix.net/"/></ruleset><ruleset name="Europa.eu"><target host="consilium.europa.eu"/><target host="www.consilium.europa.eu"/><target host="www.ecb.europa.eu"/><target host="www.ecb.eu"/><rule from="^http://www\.consilium\.europa\.eu/" to="https://www.consilium.europa.eu/"/><rule from="^http://consilium\.europa\.eu/" to="https://www.consilium.europa.eu/"/><rule from="^http://www\.ecb\.europa\.eu/" to="https://www.ecb.europa.eu/"/><rule from="^http://www\.ecb\.eu/" to="https://www.ecb.europa.eu/"/></ruleset><ruleset name="Eventbrite"><target host="eventbrite.com"/><target host="*.eventbrite.com"/><rule from="^http://([^/:@]*\.)?eventbrite\.com/" to="https://$1eventbrite.com/"/></ruleset><ruleset name="Evernote"><target host="www.evernote.com"/><target host="evernote.com"/><securecookie host="^(.*\.)?evernote\.com$" name=".*"/><rule from="^http://(?:www\.)?evernote\.com/" to="https://www.evernote.com/"/></ruleset><ruleset name="examiner.com"><target host="examiner.com"/><target host="www.examiner.com"/><target host="cdn2-b.examiner.com"/><rule from="^http://examiner\.com/" to="https://www.examiner.com/"/><rule from="^http://www\.examiner\.com/" to="https://www.examiner.com/"/><rule from="^http://cdn2\-b\.examiner\.com/" to="https://cdn2-b.examiner.com/"/></ruleset><ruleset name="EzineArticles"><target host="www.ezinearticles.com"/><target host="blog.ezinearticles.com"/><target host="shop.ezinearticles.com"/><target host="subscriptions.ezinearticles.com"/><target host="ezinearticles.com"/><rule from="^http://(?:www\.)?ezinearticles\.com/" to="https://ezinearticles.com/"/><rule from="^http://(subscriptions)\.ezinearticles\.com/" to="https://$1.ezinearticles.com/"/></ruleset><ruleset name="F-Secure"><target host="f-secure.com"/><target host="www.f-secure.com"/><target host="analysis.f-secure.com"/><target host="backup.f-secure.com"/><target host="backup.ob.f-secure.com"/><target host="browsingprotection.f-secure.com"/><target host="msp.f-secure.com"/><target host="my.f-secure.com"/><target host="partnerportal.f-secure.com"/><target host="safelinks.f-secure.com"/><securecookie host="^(.+\.)?f-secure\.com$" name=".*"/><rule from="^http://(?:www\.)?f-secure\.com/" to="https://www.f-secure.com/"/><rule from="^http://(analysis|backup|backup\.ob|browsingprotection|msp|my|partnerportal|safelinks)\.f-secure\.com/" to="https://$1.f-secure.com/"/></ruleset><ruleset name="FAAN College Network"><target host="faancollegenetwork.org"/><target host="www.faancollegenetwork.org"/><rule from="^http://(?:www\.)?faancollegenetwork\.org/" to="https://www.faancollegenetwork.org/"/></ruleset><ruleset name="Freie Arbeiterinnen- und Arbeiter-Union (FAU)" default_off="CACert"><target host="www.fau.org"/><target host="fau.org"/><rule from="^http://(?:www\.)?fau\.org/" to="https://www.fau.org/"/></ruleset><ruleset name="FAZ"><target host="www.faz.net"/><target host="faz.net"/><target host="www.faz.de"/><target host="faz.de"/><rule from="^http://(?:www\.)?faz\.(?:net|de)/" to="https://www.faz.net/"/></ruleset><ruleset name="Facebook+ (may break apps)" default_off="waiting for full FB cert deployment"><target host="facebook.com"/><target host="*.facebook.com"/><securecookie host="^(.*\.)?facebook\.com$" name="c_user"/><securecookie host="^(.*\.)?facebook\.com$" name="lu"/><securecookie host="^(.*\.)?facebook\.com$" name="sct"/><securecookie host="^(.*\.)?facebook\.com$" name="xs"/><rule from="^http://[a-z][a-z]-[a-z][a-z]\.facebook\.com/" to="https://www.facebook.com/"/><rule from="^http://apps\.facebook\.com/" to="https://apps.facebook.com/"/></ruleset><ruleset name="FB18_Forum"><target host="www.fb18.de"/><target host="fb18.de"/><rule from="^http://(?:www\.)?fb18\.de/" to="https://www.fb18.de/"/></ruleset><ruleset name="FFMPEG" default_off="Certificate and SSL handshake errors"><target host="www.ffmpeg.org"/><target host="ffmpeg.org"/><rule from="^https?://(?:www\.)?ffmpeg\.org/" to="https://ffmpeg.org/"/></ruleset><ruleset name="FHI.se"><target host="fhi.se"/><target host="www.fhi.se"/><rule from="^http://www\.fhi\.se/" to="https://www.fhi.se/"/><rule from="^http://fhi\.se/" to="https://fhi.se/"/></ruleset><ruleset name="FHS.se"><target host="www.fhs.se"/><target host="fhs.se"/><rule from="^http://fhs\.se/" to="https://www.fhs.se/"/><rule from="^http://www\.fhs\.se/" to="https://www.fhs.se/"/></ruleset><ruleset name="FMV.se"><target host="fmv.se"/><target host="www.fmv.se"/><rule from="^http://www\.fmv\.se/" to="https://www.fmv.se/"/><rule from="^http://fmv\.se/" to="https://www.fmv.se/"/></ruleset><ruleset name="Free Software Foundation"><target host="fsf.org"/><target host="www.fsf.org"/><target host="static.fsf.org"/><target host="gnu.org"/><target host="*.gnu.org"/><target host="savannah.nongnu.org"/><rule from="^http://(?:www\.)?fsf\.org/" to="https://www.fsf.org/"/><rule from="^http://static\.fsf\.org/" to="https://static.fsf.org/"/><rule from="^http://(?:www\.)?gnu\.org/" to="https://www.gnu.org/"/><rule from="^http://lists\.gnu\.org/" to="https://lists.gnu.org/"/><rule from="^http://savannah\.(non)?gnu\.org/" to="https://savannah.$1gnu.org/"/></ruleset><ruleset name="FSFE.org"><target host="www.fsfe.org"/><target host="fsfe.org"/><rule from="^http://www\.fsfe\.org/" to="https://www.fsfe.org/"/><rule from="^http://fsfe\.org/" to="https://fsfe.org/"/></ruleset><ruleset name="FTD.de"><target host="www.ftd.de"/><target host="ftd.de"/><rule from="^http://(?:www\.)?ftd\.de/" to="https://www.ftd.de/"/></ruleset><ruleset name="Facebook"><target host="facebook.com"/><target host="*.facebook.com"/><target host="*.facebook.de"/><target host="facebook.de"/><target host="*.facebook.fr"/><target host="facebook.fr"/><target host="connect.facebook.net"/><target host="*.fbcdn.net"/><target host="fbcdn-profile-a.akamaihd.net"/><rule from="^http://(?:www\.)?facebook\.com/" to="https://www.facebook.com/"/><rule from="^http://m\.facebook\.com/" to="https://m.facebook.com/"/><rule from="^http://ssl\.facebook\.com/" to="https://ssl.facebook.com/"/><rule from="^http://login\.facebook\.com/" to="https://login.facebook.com/"/><rule from="^http://developers\.facebook\.com/" to="https://developers.facebook.com/"/><rule from="^http://www\.v6\.facebook\.com/" to="https://www.v6.facebook.com/"/><rule from="^http://s-static\.ak\.facebook\.com/" to="https://s-static.ak.facebook.com/"/><rule from="^http://profile\.ak\.facebook\.com/" to="https://profile.ak.facebook.com/"/><rule from="^http://badge\.facebook\.com/badge/" to="https://www.facebook.com/badge/"/><rule from="^https?://(de-de\.|www\.)?facebook\.de/" to="https://www.facebook.com/"/><rule from="^https?://de-de\.facebook\.com/" to="https://www.facebook.com/"/><rule from="^https?://(fr-fr\.|www\.)?facebook\.fr/" to="https://www.facebook.com/"/><rule from="^https?://fr-fr\.facebook\.com/" to="https://www.facebook.com/"/><rule from="^http://connect\.facebook\.net/" to="https://connect.facebook.net/"/><rule from="^http://([^@:\./]+)\.fbcdn\.net/" to="https://$1.fbcdn.net/"/><rule from="^http://fbcdn-profile-a\.akamaihd\.net/" to="https://fbcdn-profile-a.akamaihd.net/"/></ruleset><ruleset name="Fanboy"><target host="fanboy.co.nz"/><target host="www.fanboy.co.nz"/><target host="secure.fanboy.co.nz"/><securecookie host="^(.+\.)?fanboy\.co\.nz$" name=".*"/><rule from="^http://(?:www\.)?fanboy\.co\.nz/" to="https://secure.fanboy.co.nz/"/><rule from="^http://secure\.fanboy\.co\.nz/" to="https://secure.fanboy.co.nz/"/></ruleset><ruleset name="Farmaciforbundet.se"><target host="farmaciforbundet.se"/><target host="www.farmaciforbundet.se"/><rule from="^http://farmaciforbundet\.se/" to="https://www.farmaciforbundet.se/"/><rule from="^http://www\.farmaciforbundet\.se/" to="https://www.farmaciforbundet.se/"/></ruleset><ruleset name="FAS.org"><target host="www.fas.org"/><target host="fas.org"/><rule from="^http://www\.fas\.org/" to="https://www.fas.org/"/><rule from="^http://fas\.org/" to="https://fas.org/"/></ruleset><ruleset name="Fass.se"><target host="fass.se"/><target host="www.fass.se"/><rule from="^http://fass\.se/" to="https://www.fass.se/"/><rule from="^http://www\.fass\.se/" to="https://www.fass.se/"/></ruleset><ruleset name="Fastly"><target host="*.fastly.net"/><target host="www.fastly.net"/><rule from="^http://([^@:/]+)?fastly\.net/" to="https://$1fastly.net/"/></ruleset><ruleset name="Fastmail"><target host="www.fastmail.fm"/><target host="fastmail.fm"/><rule from="^http://(?:www\.)?fastmail\.fm/" to="https://fastmail.fm/"/></ruleset><ruleset name="Fedora Project"><target host="fedoraproject.org"/><target host="*.fedoraproject.org"/><rule from="^http://(?:www\.)?fedoraproject\.org/" to="https://fedoraproject.org/"/><rule from="^http://(alt|archives|blogs|boot|docs|lists|mirrors|spins|start|talk)\.fedoraproject\.org/" to="https://$1.fedoraproject.org/"/></ruleset><ruleset name="FeeFighters"><target host="feefighters.com"/><target host="www.feefighters.com"/><securecookie host="^(.+\.)?feefighters\.com$" name=".*"/><rule from="^http://(?:www\.)?feefighters\.com/" to="https://feefighters.com/"/></ruleset><ruleset name="FeedMyInbox"><target host="www.feedmyinbox.com"/><target host="feedmyinbox.com"/><securecookie host="^(.*\.)?feedmyinbox\.com$" name=".*"/><rule from="^http://(?:www\.)?feedmyinbox\.com/" to="https://www.feedmyinbox.com/"/></ruleset><ruleset name="Fefe"><target host="blog.fefe.de"/><rule from="^http://blog\.fefe\.de/" to="https://blog.fefe.de/"/></ruleset><ruleset name="Feide"><target host="idp.feide.no"/><rule from="^http://idp\.feide\.no/" to="https://idp.feide.no/"/></ruleset><ruleset name="FetLife"><target host="*.fetlife.com"/><target host="fetlife.com"/><securecookie host="^(.*\.)?fetlife\.com$" name=".*"/><rule from="^http://(?:www\.)?fetlife\.com/" to="https://fetlife.com/"/></ruleset><ruleset name="Fianna Fail"><target host="www.fiannafail.ie"/><target host="fiannafail.ie"/><rule from="^http://(?:www\.)?fiannafail\.ie/" to="https://secure.fiannafail.ie/"/></ruleset><ruleset name="Fifth Third Bank"><target host="53.com"/><target host="*.53.com"/><rule from="^http://53\.com/" to="https://www.53.com/"/><rule from="^http://(reo|sdg2|www)\.53\.com/" to="https://$1.53.com/"/></ruleset><ruleset name="Finn"><target host="finn.no"/><target host="www.finn.no"/><exclusion pattern="^http://labs\.finn\.no/"/><exclusion pattern="^http://kart\.finn\.no/"/><exclusion pattern="^http://oppdrag\.finn\.no/"/><exclusion pattern="^http://katalog\.finn\.no/"/><exclusion pattern="^http://www\.katalog\.finn\.no/"/><rule from="^http://finn\.no/" to="https://finn.no/"/><rule from="^http://www\.finn\.no/" to="https://www.finn.no/"/></ruleset><ruleset name="Fiskeriverket.se"><target host="fiskeriverket.se"/><target host="www.fiskeriverket.se"/><rule from="^http://fiskeriverket\.se/" to="https://www.fiskeriverket.se/"/><rule from="^http://www\.fiskeriverket\.se/" to="https://www.fiskeriverket.se/"/></ruleset><ruleset name="FitBit"><target host="fitbit.com"/><target host="www.fitbit.com"/><securecookie host="^(.+\.)?fitbit\.com$" name=".*"/><rule from="^http://(?:www\.)?fitbit\.com/" to="https://www.fitbit.com/"/></ruleset><ruleset name="FiveTV"><target host="*.five.tv"/><target host="five.tv"/><rule from="^http://(?:www\.)?five\.tv/" to="https://www.five.tv/"/><rule from="^http://(about|demand|fwd|sso)\.five\.tv/" to="https://$1.five.tv/"/></ruleset><ruleset name="Flashback.org"><target host="flashback.org"/><target host="www.flashback.org"/><rule from="^http://flashback\.org/" to="https://www.flashback.org/"/><rule from="^http://www\.flashback\.org/" to="https://www.flashback.org/"/></ruleset><ruleset name="Flattr"><target host="api.flattr.com"/><target host="www.flattr.com"/><target host="flattr.com"/><rule from="^http://(?:www\.)?flattr\.com/" to="https://flattr.com/"/><rule from="^http://api\.flattr\.com/" to="https://api.flattr.com/"/></ruleset><ruleset name="Flickr (partial)"><target host="www.flickr.com"/><target host="flickr.com"/><target host="static.flickr.com"/><target host="*.static.flickr.com"/><target host="secure.flickr.com"/><rule from="^http://(?:www\.)?flickr\.com/" to="https://secure.flickr.com/"/><rule from="^http://secure\.flickr\.com/" to="https://secure.flickr.com/"/><rule from="^http://static\.flickr\.com/" to="https://static.flickr.com/"/><rule from="^http://(farm[0-7])\.static\.flickr\.com/" to="https://$1.static.flickr.com/"/></ruleset><ruleset name="Flossmanuals"><target host="flossmanuals.net"/><target host="www.flossmanuals.net"/><rule from="^http://(?:www\.)?flossmanuals\.net/" to="https://flossmanuals.net/"/></ruleset><ruleset name="FluxBB.org"><target host="www.fluxbb.org"/><target host="fluxbb.org"/><rule from="^http://(?:www\.)?fluxbb\.org/" to="https://fluxbb.org/"/></ruleset><ruleset name="Fokus Bank"><target host="fokus.no"/><target host="www.fokus.no"/><rule from="^http://fokus\.no/" to="https://www.fokus.no/"/><rule from="^http://www\.fokus\.no/" to="https://www.fokus.no/"/></ruleset><ruleset name="Folksam.se"><target host="folksam.se"/><target host="www.folksam.se"/><rule from="^http://www\.folksam\.se/" to="https://www.folksam.se/"/><rule from="^http://folksam\.se/" to="https://www.folksam.se/"/></ruleset><ruleset name="FooFighters"><target host="foofighters.com"/><target host="www.foofighters.com"/><securecookie host="^(.+\.)?foofighters\.com$" name=".*"/><rule from="^http://(?:www\.)?foofighters\.com/" to="https://www.foofighters.com/"/></ruleset><ruleset name="Food Allergy Initiative"><target host="faiusa.org"/><target host="www.faiusa.org"/><rule from="^http://(?:www\.)?faiusa\.org/" to="https://www.faiusa.org/"/></ruleset><ruleset name="Food Allergy &amp; Anaphylaxis Network"><target host="foodallergy.org"/><target host="www.foodallergy.org"/><rule from="^http://(?:www\.)?foodallergy\.org/" to="https://www.foodallergy.org/"/></ruleset><ruleset name="Forbrukerraadet">
29 <target host="www.forbrukerportalen.no"/>
30 <target host="forbrukerportalen.no"/>
31
32 <rule from="^http://(?:www\.)?forbrukerportalen\.no/" to="https://forbrukerportalen.no/"/>
33 </ruleset><ruleset name="Foris Wine"><target host="foriswine.com"/><target host="www.foriswine.com"/><rule from="^http://(?:www\.)?foriswine\.com/" to="https://www.foriswine.com/"/></ruleset><ruleset name="Forsakringskassan.se"><target host="www.forsakringskassan.se"/><target host="forsakringskassan.se"/><rule from="^http://www\.forsakringskassan\.se/" to="https://www.forsakringskassan.se/"/><rule from="^http://forsakringskassan\.se/" to="https://www.forsakringskassan.se/"/></ruleset><ruleset name="Forsvarsforbundet.se"><target host="forsvarsforbundet.se"/><target host="www.forsvarsforbundet.se"/><rule from="^http://forsvarsforbundet\.se/" to="https://www.forsvarsforbundet.se/"/><rule from="^http://www\.forsvarsforbundet\.se/" to="https://www.forsvarsforbundet.se/"/></ruleset><ruleset name="Fortum.se"><target host="fortum.se"/><target host="www.fortum.se"/><target host="fortum.fi"/><target host="www.fortum.fi"/><rule from="^http://fortum\.se/" to="https://www.fortum.se/"/><rule from="^http://www\.fortum\.se/" to="https://www.fortum.se/"/><rule from="^http://fortum\.fi/" to="https://www.fortum.fi/"/><rule from="^http://www\.fortum\.fi/" to="https://www.fortum.fi/"/></ruleset><ruleset name="Foursquare.com"><target host="foursquare.com"/><target host="www.foursquare.com"/><rule from="^http://(?:www\.)?foursquare\.com/" to="https://foursquare.com/"/></ruleset><ruleset name="FreeDesktop Bugzilla"><target host="bugs.freedesktop.org"/><target host="bugzilla.freedesktop.org"/><rule from="^http://bug(?:s|zilla)\.freedesktop\.org/" to="https://bugs.freedesktop.org/"/></ruleset><ruleset name="Freedom to Tinker"><target host="freedom-to-tinker.com"/><target host="www.freedom-to-tinker.com"/><securecookie host="^(.*\.)?freedom-to-tinker.com$" name=".+"/><rule from="^http://(?:www\.)?freedom-to-tinker\.com/" to="https://www.freedom-to-tinker.com/"/></ruleset><ruleset name="Freedombox Foundation"><target host="freedomboxfoundation.org"/><target host="www.freedomboxfoundation.org"/><rule from="^http://(?:www\.)?freedomboxfoundation\.org/" to="https://www.freedomboxfoundation.org/"/></ruleset><ruleset name="Freelancer"><target host="freelancer.com"/><target host="*.freelancer.com"/><target host="freelancer.co.uk"/><target host="*.freelancer.co.uk"/><securecookie host="^(.+\.)?freelancer\.(com|co\.uk)$" name=".*"/><rule from="^http://(www\.)?freelancer\.(com|co\.uk)/" to="https://www.freelancer.$2/"/><rule from="^http://(cdn[0-9]+)\.freelancer\.(com|co\.uk)/" to="https://$1.freelancer.$2/"/></ruleset><ruleset name="Freenet"><target host="*.freenetproject.org"/><target host="freenetproject.org"/><rule from="^http://freenetproject\.org/" to="https://freenetproject.org/"/><rule from="^http://downloads\.freenetproject\.org/" to="https://downloads.freenetproject.org/"/><rule from="^http://emu\.freenetproject\.org/" to="https://emu.freenetproject.org/"/><rule from="^http://bugs\.freenetproject\.org/" to="https://bugs.freenetproject.org/"/><rule from="^http://checksums\.freenetproject\.org/" to="https://checksums.freenetproject.org/"/></ruleset><ruleset name="Freenode.net" default_off="CACert"><target host="freenode.net"/><target host="*.freenode.net"/><rule from="^http://(?:www\.)?freenode\.net/" to="https://www.freenode.net/"/><rule from="^http://(blog|dev|webchat)\.freenode\.net/" to="https://$1.freenode.net/"/></ruleset><ruleset name="Der Freitag" default_off="self signed"><target host="www.freitag.de"/><target host="freitag.de"/><rule from="^http://(?:www\.)?freitag\.de/" to="https://www.freitag.de/"/></ruleset><ruleset name="Fridge"><target host="frid.ge"/><target host="www.frid.ge"/><securecookie host="^(.+\.)?frid\.ge$" name=".*"/><rule from="^http://(?:www\.)?frid\.ge/" to="https://frid.ge/"/></ruleset><ruleset name="Friendfeed"><target host="www.friendfeed.com"/><target host="friendfeed.com"/><rule from="^http://(?:www\.)?friendfeed\.com/" to="https://friendfeed.com/"/></ruleset><ruleset name="Frontline Defenders"><target host="www.frontlinedefenders.org"/><target host="frontlinedefenders.org"/><rule from="^http://(www\.)?frontlinedefenders\.org/" to="https://$1frontlinedefenders.org/"/></ruleset><ruleset name="FusionIO"><target host="fusionio.com"/><target host="www.fusionio.com"/><target host="support.fusionio.com"/><target host="quote.fusionio.com"/><securecookie host="^(.+\.)?fusionio\.com$" name=".*"/><rule from="^http://fusionio\.com/" to="https://fusionio.com/"/><rule from="^http://(www|support|quote)\.fusionio\.com/" to="https://$1.fusionio.com/"/></ruleset><ruleset name="FusionNet"><target host="fusion-net.co.uk"/><target host="www.fusion-net.co.uk"/><securecookie host="^(.+\.)?fusion-net.co.uk$" name=".*"/><rule from="^http://fusion-net\.co\.uk/" to="https://fusion-net.co.uk/"/><rule from="^http://www\.fusion-net\.co\.uk/" to="https://www.fusion-net.co.uk/"/></ruleset><ruleset name="G5 - US Department of Education"><target host="g5.gov"/><target host="www.g5.gov"/><securecookie host="(^|\.)g5\.gov$" name=".+"/><rule from="^(http://(www\.)?|https://)g5\.gov/" to="https://www.g5.gov/"/></ruleset><ruleset name="GLAD (Gay &amp; Lesbian Advocates &amp; Defenders)"><target host="glad.org"/><target host="*.glad.org"/><rule from="^http://(?:www\.)?glad\.org/" to="https://www.glad.org/"/><rule from="^http://([a-zA-Z0-9\-]+)\.glad\.org/" to="https://$1.glad.org/"/><rule from="^https://glad\.org/" to="https://www.glad.org/"/></ruleset><ruleset name="GMX" match_rule="http:.*gmx\."><target host="www.gmx.*"/><target host="gmx.*"/><target host="www.gmx.co.uk"/><target host="gmx.co.uk"/><target host="service.gmx.com"/><target host="service.gmx.net"/><target host="help.gmx.com"/><target host="storage-file-eu.gmx.com"/><rule from="^http://(?:www\.)?gmx\.(?:se|it|ca|ru)/" to="https://www.gmx.com/"/><rule from="^http://(www\.)?gmx\.(fr|co\.uk|ch|at|com|net)/" to="https://www.gmx.$2/"/><rule from="^http://(?:www\.)?gmx\.de/" to="https://www.gmx.net/"/><rule from="^http://service\.gmx\.(com|net)/" to="https://service.gmx.$1/"/><rule from="^http://help\.gmx\.com/" to="https://help.gmx.com/"/><rule from="^http://storage-file-eu\.gmx\.com/" to="https://storage-file-eu.gmx.com/"/></ruleset><ruleset name="GNOME"><target host="bugzilla.gnome.org"/><target host="mail.gnome.org"/><target host="live.gnome.org"/><rule from="^http://(bugzilla|mail|live)\.gnome\.org/" to="https://$1.gnome.org/"/></ruleset><ruleset name="Gibson Research"><target host="www.grc.com"/><target host="grc.com"/><rule from="^http://(?:www\.)?grc\.com/" to="https://www.grc.com/"/></ruleset><ruleset name="GRSecurity.net"><target host="grsecurity.net"/><target host="www.grsecurity.net"/><target host="forums.grsecurity.net"/><rule from="^http://grsecurity\.net/" to="https://grsecurity.net/"/><rule from="^http://www\.grsecurity\.net/" to="https://grsecurity.net/"/><rule from="^http://forums\.grsecurity\.net/" to="https://forums.grsecurity.net/"/></ruleset><ruleset name="GU.se"><target host="www.gu.se"/><target host="gu.se"/><rule from="^http://gu\.se/" to="https://www.gu.se/"/><rule from="^http://www\.gu\.se/" to="https://www.gu.se/"/></ruleset><ruleset name="Gandi"><target host="www.gandi.net"/><target host="gandi.net"/><rule from="^http://(?:www\.)?gandi\.net/" to="https://www.gandi.net/"/></ruleset><ruleset name="Gartner.com"><target host="gartner.com"/><target host="www.gartner.com"/><rule from="^http://(?:www\.)?gartner\.com/" to="https://www.gartner.com/"/></ruleset><ruleset name="G Data Software"><target host="gdata-software.com"/><target host="www.gdata-software.com"/><rule from="^http://www\.gdata-software\.com/" to="https://www.gdata-software.com/"/><rule from="^http://gdata-software\.com/" to="https://gdata-software.com/"/></ruleset><ruleset name="Geek.com" default_off="Certificate mismatch"><target host="www.geek.com"/><target host="geek.com"/><securecookie host="^(.*\.)?geek\.com$" name=".*"/><rule from="^http://(?:www\.)?geek\.com/" to="https://www.geek.com/"/></ruleset><ruleset name="Geek.net"><target host="www.geek.net"/><target host="geek.net"/><rule from="^http://geek\.net/" to="https://geek.net/"/><rule from="^http://www\.geek\.net/" to="https://geek.net/"/></ruleset><ruleset name="Gentoo" match_rule="http://.*\.gentoo\.org"><target host="bugs.gentoo.org"/><target host="forums.gentoo.org"/><rule from="^http://bugs\.gentoo\.org/" to="https://bugs.gentoo.org/"/><rule from="^http://forums\.gentoo\.org/" to="https://forums.gentoo.org/"/></ruleset><ruleset name="georgetown.edu"><target host="www.law.georgetown.edu"/><target host="www.georgetown.edu"/><target host="georgetown.edu"/><rule from="^http://www\.law\.georgetown\.edu/" to="https://www.law.georgetown.edu/"/><rule from="^http://www\.georgetown\.edu/" to="https://www.georgetown.edu/"/><rule from="^http://georgetown\.edu/" to="https://www.georgetown.edu/"/></ruleset><ruleset name="GeoTrust"><target host="www.geotrust.com"/><target host="geotrust.com"/><rule from="^http://(?:www\.)?geotrust\.com/" to="https://www.geotrust.com/"/></ruleset><ruleset name="GetFirebug"><target host="www.getfirebug.com"/><target host="getfirebug.com"/><rule from="^http://(?:www\.)?getfirebug\.com/" to="https://getfirebug.com/"/></ruleset><ruleset name="GetPersonas.com"><target host="getpersonas.com"/><target host="www.getpersonas.com"/><rule from="^http://(?:www\.)?getpersonas\.com/" to="https://www.getpersonas.com/"/></ruleset><ruleset name="GetClicky"><target host="getclicky.com"/><target host="*.getclicky.com"/><rule from="^http://getclicky\.com/" to="https://www.getclicky.com/"/><rule from="^http://([^/:@\.]+)\.getclicky\.com/" to="https://$1.getclicky.com/"/></ruleset><ruleset name="GiBlod.no"><target host="www.giblod.no"/><target host="giblod.no"/><rule from="^http://(?:www\.)?giblod\.no/" to="https://www.giblod.no/"/></ruleset><ruleset name="Gigaset.com"><target host="gigaset.com"/><target host="www.gigaset.com"/><rule from="^http://gigaset\.com/" to="https://gigaset.com/"/><rule from="^http://www\.gigaset\.com/" to="https://gigaset.com/"/></ruleset><ruleset name="GitHub"><target host="*.github.com"/><target host="github.com"/><securecookie host="^(.*\.)?github\.com$" name=".*"/><rule from="^http://(?:www\.)?github\.com/" to="https://github.com/"/><rule from="^http://(assets\d+|gist)\.github\.com/" to="https://$1.github.com/"/></ruleset><ruleset name="Gitorious"><target host="gitorious.org"/><target host="*.gitorious.org"/><exclusion pattern="^http://(blog|en|status)\.gitorious\.org/"/><rule from="^http://gitorious\.org/" to="https://gitorious.org/"/><rule from="^http://([^/:@\.]+)\.gitorious\.org/" to="https://$1.gitorious.org/"/></ruleset><ruleset name="Give Kids the World"><target host="gktw.org"/><target host="www.gktw.org"/><target host="givekidstheworld.org"/><target host="www.givekidstheworld.org"/><target host="givekidstheworld.com"/><target host="www.givekidstheworld.com"/><target host="secure.gktw.org"/><target host="givekidstheworldstore.org"/><target host="www.givekidstheworldstore.org"/><rule from="^http://secure\.gktw\.org/" to="https://secure.gktw.org/"/><rule from="^https?://(?:www\.)?(?:gktw|givekidstheworld)\.org/" to="https://secure.gktw.org/"/><rule from="^https?://(?:www\.)?givekidstheworld\.com/" to="https://secure.gktw.org/"/><rule from="^http://(?:www\.)?givekidstheworldstore\.org/" to="https://www.givekidstheworldstore.org/"/></ruleset><ruleset name="GlobalSign"><target host="globalsign.com"/><target host="www.globalsign.com"/><target host="seal.globalsign.com"/><target host="ssif1.globalsigncom"/><securecookie host="^(.+\.)?globalsign\.com$" name=".*"/><rule from="^http://(?:www\.)?globalsign\.com/" to="https://www.globalsign.com/"/><rule from="^http://(seal|ssif1)\.globalsign\.com/" to="https://$1.globalsign.com/"/></ruleset><ruleset name="Global Scale Technologies"><target host="globalscaletechnologies.com"/><target host="www.globalscaletechnologies.com"/><rule from="^http://(?:www\.)?globalscaletechnologies\.com/" to="https://www.globalscaletechnologies.com/"/></ruleset><ruleset name="TheGlobeAndMail"><target host="www.theglobeandmail.com"/><target host="theglobeandmail.com"/><rule from="^http://theglobeandmail\.com/" to="https://www.theglobeandmail.com/"/><rule from="^http://www\.theglobeandmail\.com/" to="https://www.theglobeandmail.com/"/></ruleset><ruleset name="Gnuheter.org" default_off="invalid certificate"><target host="gnuheter.org"/><target host="www.gnuheter.org"/><rule from="^http://www\.gnuheter\.org/" to="https://www.gnuheter.org/"/><rule from="^http://gnuheter\.org/" to="https://gnuheter.org/"/></ruleset><ruleset name="GoDaddy"><target host="*.godaddy.com"/><target host="godaddy.com"/><target host="www.godaddymobile.com"/><target host="godaddymobile.com"/><rule from="^http://(?:www\.)?godaddy\.com/" to="https://www.godaddy.com/"/><rule from="^http://(?:www\.)?godaddymobile\.com/" to="https://www.godaddymobile.com/"/><rule from="^http://(community|shops|who)\.godaddy\.com/" to="https://$1.godaddy.com/"/></ruleset><ruleset name="Good.net"><target host="good.net"/><target host="goodnet.com"/><target host="this-download-would-be-faster-with-a-premium-account-at-good.net"/><target host="*.good.net"/><target host="*.goodnet.com"/><target host="*.this-download-would-be-faster-with-a-premium-account-at-good.net"/><rule from="^http://([^/]+)/" to="https://$1/"/></ruleset><ruleset name="Google Search" match_rule="http:.*google\."><target host="*.google.com"/><target host="google.com"/><target host="www.google.com.*"/><target host="google.com.*"/><target host="www.google.co.*"/><target host="google.co.*"/><target host="www.google.*"/><target host="google.*"/><target host="clients1.google.com.*"/><target host="clients2.google.com.*"/><target host="clients3.google.com.*"/><target host="clients4.google.com.*"/><target host="clients5.google.com.*"/><target host="clients6.google.com.*"/><target host="clients1.google.co.*"/><target host="clients2.google.co.*"/><target host="clients3.google.co.*"/><target host="clients4.google.co.*"/><target host="clients5.google.co.*"/><target host="clients6.google.co.*"/><target host="clients1.google.*"/><target host="clients2.google.*"/><target host="clients3.google.*"/><target host="clients4.google.*"/><target host="clients5.google.*"/><target host="clients6.google.*"/><rule from="^http://encrypted\.google\.com/" to="https://encrypted.google.com/"/><rule from="^http://(?:www\.)?google\.com/search" to="https://encrypted.google.com/search"/><exclusion pattern="^http://(?:www\.)?google\.com/search.*tbs=shop"/><exclusion pattern="^http://clients[0-9]\.google\.com/.*client=products.*"/><exclusion pattern="^http://suggestqueries\.google\.com/.*client=.*"/><exclusion pattern="^http://(?:www\.)?google\.com/search.*tbm=isch.*"/><exclusion pattern="^http://(?:www\.)?google\.com/about"/><rule from="^http://(?:www\.)?google(?:\.com?)?\.[a-z][a-z]/firefox/?$" to="https://encrypted.google.com/"/><rule from="^http://(?:www\.)?google(?:\.com?)?\.[a-z][a-z]/firefox" to="https://encrypted.google.com/search"/><rule from="^http://(?:www\.)?google\.com/webhp" to="https://encrypted.google.com/webhp"/><rule from="^http://(?:www\.)?google\.com/squared" to="https://www.google.com/squared"/><rule from="^http://codesearch\.google\.com/" to="https://codesearch.google.com/"/><rule from="^http://(?:www\.)?google\.com/codesearch" to="https://www.google.com/codesearch"/><rule from="^http://(?:www\.)?google\.com/#" to="https://encrypted.google.com/#"/><rule from="^http://(?:www\.)?google\.com/$" to="https://encrypted.google.com/"/><rule from="^http://(?:www\.)?google\.[^/@:][^/@:]/(?:search\?|#)" to="https://encrypted.google.com/search?"/><rule from="^http://(?:www\.)?google\.com?\.[^/@:][^/@:]/(?:search\?|#)" to="https://encrypted.google.com/search?"/><rule from="^http://clients[0-9]\.google\.com/complete/search" to="https://clients1.google.com/complete/search"/><rule from="^http://clients[0-9]\.google\.com?\.[^/:@][^/:@]/complete/search" to="https://clients1.google.com/complete/search"/><rule from="^http://clients[0-9]\.google\.[^/:@][^/:@]/complete/search" to="https://clients1.google.com/complete/search"/><rule from="^http://suggestqueries\.google\.com/complete/search" to="https://clients1.google.com/complete/search"/><rule from="^http://(?:www\.)?google\.(?:com?\.)?(?:au|ca|gh|ie|in|jm|ke|lk|my|na|ng|nz|pk|rw|sl|sg|ug|uk|za|zw)/?$" to="https://encrypted.google.com/"/><rule from="^http://(?:www\.)?google\.(?:com?\.)?(?:ar|bo|cl|co|cu|cr|ec|es|gt|mx|pa|pe|py|sv|uy|ve)/?$" to="https://encrypted.google.com/webhp?hl=es"/><rule from="^http://(?:www\.)?google\.(?:com\.)?(?:ae|bh|eg|jo|kw|lb|ly|om|qa|sa)/?$" to="https://encrypted.google.com/webhp?hl=ar"/><rule from="^http://(?:www\.)?google\.(?:at|ch|de)/?$" to="https://encrypted.google.com/webhp?hl=de"/><rule from="^http://(?:www\.)?google\.(fr|nl|it|pl|ru|bg|pt|ro|hr|fi|no)/?$" to="https://encrypted.google.com/webhp?hl=$1"/><rule from="^http://(?:www\.)?google\.com?\.(id|th|tr)/?$" to="https://encrypted.google.com/webhp?hl=$1"/><rule from="^http://(?:www\.)?google\.com\.il/?$" to="https://encrypted.google.com/webhp?hl=he"/><rule from="^http://(?:www\.)?google\.com\.kr/?$" to="https://encrypted.google.com/webhp?hl=ko"/><rule from="^http://(?:www\.)?google\.com\.kz/?$" to="https://encrypted.google.com/webhp?hl=kk"/><rule from="^http://(?:www\.)?google\.com\.jp/?$" to="https://encrypted.google.com/webhp?hl=ja"/><rule from="^http://(?:www\.)?google\.com\.vn/?$" to="https://encrypted.google.com/webhp?hl=vi"/><rule from="^http://(?:www\.)?google\.com\.br/?$" to="https://encrypted.google.com/webhp?hl=pt-BR"/><rule from="^http://(?:www\.)?google\.se/?$" to="https://encrypted.google.com/webhp?hl=sv"/></ruleset><ruleset name="Google APIs"><target host="www.google-analytics.com"/><target host="ssl.google-analytics.com"/><target host="*.googleapis.com"/><target host="*.commondatastorage.googleapis.com"/><target host="google.com"/><target host="www.google.com"/><target host="translate.google.com"/><target host="apis.google.com"/><target host="*.apis.google.com"/><target host="gstatic.com"/><target host="*.gstatic.com"/><target host="api.recaptcha.net"/><target host="gdata.youtube.com"/><rule from="^http://www\.google-analytics\.com/" to="https://ssl.google-analytics.com/"/><rule from="^http://(ajax|chart|fonts|translate|www)\.googleapis\.com/" to="https://$1.googleapis.com/"/><rule from="^http://commondatastorage\.googleapis\.com/" to="https://commondatastorage.googleapis.com/"/><rule from="^http://([^@:\./]+)\.commondatastorage\.googleapis\.com/" to="https://$1.commondatastorage.googleapis.com/"/><rule from="^http://translate\.google\.com/translate_a/element\.js" to="https://translate.google.com/translate_a/element.js"/><rule from="^http://(?:www\.|ssl\.)?gstatic\.com/" to="https://ssl.gstatic.com/"/><rule from="^http://api\.recaptcha\.net/" to="https://www.google.com/recaptcha/api/"/><rule from="^http://(?:www\.)?google\.com/recaptcha/" to="https://www.google.com/recaptcha/"/><rule from="^http://(?:www\.)?google\.com/uds" to="https://www.google.com/uds"/><rule from="^http://(?:www\.)?google\.com/chart" to="https://www.google.com/chart"/><rule from="^http://apis\.google\.com/" to="https://apis.google.com/"/><rule from="^http://chart\.apis\.google\.com/chart" to="https://chart.googleapis.com/chart"/><rule from="^http://(?:www\.)?google\.com/jsapi" to="https://www.google.com/jsapi"/><rule from="^http://(?:www\.)?google\.com/afsonline/" to="https://www.google.com/afsonline/"/><rule from="^http://gdata\.youtube\.com/" to="https://gdata.youtube.com/"/></ruleset><ruleset name="GoogleCanada"><target host="google.ca"/><target host="*.google.ca"/><rule from="^http://([^/:@\.]+)\.google\.ca/finance" to="https://$1.google.ca/finance"/></ruleset><ruleset name="Google Images"><target host="images.google.com"/><target host="www.google.com"/><target host="encrypted.google.com"/><rule from="^http://images\.google\.com/" to="https://images.google.com/"/><rule from="^http://(images|www|encrypted)\.google\.com/(.*tbm=isch)" to="https://encrypted.google.com/$2"/></ruleset><ruleset name="GoogleMaps"><target host="maps.google.com"/><target host="maps.gstatic.com"/><target host="maps-api-ssl.google.com"/><target host="maps.googleapis.com"/><target host="maps.google.*"/><target host="maps.google.com.*"/><target host="maps.google.co.*"/><securecookie host="^maps\.google\.(com?\.)?(au|ca|gh|ie|in|jm|ke|lk|my|na|ng|nz|pk|rw|sl|sg|ug|uk|za|zw)$" name=".*"/><securecookie host="^maps\.(google|gstatic|googleapis)\.com$" name=".*"/><securecookie host="^maps-api-ssl\.google\.com$" name=".*"/><rule from="^http://maps\.(google|gstatic|googleapis)\.com/" to="https://maps.$1.com/"/><rule from="^http://maps\.google\.([^/]+)/" to="https://maps.google.$1/"/><rule from="^http://maps-api-ssl\.google\.com/" to="https://maps-api-ssl.google.com/"/></ruleset><ruleset name="GoogleServices"><target host="google.*"/><target host="google.com"/><target host="*.google.com"/><target host="google.co.*"/><target host="google.com.*"/><target host="www.google.*"/><target host="www.google.co.*"/><target host="www.google.com.*"/><target host="groups.google.de"/><target host="gmail.com"/><target host="www.gmail.com"/><target host="googlecode.com"/><target host="*.googlecode.com"/><target host="news.google.co.*"/><target host="news.google.com.*"/><target host="news.google.*"/><target host="appspot.com"/><target host="*.appspot.com"/><target host="pagead2.googlesyndication.com"/><target host="partner.googleadservices.com"/><target host="googleusercontent.com"/><target host="*.googleusercontent.com"/><exclusion pattern="^http://(news\.)?google\.com/newspapers"/><exclusion pattern="^http://(news\.)?google\.com/archivesearch"/><rule from="^http://(adwords|appengine|calendar|code|docs\d?|feedburner|groups|investor|mail|pack|picasaweb|plus|plusone|sites|spreadsheets\d?|tools)\.google\.com/" to="https://$1.google.com/"/><rule from="^http://groups\.google\.de/" to="https://groups.google.de/"/><rule from="^http://(?:www\.)?gmail\.com/" to="https://mail.google.com/"/><rule from="^http://(?:www\.)?google((\.com?)?(\.[^/@:][^/@:])?)/profiles" to="https://www.google$1/profiles"/><rule from="^http://news\.google(?:\.com?)?(?:\.[^/@:][^/@:])?/news" to="https://www.google.com/news"/><rule from="^http://news\.google(?:\.com?)?(?:\.[^/@:][^/@:])?/newshp" to="https://www.google.com/news"/><rule from="^http://news\.google(?:\.com?)?(?:\.[^/@:][^/@:])?/$" to="https://www.google.com/news"/><rule from="^http://(?:www\.)?googlecode\.com/$" to="https://code.google.com/"/><rule from="^http://([^/:@]+)\.googlecode\.com/$" to="https://code.google.com/p/$1/"/><rule from="^http://([^/:@]+)\.googlecode\.com/(.+)" to="https://$1.googlecode.com/$2"/><rule from="^http://(?:www\.)?google\.com/finance" to="https://www.google.com/finance"/><rule from="^http://(?:www\.)?google\.co\.uk/finance" to="https://www.google.co.uk/finance"/><rule from="^https?://finance\.google\.com/" to="https://www.google.com/finance/"/><rule from="^https?://finance\.google\.co\.uk/" to="https://www.google.co.uk/finance/"/><rule from="^http://trends\.google\.com/" to="https://www.google.com/trends"/><rule from="^http://([^@:\./]+\.)?appspot\.com/" to="https://$1appspot.com/"/><rule from="^http://pagead2\.googlesyndication\.com/" to="https://pagead2.googlesyndication.com/"/><rule from="^http://partner\.googleadservices\.com/" to="https://partner.googleadservices.com/"/><rule from="^http://googleusercontent\.com/" to="https://www.googleusercontent.com/"/><rule from="^http://([^@:\./]+)\.googleusercontent\.com/" to="https://$1.googleusercontent.com/"/><rule from="^http://(?:www\.)?google\.com/contacts" to="https://www.google.com/contacts"/><rule from="^http://(?:www\.)?google\.co\.uk/contacts" to="https://www.google.co.uk/contacts"/><rule from="^http://(?:www\.)?google\.co\.in/contacts" to="https://www.google.co.in/contacts"/><rule from="^http://(?:www\.)?google(?:\.com?)?(?:\.[^/@:][^/@:])?/(adplanner|ads|css|images|intl|js|logos|tools|googleblogs|s2|support|transparencyreport)/" to="https://www.google.com/$1/"/><rule from="^http://(?:www\.)?google(?:\.com?)?(?:\.[^/@:][^/@:])?/(calendar|dictionary|trends|url)" to="https://www.google.com/$1"/><rule from="^http://(?:www\.)?google(?:\.com?)?(?:\.[^/@:][^/@:])?/(?:cse|custom)" to="https://www.google.com/cse"/><rule from="^http://(?:www\.)?google\.com/(\+|accounts|extern_js|moderator|newproducts|phone|reader)/" to="https://www.google.com/$1/"/><rule from="^http://(?:www\.)?google\.com/(buzz|news|webfonts)" to="https://www.google.com/$1"/></ruleset><ruleset name="Governo Português"><target host="www.portugal.gov.pt"/><target host="portugal.gov.pt"/><target host="portaldocidadao.gov.pt"/><target host="www.portaldocidadao.gov.pt"/><target host="portaldaempresa.gov.pt"/><target host="www.portaldaempresa.gov.pt"/><exclusion pattern="^http://www\.portugal\.gov\.pt/PortalMovel/"/><rule from="^http://portaldocidadao\.pt/" to="https://www.portaldocidadao.pt/"/><rule from="^http://www\.portaldocidadao\.pt/" to="https://www.portaldocidadao.pt/"/><rule from="^http://portaldaempresa\.pt/" to="https://www.portaldaempresa.pt/"/><rule from="^http://www\.portaldaempresa\.pt/" to="https://www.portaldaempresa.pt/"/><rule from="^http://portugal\.gov\.pt/" to="https://www.portugal.gov.pt/"/><rule from="^http://www\.portugal\.gov\.pt/" to="https://www.portugal.gov.pt/"/></ruleset><ruleset name="Gowalla"><target host="gowalla.com"/><target host="www.gowalla.com"/><target host="static.gowalla.com"/><rule from="^http://(?:www\.)?gowalla\.com/" to="https://gowalla.com/"/><rule from="^http://static\.gowalla\.com/" to="https://s3.amazonaws.com/static.gowalla.com/"/></ruleset><ruleset name="Gravatar"><target host="gravatar.com"/><target host="*.gravatar.com"/><rule from="^http://(?:(?:www|en|s|secure|0|1|2)\.)?gravatar\.com/" to="https://secure.gravatar.com/"/></ruleset><ruleset name="Grepular"><target host="www.grepular.com"/><target host="secure.grepular.com"/><target host="grepular.com"/><rule from="^http://(?:www\.|secure\.)?grepular\.com/" to="https://grepular.com/"/></ruleset><ruleset name="Groton.org"><target host="www.groton.org"/><target host="groton.org"/><rule from="^http://www\.groton\.org/" to="https://www.groton.org/"/><rule from="^http://groton\.org/" to="https://www.groton.org/"/></ruleset><ruleset name="Groupon.se"><target host="groupon.se"/><rule from="^http://groupon\.se/" to="https://www.groupon.se/"/><rule from="^http://www\.groupon\.se/" to="https://www.groupon.se/"/></ruleset><ruleset name="Groupon DE/UK"><target host="groupon.de"/><target host="*.groupon.de"/><target host="groupon.co.uk"/><target host="*.groupon.co.uk"/><exclusion pattern="^http://(news|jobs|blog)\.groupon\.co\.uk/"/><exclusion pattern="^http://action\.groupon\.de/"/><rule from="^http://groupon\.(de|co\.uk)/" to="https://www.groupon.$1/"/><rule from="^http://([^/:@\.]+)\.groupon\.(de|co\.uk)/" to="https://$1.groupon.$2/"/></ruleset><ruleset name="Gsfacket.se"><target host="gsfacket.se"/><target host="www.gsfacket.se"/><rule from="^http://gsfacket\.se/" to="https://www.gsfacket.se/"/><rule from="^http://www\.gsfacket\.se/" to="https://www.gsfacket.se/"/></ruleset><ruleset name="Guardian Project"><target host="guardianproject.info"/><target host="www.guardianproject.info"/><rule from="^http://(?:www\.)?guardianproject\.info/" to="https://guardianproject.info/"/></ruleset><ruleset name="GuideStar"><target host="guidestar.org"/><target host="www.guidestar.org"/><target host="www2.guidestar.org"/><rule from="^http://www2\.guidestar\.org/" to="https://www2.guidestar.org/"/><rule from="^http://(?:www\.)?guidestar\.org/?$" to="https://www2.guidestar.org/"/></ruleset><ruleset name="Guifi.net"><target host="guifi.net"/><target host="www.guifi.net"/><rule from="^http://(?:www\.)?guifi\.net/" to="https://guifi.net/"/></ruleset><ruleset name="Gulesider"><target host="gulesider.no"/><target host="www.gulesider.no"/><exclusion pattern="^http://kundesider\.gulesider\.no/"/><rule from="^http://(?:www\.)?gulesider\.no/" to="https://www.gulesider.no/"/></ruleset><ruleset name="GunIO"><target host="gun.io"/><target host="www.gun.io"/><securecookie host="^(.+\.)?gun\.io$" name=".*"/><rule from="^http://(www\.)?gun\.io/" to="https://$1gun.io/"/></ruleset><ruleset name="HD.se"><target host="hd.se"/><target host="*.hd.se"/><rule from="^http://hd\.se/" to="https://hd.se/"/><rule from="^http://www\.hd\.se/" to="https://hd.se/"/></ruleset><ruleset name="Huntington's Disease Society of America"><target host="hdsa.org"/><target host="www.hdsa.org"/><rule from="^https?://hdsa\.org/" to="https://www.hdsa.org/"/><rule from="^http://www\.hdsa\.org/" to="https://www.hdsa.org/"/></ruleset><ruleset name="HGO.se"><target host="www.hgo.se"/><target host="hgo.se"/><target host="space.hgo.se"/><rule from="^http://hgo\.se/" to="https://www.hgo.se/"/><rule from="^http://www\.hgo\.se/" to="https://www.hgo.se/"/><rule from="^http://space\.hgo\.se/" to="https://space.hgo.se/"/></ruleset><ruleset name="HH.se"><target host="www.hh.se"/><target host="hh.se"/><rule from="^http://hh\.se/" to="https://www.hh.se/"/><rule from="^http://www\.hh\.se/" to="https://www.hh.se/"/></ruleset><ruleset name="HIG.se"><target host="www.hig.se"/><target host="hig.se"/><rule from="^http://hig\.se/" to="https://www.hig.se/"/><rule from="^http://www\.hig\.se/" to="https://www.hig.se/"/></ruleset><ruleset name="HIS.se"><target host="www.his.se"/><target host="his.se"/><rule from="^http://his\.se/" to="https://www.his.se/"/><rule from="^http://www\.his\.se/" to="https://www.his.se/"/></ruleset><ruleset name="HKK"><target host="www.hkk.de"/><target host="hkk.de"/><rule from="^http://(?:www\.)?hkk\.de/" to="https://www.hkk.de/"/></ruleset><ruleset name="Hm.com"><target host="www.hm.com"/><target host="hm.com"/><rule from="^http://www\.hm\.com/" to="https://www.hm.com/"/><rule from="^http://hm\.com/" to="https://www.hm.com/"/></ruleset><ruleset name="HMV"><target host="www.hmv.com"/><target host="hmv.com"/><target host="hmv.co.uk"/><target host="www.hmv.co.uk"/><target host="www3.hmv.co.uk"/><rule from="^http://hmv\.com/" to="https://hmv.com/"/><rule from="^http://www\.hmv\.com/" to="https://hmv.com/"/><rule from="^http://hmv\.co\.uk/" to="https://hmv.com/"/><rule from="^http://www\.hmv\.co\.uk/" to="https://hmv.com/"/><rule from="^http://www3\.hmv\.co\.uk/" to="https://www3.hmv.co.uk/"/></ruleset><ruleset name="HON.ch (Health On the Net)" default_off="Some images broken"><target host="hon.ch"/><target host="www.hon.ch"/><target host="services.hon.ch"/><target host="healthonnet.org"/><target host="www.healthonnet.org"/><rule from="^http://(?:www\.)?hon\.ch/" to="https://www.hon.ch/"/><rule from="^http://services\.hon\.ch/" to="https://services.hon.ch/"/><rule from="^http://(?:www\.)?healthonnet\.org/" to="https://www.healthonnet.org/"/></ruleset><ruleset name="HSBC"><target host="hsbc.*"/><target host="www.hsbc.*"/><target host="hsbc.co.*"/><target host="www.hsbc.co.*"/><target host="hsbc.com.*"/><target host="www.hsbc.com.*"/><target host="*.hsbctrinkaus.de"/><target host="hsbctrinkaus.de"/><target host="*.sabb.com"/><target host="sabb.com"/><target host="*.firstdirect.com"/><target host="firstdirect.com"/><target host="*.us.hsbc.com"/><target host="us.hsbc.com"/><rule from="^http://(?:www\.)?hsbc\.(com|co\.uk|com\.ar|am|com\.au|com\.bh|com\.bd|bm|com\.br|com\.bn|ca|ky|com\.cn|com\.co|com\.eg|fr|gr|com\.hk|co\.in|co\.jp|kz|jo|co\.kr|com\.lb|com\.mo|com\.my|com\.mt|co\.mu|com\.mx|co\.om|com\.pk|com\.py|com\.ph|pl|com\.qa|ru|com\.sg|lk|com\.tw|co\.th|ae|com\.vn)/" to="https://www.hsbc.$1/"/><rule from="^http://(?:www\.)?hsbctrinkaus\.de/" to="https://www.hsbctrinkaus.de/"/><rule from="^http://(?:www\.)?sabb\.com/" to="https://www.sabb.com/"/><rule from="^http://(?:www\.)?firstdirect\.com/" to="https://www.firstdirect.com/"/><rule from="^http://(?:www\.)?us\.hsbc\.com/" to="https://www.us.hsbc.com/"/></ruleset><ruleset name="Home School Legal Defense Association"><target host="hslda.org"/><target host="www.hslda.org"/><target host="secure.hslda.org"/><rule from="^http://(?:www\.)?hslda\.org/" to="https://www.hslda.org/"/><rule from="^http://secure\.hslda\.org/" to="https://secure.hslda.org/"/></ruleset><ruleset name="HSV.se"><target host="www.hsv.se"/><target host="hsv.se"/><rule from="^http://hsv\.se/" to="https://www.hsv.se/"/><rule from="^http://www\.hsv\.se/" to="https://www.hsv.se/"/></ruleset><ruleset name="HTC" default_off="displays error message"><target host="www.htc.com"/><target host="htc.com"/><rule from="^http://(?:www\.)?htc\.com/" to="https://www.htc.com/"/></ruleset><ruleset name="HTTPwatch.com"><target host="httpwatch.com"/><target host="blog.httpwatch.com"/><target host="www.httpwatch.com"/><rule from="^http://www\.httpwatch\.com/" to="https://www.httpwatch.com/"/><rule from="^http://blog\.httpwatch\.com/" to="https://blog.httpwatch.com/"/><rule from="^http://httpwatch\.com/" to="https://httpwatch.com/"/></ruleset><ruleset name="HUK Coburg"><target host="www.huk.de"/><target host="huk.de"/><rule from="^http://(?:www\.)?huk\.de/" to="https://www.huk.de/"/></ruleset><ruleset name="HackerNews"><target host="news.ycombinator.com"/><target host="www.news.ycombinator.com"/><securecookie host="^(.+\.)?ycombinator\.com$" name=".*"/><rule from="^http://(?:www\.)?news\.ycombinator\.com/" to="https://news.ycombinator.com/"/></ruleset><ruleset name="Hackinthebox.org"><target host="hackinthebox.org"/><target host="www.hackinthebox.org"/><target host="forum.hackinthebox.org"/><rule from="^http://forum\.hackinthebox\.org/" to="https://forum.hackinthebox.org/"/><rule from="^http://(?:www\.)?hackinthebox\.org/" to="https://www.hackinthebox.org/"/></ruleset><ruleset name="Hadopi.fr"><target host="hadopi.fr"/><target host="www.hadopi.fr"/><rule from="^http://(?:www\.)?hadopi\.fr/" to="https://www.hadopi.fr/"/></ruleset><ruleset name="Hakko.com"><target host="www.hakko.com"/><target host="hakko.com"/><rule from="^http://(?:www\.)?hakko\.com/" to="https://www.hakko.com/"/></ruleset><ruleset name="Halebop.se"><target host="halebop.se"/><target host="www.halebop.se"/><rule from="^http://halebop\.se/" to="https://www.halebop.se/"/><rule from="^http://www\.halebop\.se/" to="https://www.halebop.se/"/></ruleset><ruleset name="Halifax"><target host="halifax.co.uk"/><target host="www.halifax.co.uk"/><rule from="^http://(?:www\.)?halifax\.co\.uk/" to="https://www.halifax.co.uk/"/></ruleset><ruleset name="Hamburg"><target host="www.hamburg.de"/><target host="hamburg.de"/><rule from="^http://(?:www\.)?hamburg\.de/" to="https://www.hamburg.de/"/></ruleset><ruleset name="Handbrake.fr"><target host="handbrake.fr"/><target host="www.handbrake.fr"/><rule from="^http://(?:www\.)?handbrake\.fr/" to="https://handbrake.fr/"/></ruleset><ruleset name="Hawaiian Airlines"><target host="hawaiianair.com"/><target host="*.hawaiianair.com"/><rule from="^http://hawaiianair\.com/" to="https://www.hawaiianair.com/"/><rule from="^http://(emarket|ifs|www)\.hawaiianair\.com/" to="https://$1.hawaiianair.com/"/></ruleset><ruleset name="Heroku (buggy)" default_off="Not all Heroku apps have SSL enabled"><target host="heroku.com"/><target host="*.heroku.com"/><rule from="^http://heroku\.com/" to="https://heroku.com/"/><rule from="^http://([^/:@\.]+)\.heroku\.com/" to="https://$1.heroku.com/"/></ruleset><ruleset name="Hexagon"><target host="hexagon.cc"/><target host="www.hexagon.cc"/><rule from="^http://(?:www\.)?hexagon\.cc/" to="https://hexagon.cc/"/></ruleset><ruleset name="Hi"><target host="*.hi.nl"/><rule from="^http://(?:www\.)?hi\.nl/" to="https://www.hi.nl/"/><rule from="^http://shop\.(?:www\.)?hi\.nl/" to="https://shop.www.hi.nl/"/></ruleset><ruleset name="Hidemyass"><target host="hidemyass.com"/><target host="www.hidemyass.com"/><target host="1.hidemyass.com"/><target host="2.hidemyass.com"/><target host="3.hidemyass.com"/><target host="4.hidemyass.com"/><target host="5.hidemyass.com"/><securecookie host="^(.+\.)?hidemyass\.com$" name=".*"/><rule from="^http://(?:www\.)?hidemyass\.com/" to="https://hidemyass.com/"/><rule from="^http://(1|2|3|4|5)\.hidemyass\.com/" to="https://$1.hidemyass.com/"/></ruleset><ruleset name="Ai.Hitbox.com"><target host="ai.hitbox.com"/><rule from="^http://ai\.hitbox\.com/" to="https://ai.hitbox.com/"/></ruleset><ruleset name="Homebase"><target host="www.homebase.com"/><target host="homebase.com"/><target host="www.homebase.co.uk"/><target host="homebase.co.uk"/><rule from="^http://homebase\.co\.uk/" to="https://www.homebase.co.uk/"/><rule from="^http://www\.homebase\.co\.uk/" to="https://www.homebase.co.uk/"/><rule from="^http://www\.homebase\.com/" to="https://www.homebase.co.uk/"/><rule from="^http://homebase\.com/" to="https://www.homebase.co.uk/"/></ruleset><ruleset name="Hostican Web Hosting"><target host="www.hostican.com"/><target host="chat.hostican.com"/><target host="forum.hostican.com"/><rule from="^http://(www|chat|forum)\.hostican\.com/" to="https://$1.hostican.com/"/></ruleset><ruleset name="Hosts"><target host="www.hosts.co.uk"/><target host="admin.hosts.co.uk"/><target host="webmail.hosts.co.uk"/><target host="hosts.co.uk"/><rule from="^http://(?:www\.)?hosts\.co\.uk/" to="https://www.hosts.co.uk/"/><rule from="^http://(admin|webmail)\.hosts\.co\.uk/" to="https://$1.hosts.co.uk/"/></ruleset><ruleset name="Hotfile"><target host="www.hotfile.com"/><target host="hotfile.com"/><rule from="^http://(?:www\.)?hotfile\.com/" to="https://hotfile.com/"/></ruleset><ruleset name="Hotwire"><target host="hotwire.com"/><target host="*.hotwire.com"/><rule from="^http://hotwire\.com/" to="https://www.hotwire.com/"/><rule from="^http://(cruise|extranet|www)\.hotwire\.com/" to="https://$1.hotwire.com/"/></ruleset><ruleset name="Human Rights Campaign (partial)"><target host="hrc.org"/><target host="www.hrc.org"/><rule from="^http://(?:www\.)?hrc\.org/" to="https://www.hrc.org/"/><rule from="^https://hrc\.org/" to="https://www.hrc.org/"/></ruleset><ruleset name="Hungerhost"><target host="www.hungerhost.com"/><target host="hungerhost.com"/><rule from="^http://(?:www\.)?hungerhost\.com/" to="https://hungerhost.com/"/></ruleset><ruleset name="HurricaneElectric"><target host="he.net"/><target host="www.he.net"/><target host="ipv6.he.net"/><target host="admin.he.net"/><rule from="^http://he\.net/" to="https://www.he.net/"/><rule from="^http://([^/:@\.]+)\.he\.net/" to="https://$1.he.net/"/></ruleset><ruleset name="Hushmail"><target host="www.hushmail.com"/><target host="hushmail.com"/><rule from="^http://(?:www\.)?hushmail\.com/" to="https://www.hushmail.com/"/></ruleset><ruleset name="Hustler"><target host="www.hustlermagazine.com"/><target host="hustlermagazine.com"/><target host="www.hustlercanada.com"/><target host="hustlercanada.com"/><rule from="^http://(?:www\.)?hustlermagazine\.com/" to="https://www.hustlermagazine.com/"/><rule from="^http://(?:www\.)?hustlercanada\.com/" to="https://www.hustlercanada.com/"/></ruleset><ruleset name="Hypovereinsbank"><target host="hvb.de"/><target host="www.hvb.de"/><target host="hypovereinsbank.de"/><target host="www.hypovereinsbank.de"/><securecookie host="^(.*\.)?hvb\.de$" name=".*"/><securecookie host="^(.*\.)?hypovereinsbank\.de$" name=".*"/><rule from="^http://(?:www\.)?hypovereinsbank\.de/" to="https://www.hypovereinsbank.de/"/><rule from="^http://(?:www\.)?hvb\.de/" to="https://www.hypovereinsbank.de/"/></ruleset><ruleset name="I Do Foundation"><target host="idofoundation.org"/><target host="www.idofoundation.org"/><rule from="^http://(?:www\.)?idofoundation\.org/" to="https://www.idofoundation.org/"/></ruleset><ruleset name="I2P" default_off="expired, CAcert"><target host="i2p2.de"/><target host="www.i2p2.de"/><target host="trac.i2p2.de"/><target host="docs.i2p2.de"/><target host="syndie.i2p2.de"/><rule from="^http://(?:www\.)?i2p2\.de/" to="https://www.i2p2.de/"/><rule from="^http://trac\.i2p2\.de/" to="https://trac.i2p2.de/"/><rule from="^http://docs\.i2p2\.de/" to="https://docs.i2p2.de/"/><rule from="^http://syndie\.i2p2\.de/" to="https://syndie.i2p2.de/"/></ruleset><ruleset name="IANA"><target host="iana.org"/><target host="*.iana.org"/><rule from="^http://iana\.org/" to="https://www.iana.org/"/><rule from="^http://(data|itar|www)\.iana\.org/" to="https://$1.iana.org/"/></ruleset><ruleset name="IBM"><target host="ibm.com"/><target host="www.ibm.com"/><target host="www.redbooks.ibm.com"/><rule from="^http://ibm\.com/" to="https://www.ibm.com/"/><rule from="^http://www\.ibm\.com/" to="https://www.ibm.com/"/><rule from="^http://www\.redbooks\.ibm\.com/" to="https://www.redbooks.ibm.com/"/></ruleset><ruleset name="ICA.se"><target host="www.ica.se"/><target host="ica.se"/><rule from="^http://ica\.se/" to="https://www.ica.se/"/><rule from="^http://www\.ica\.se/" to="https://www.ica.se/"/></ruleset><ruleset name="ICMail"><target host="icmail.com"/><target host="www.icmail.com"/><rule from="^http://(?:www\.)?icmail\.net/" to="https://icmail.net/"/></ruleset><ruleset name="IDG.com.au"><target host="demo.idg.com.au"/><target host="cdn.idg.com.au"/><rule from="^http://demo\.idg\.com\.au/" to="https://demo.idg.com.au/"/><rule from="^http://cdn\.idg\.com\.au/" to="https://cdn.idg.com.au/"/></ruleset><ruleset name="IDG.se"><target host="www.idg.se"/><target host="idg.se"/><rule from="^http://idg\.se/" to="https://idg.se/"/><rule from="^http://www\.idg\.se/" to="https://www.idg.se/"/></ruleset><ruleset name="IEEE"><target host="ieee.org"/><target host="www.ieee.org"/><rule from="^http://(?:www\.)?ieee\.org/" to="https://origin.www.ieee.org/"/></ruleset><ruleset name="IELTS"><target host="ielts.org"/><target host="*.ielts.org"/><rule from="^http://(www\.|results\.)?ielts\.org/" to="https://$1ielts.org/"/></ruleset><ruleset name="IETF"><target host="ietf.org"/><target host="www.ietf.org"/><target host="tools.ietf.org"/><target host="datatracker.ietf.org"/><rule from="^http://(?:www\.)?ietf\.org/" to="https://www.ietf.org/"/><rule from="^http://(tools|datatracker)\.ietf\.org/" to="https://$1.ietf.org/"/></ruleset><ruleset name="IFA.ch"><target host="ifa.ch"/><target host="www.ifa.ch"/><securecookie host="^(.*\.)?ifa\.ch$" name=".*"/><rule from="^http://(?:www\.)?ifa\.ch/" to="https://www.ifa.ch/"/></ruleset><ruleset name="IIS.net"><target host="iis.net"/><target host="www.iis.net"/><target host="learn.iis.net"/><rule from="^http://www\.iis\.net/" to="https://www.iis.net/"/><rule from="^http://learn\.iis\.net/" to="https://learn.iis.net/"/><rule from="^http://iis\.net/" to="https://www.iis.net/"/></ruleset><ruleset name="IIS.se"><target host="iis.se"/><target host="www.iis.se"/><rule from="^http://iis\.se/" to="https://www.iis.se/"/><rule from="^http://www\.iis\.se/" to="https://www.iis.se/"/></ruleset><ruleset name="IKK-Gesundplus"><target host="www.ikk-gesundplus.de"/><target host="ikk-gesundplus.de"/><rule from="^http://(?:www\.)?ikk-gesundplus\.de/" to="https://www.ikk-gesundplus.de/"/></ruleset><ruleset name="IKK-Suedwest"><target host="www.ikk-suedwest.de"/><target host="ikk-suedwest.de"/><rule from="^http://(?:www\.)?ikk-suedwest\.de/" to="https://www.ikk-suedwest.de/"/></ruleset><ruleset name="ILO.org"><target host="www.ilo.org"/><target host="ilo.org"/><rule from="^http://ilo\.org/" to="https://www.ilo.org/"/><rule from="^http://www\.ilo\.org/" to="https://www.ilo.org/"/></ruleset><ruleset name="IMF.org"><target host="www.imf.org"/><target host="imf.org"/><rule from="^http://www\.imf\.org/" to="https://www.imf.org/"/><rule from="^http://imf\.org/" to="https://www.imf.org/"/></ruleset><ruleset name="IPCC.ch"><target host="www.ipcc.ch"/><target host="ipcc.ch"/><rule from="^http://ipcc\.ch/" to="https://ipcc.ch/"/><rule from="^http://www\.ipcc\.ch/" to="https://www.ipcc.ch/"/></ruleset><ruleset name="IRF.se"><target host="irf.se"/><target host="www.irf.se"/><rule from="^http://www\.irf\.se/" to="https://www.irf.se/"/><rule from="^http://irf\.se/" to="https://www.irf.se/"/></ruleset><ruleset name="ISC"><target host="isc.org"/><target host="www.isc.org"/><rule from="^http://(?:www\.)?isc\.org/" to="https://www.isc.org/"/></ruleset><ruleset name="ISIS"><target host="isis.poly.edu"/><rule from="^http://isis\.poly\.edu/" to="https://isis.poly.edu/"/></ruleset><ruleset name="Iberia"><target host="iberia.com"/><target host="*.iberia.com"/><rule from="^http://iberia\.com/" to="https://iberia.com/"/><rule from="^http://([^/:@\.]+)\.iberia\.com/" to="https://$1.iberia.com/"/></ruleset><ruleset name="IceHeberg"><target host="iceheberg.fr"/><target host="www.iceheberg.fr"/><rule from="^http://(?:www\.)?iceheberg\.fr/" to="https://www.iceheberg.fr/"/></ruleset><ruleset name="Identica"><target host="*.identi.ca"/><target host="identi.ca"/><target host="files.status.net"/><rule from="^http://(?:www\.)?identi\.ca/" to="https://identi.ca/"/><rule from="^http://files\.status\.net/" to="https://files.status.net/"/><rule from="^http://(meteor\d+\.identi\.ca)/" to="https://$1/"/></ruleset><ruleset name="IdentityTheft"><target host="identitytheft.org.uk"/><target host="www.identitytheft.org.uk"/><rule from="^http://(?:www\.)?identitytheft\.org\.uk/" to="https://www.identitytheft.org.uk/"/></ruleset><ruleset name="Imgur"><target host="imgur.com"/><target host="www.imgur.com"/><target host="i.imgur.com"/><target host="api.imgur.com"/><exclusion pattern="^http://(www\.)?imgur\.com/[a-zA-Z0-9]+\.[a-z]+$"/><rule from="^http://(?:www\.)?imgur\.com/" to="https://imgur.com/"/><rule from="^http://api\.imgur\.com/" to="https://api.imgur.com/"/><rule from="^http://i\.imgur\.com/((images|include)(/.*)?)?$" to="https://imgur.com/$1"/></ruleset><ruleset name="Immunityinc.com"><target host="immunityinc.com"/><target host="www.immunityinc.com"/><rule from="^http://immunityinc\.com/" to="https://immunityinc.com/"/><rule from="^http://www\.immunityinc\.com/" to="https://www.immunityinc.com/"/></ruleset><ruleset name="Imrworldwide.com"><target host="secure-us.imrworldwide.com"/><target host="secure-dk.imrworldwide.com"/><rule from="^http://secure-us\.imrworldwide\.com/" to="https://secure-us.imrworldwide.com/"/><rule from="^http://secure-dk\.imrworldwide\.com/" to="https://secure-dk.imrworldwide.com/"/></ruleset><ruleset name="Indymedia.org" match_rule="http:.*indymedia\.org(\.uk)?"><target host="indymedia.org"/><target host="*.indymedia.org"/><target host="www.*.indymedia.org"/><target host="indymedia.org.uk"/><target host="*.indymedia.org.uk"/><target host="www.*.indymedia.org.uk"/><target host="northern-indymedia.org"/><target host="*.northern-indymedia.org"/><rule from="^http://indymedia\.org/" to="https://indymedia.org/"/><exclusion pattern="^http://(?:www\.)?(print|translations|satellite)\.indymedia\.org/"/><exclusion pattern="^http://(?:www\.)?(de|pr|india|italia|beirut)\.indymedia\.org/"/><exclusion pattern="^http://(ambazonia|austin|beirut|bergstedt|blackcat|bulgaria|canarias|chiapas|colorado|dc|dl1\.video|hm|hudsonmohawk|jakarta|korea|laplana|lille1|mail\.se|minneapolis|mke|nettlau|newsreal|nycap|old\.estrecho|ottawa|perth|pl|rochester|romania|rous|russia|shiva|sweden|twincities|victoria|wmass|worcester|(www(1)?\.)?mexico|www3\.ch)\.indymedia\.org/"/><exclusion pattern="^http://(media[12]?\.argentina|buscador\.argentina)\.indymedia\.org/"/><exclusion pattern="^http://((dev\.)?boston)\.indymedia\.org/"/><exclusion pattern="^http://((www2?\.)?brasil|brazil)\.indymedia\.org/"/><exclusion pattern="^http://(chicago|chicago2|www0\.chicago|dev\.chicago)\.indymedia\.org/"/><exclusion pattern="^http://(de|media[12]?\.de|www[23]\.de|www[23]\.germany)\.indymedia\.org/"/><exclusion pattern="^http://((www[12]\.)?istanbul|media2?\.istanbul|bagimsiz-istanbul|istanbul\.bbm)\.indymedia\.org/"/><exclusion pattern="^http://((publish\.)?sandiego)\.indymedia\.org/"/><rule from="^http://www\.([^/:@\.]+)\.indymedia\.org/" to="https://www.$1.indymedia.org/"/><rule from="^http://([^/:@\.]+)\.indymedia\.org/" to="https://$1.indymedia.org/"/><rule from="^http://indymedia\.org\.uk/" to="https://indymedia.org.uk/"/><rule from="^http://(london|notts|sheffield)\.indymedia\.org\.uk/" to="https://$1.indymedia.org.uk/"/><rule from="^http://www\.(london|notts|sheffield)\.indymedia\.org\.uk/" to="https://www.$1.indymedia.org.uk/"/><rule from="^http://northern-indymedia\.org/" to="https://northern-indymedia.org/"/><rule from="^http://(www|m|mobi|mobile|wap)\.northern-indymedia\.org/" to="https://$1.northern-indymedia.org/"/><rule from="^http://(www\.)?northernindymedia\.org/" to="https://$1northern-indymedia.org/"/></ruleset><ruleset name="Inet.se"><target host="inet.se"/><target host="www.inet.se"/><rule from="^http://(?:www\.)?inet\.se/" to="https://www.inet.se/"/></ruleset><ruleset name="Info.iet.unipi.it" default_off="HTTPS and HTTP content differ"><target host="info.iet.unipi.it"/><rule from="^http://info\.iet\.unipi\.it/" to="https://info.iet.unipi.it/"/></ruleset><ruleset name="InfoWorld.com"><target host="infoworld.com"/><target host="www.infoworld.com"/><rule from="^http://infoworld\.com/" to="https://www.infoworld.com/"/><rule from="^http://www\.infoworld\.com/" to="https://www.infoworld.com/"/></ruleset><ruleset name="Infragard.net"><target host="infragard.net"/><target host="www.infragard.net"/><rule from="^http://(?:www\.)?infragard\.net/" to="https://www.infragard.net/"/></ruleset><ruleset name="ING DIRECT"><target host="ingdirect.es"/><target host="www.ingdirect.es"/><rule from="^http://(?:www\.)?ingdirect\.es/" to="https://www.ingdirect.es/"/></ruleset><ruleset name="Inria.fr"><target host="www.inria.fr"/><target host="inria.fr"/><target host="planete.inria.fr"/><rule from="^http://www\.inria\.fr/" to="https://www.inria.fr/"/><rule from="^http://inria\.fr/" to="https://www.inria.fr/"/><rule from="^http://planete\.inria\.fr/" to="https://planete.inria.fr/"/></ruleset><ruleset name="Inschrijven.nl"><target host="www.inschrijven.nl"/><target host="inschrijven.nl"/><rule from="^http://(?:www\.)?inschrijven\.nl/" to="https://www.inschrijven.nl/"/></ruleset><ruleset name="Insight"><target host="insight.com"/><target host="*.insight.com"/><securecookie host="^(.+\.)?insight\.com$" name=".*"/><rule from="^http://insight\.com/" to="https://www.insight.com/"/><rule from="^http://(www|uk)\.insight\.com/" to="https://$1.insight.com/"/><rule from="^http://(i|img|images|imagesqa)(\d+)\.insight\.com/" to="https://$1$2.insight.com/"/></ruleset><ruleset name="Instagram (partial)"><target host="api.instagram.com"/><target host="images.instagram.com"/><target host="instagr.am"/><rule from="^http://api\.instagram\.com/" to="https://api.instagram.com/"/><rule from="^http://images\.instagram\.com/" to="https://distillery.s3.amazonaws.com/"/><rule from="^http://instagr\.am/static/images/" to="https://s3.amazonaws.com/instagram-static/images/"/></ruleset><ruleset name="InstantSSL"><target host="www.instantssl.com"/><target host="instantssl.com"/><rule from="^http://(?:www\.)?instantssl\.com/" to="https://www.instantssl.com/"/></ruleset><ruleset name="Instapaper"><target host="www.instapaper.com"/><target host="instapaper.com"/><rule from="^http://(?:www\.)?instapaper\.com/" to="https://www.instapaper.com/"/></ruleset><ruleset name="InterNetworX"><target host="*.inwx.de"/><target host="inwx.de"/><securecookie host="^(.*\.)?inwx\.de$" name=".*"/><rule from="^http://(?:www\.)?inwx\.de/" to="https://www.inwx.de/"/></ruleset><ruleset name="Interactive Marketing Solutions"><target host="ims-dm.com"/><target host="www.ims-dm.com"/><rule from="^(http://(www\.)?|https://)ims-dm\.com/" to="https://www.ims-dm.com/"/></ruleset><ruleset name="Interpol"><target host="interpol.int"/><target host="www.interpol.int"/><rule from="^http://(?:www\.)?interpol\.int/" to="https://www.interpol.int/"/></ruleset><ruleset name="Irish Broadband"><target host="irishbroadband.ie"/><target host="*.irishbroadband.ie"/><rule from="^http://irishbroadband\.ie/" to="https://www.irishbroadband.ie/"/><rule from="^http://([^/:@\.]+)\.irishbroadband\.ie/" to="https://$1.irishbroadband.ie/"/></ruleset><ruleset name="IsoHunt"><target host="isohunt.com"/><target host="www.isohunt.com"/><target host="ca.isohunt.com"/><rule from="^http://(?:www\.)?isohunt\.com/" to="https://isohunt.com/"/><rule from="^http://ca\.isohunt\.com/" to="https://ca.isohunt.com/"/></ruleset><ruleset name="ItsLearning"><target host="www.itslearning.com"/><target host="itslearning.com"/><rule from="^http://(?:www\.)?itslearning\.com/" to="https://www.itslearning.com/"/></ruleset><ruleset name="Ixquick"><target host="ixquick.com"/><target host="*.ixquick.com"/><target host="startpage.com"/><target host="*.startpage.com"/><target host="startingpage.com"/><target host="*.startingpage.com"/><target host="*.ixquick-proxy.com"/><rule from="^http://ixquick\.com/" to="https://ixquick.com/"/><rule from="^http://([^@/:]*)\.ixquick\.com/" to="https://$1.ixquick.com/"/><rule from="^http://([^@/:]*)\.ixquick-proxy\.com/" to="https://$1.ixquick-proxy.com/"/><rule from="^http://startpage\.com/" to="https://startpage.com/"/><rule from="^http://([^@/:]*)\.startpage\.com/" to="https://$1.startpage.com/"/><rule from="^http://startingpage\.com/" to="https://startingpage.com/"/><rule from="^http://([^@/:]*)\.startingpage\.com/" to="https://$1.startingpage.com/"/></ruleset><ruleset name="Izquierda-unida.es" default_off="Cert warning"><target host="izquierda-unida.es"/><target host="www.izquierda-unida.es"/><rule from="^http://(?:www\.)?izquierda-unida\.es/" to="https://www.izquierda-unida.es/"/></ruleset><ruleset name="JANET"><target host="ja.net"/><target host="www.ja.net"/><rule from="^http://(?:www\.)?ja\.net/" to="https://www.ja.net/"/></ruleset><ruleset name="JBoss"><target host="jboss.com"/><target host="*.jboss.com"/><target host="*.jboss.org"/><securecookie host="^(.*\.)?jboss\.com$" name=".*"/><securecookie host="^(.*\.)?jboss\.org$" name=".*"/><rule from="^http://([^/@:]*)\.jboss\.com/" to="https://$1.jboss.com/"/><rule from="^http://([^/@:]*)\.jboss\.org/" to="https://$1.jboss.org/"/></ruleset><ruleset name="JPG Magazine"><target host="jpgmag.com"/><rule from="^http://(?:www\.)?jpgmag\.com/" to="https://jpgmag.com/"/></ruleset><ruleset name="The Jack and Jill Children's Foundation Charity"><target host="jackandjill.ie"/><target host="www.jackandjill.ie"/><target host="jackandjillraffle.com"/><target host="www.jackandjillraffle.com"/><target host="jackandjillraffle.org"/><target host="www.jackandjillraffle.org"/><rule from="^http://(www\.)?jackandjill\.ie/" to="https://www.jackandjill.ie/"/><rule from="^http://(www\.)?jackandjillraffle\.org/" to="https://www.jackandjillraffle.org/"/><rule from="^https?://(www\.)?jackandjillraffle\.com/" to="https://www.jackandjillraffle.org/"/></ruleset><ruleset name="JAKO-O"><target host="jako-o.*"/><target host="www.jako-o.de"/><target host="www.jako-o.at"/><target host="www.jako-o.lu"/><target host="www.jako-o.eu"/><target host="www.jako-o.com"/><rule from="^http://(?:www\.)?jako-o\.(at|com|de|eu|lu)/" to="https://www.jako-o.$1/"/></ruleset><ruleset name="D.S.V. Sint Jansbrug"><target host="www.sintjansbrug.nl"/><target host="www.jansbrug.nl"/><rule from="^http://www\.(?:sint)?jansbrug\.nl/" to="https://www.sintjansbrug.nl/"/></ruleset><ruleset name="Japan Airlines"><target host="jal.co.jp"/><target host="www.jal.co.jp"/><rule from="^http://(?:www\.)?jal\.co\.jp/" to="https://www.jal.co.jp/"/></ruleset><ruleset name="Jappix"><target host="jappix.com"/><target host="www.jappix.com"/><rule from="^http://(?:www\.)?jappix\.com/" to="https://www.jappix.com/"/></ruleset><ruleset name="Java"><target host="java.com"/><target host="www.java.com"/><rule from="^http://(?:www\.)?java\.com/" to="https://www.java.com/"/></ruleset><ruleset name="Jet2.com"><target host="jet2.com"/><target host="*.jet2.com"/><rule from="^http://jet2\.com/" to="https://www.jet2.com/"/><rule from="^http://(intranet|reservations|www)\.jet2\.com/" to="https://$1.jet2.com/"/></ruleset><ruleset name="Jobscout24"><target host="jobscout24.de"/><target host="www.jobscout24.de"/><rule from="^http://(?:www\.)?jobscout24\.de/" to="https://www.jobscout24.de/"/></ruleset><ruleset name="Joker"><target host="*.joker.com"/><target host="joker.com"/><rule from="^http://([^/:@]*\.)?joker\.com/" to="https://$1joker.com/"/></ruleset><ruleset name="Joslin Diabetes Center"><target host="joslin.org"/><target host="www.joslin.org"/><rule from="^http://(?:www\.)?joslin\.org/" to="https://www.joslin.org/"/><rule from="^https://joslin\.org/" to="https://www.joslin.org/"/></ruleset><ruleset name="Jottit"><target host="jottit.com"/><target host="*.jottit.com"/><rule from="^http://jottit\.com/" to="https://jottit.com/"/><rule from="^http://([^/:@\.]+)\.jottit\.com/" to="https://$1.jottit.com/"/></ruleset><ruleset name="Juniper Networks"><target host="www.juniper.net"/><target host="juniper.net"/><rule from="^http://(?:www\.)?juniper\.net/" to="https://www.juniper.net/"/></ruleset><ruleset name="Jusek.se"><target host="jusek.se"/><target host="www.jusek.se"/><rule from="^http://jusek\.se/" to="https://www.jusek.se/"/><rule from="^http://www\.jusek\.se/" to="https://www.jusek.se/"/></ruleset><ruleset name="JustGive"><target host="justgive.org"/><target host="www.justgive.org"/><target host="ido.justgive.org"/><rule from="^http://justgive\.org/" to="https://www.justgive.org/"/><rule from="^http://(www|ido)\.justgive\.org/" to="https://$1.justgive.org/"/></ruleset><ruleset name="JustTomatoes.com"><target host="justtomatoes.com"/><target host="www.justtomatoes.com"/><rule from="^http://(?:www\.)?justtomatoes\.com/" to="https://www.justtomatoes.com/"/></ruleset><ruleset name="KAU.se"><target host="www.kau.se"/><target host="kau.se"/><rule from="^http://kau\.se/" to="https://www.kau.se/"/><rule from="^http://www\.kau\.se/" to="https://www.kau.se/"/></ruleset><ruleset name="KDE Bugtracker"><target host="bugs.kde.org"/><target host="mail.kde.org"/><rule from="^http://(bugs|mail)\.kde\.org/" to="https://$1.kde.org/"/></ruleset><ruleset name="KEMI.se"><target host="kemi.se"/><target host="www.kemi.se"/><rule from="^http://www\.kemi\.se/" to="https://www.kemi.se/"/><rule from="^http://kemi\.se/" to="https://kemi.se/"/></ruleset><ruleset name="KI.se"><target host="bibliometrics.ki.se"/><target host="cas.ki.se"/><target host="cwaa.ki.se"/><target host="child3.ki.se"/><target host="exjobb.meb.ki.se"/><target host="fonder.ki.se"/><target host="kib.ki.se"/><target host="metasearch.kib.ki.se"/><rule from="^http://bibliometrics\.ki\.se/" to="https://bibliometrics.ki.se/"/><rule from="^http://cas\.ki\.se/" to="https://cas.ki.se/"/><rule from="^http://cwaa\.ki\.se/" to="https://cwaa.ki.se/"/><rule from="^http://child3\.ki\.se/" to="https://child3.ki.se/"/><rule from="^http://exjobb\.meb\.ki\.se/" to="https://exjobb.meb.ki.se/"/><rule from="^http://fonder\.ki\.se/" to="https://fonder.ki.se/"/><rule from="^http://kib\.ki\.se/" to="https://kib.ki.se/"/><rule from="^http://metasearch\.kib\.ki\.se/" to="https://metasearch.kib.ki.se/"/></ruleset><ruleset name="KKH-Allianz"><target host="www.kkh-allianz.de"/><target host="kkh-allianz.de"/><rule from="^http://(?:www\.)?kkh-allianz\.de/" to="https://www.kkh-allianz.de/"/></ruleset><ruleset name="KKH.se"><target host="www.kkh.se"/><target host="kkh.se"/><rule from="^http://kkh\.se/" to="https://kkh.se/"/><rule from="^http://www\.kkh\.se/" to="https://www.kkh.se/"/></ruleset><ruleset name="KLM"><target host="klm.com"/><target host="*.klm.com"/><rule from="^http://klm\.com/" to="https://www.klm.com/"/><rule from="^http://(mobile|www)\.klm\.com/" to="https://$1.klm.com/"/></ruleset><ruleset name="KMH.se"><target host="www.kmh.se"/><target host="kmh.se"/><rule from="^http://kmh\.se/" to="https://www.kmh.se/"/><rule from="^http://www\.kmh\.se/" to="https://www.kmh.se/"/></ruleset><ruleset name="KPN"><target host="kpn.com"/><target host="*.kpn.com"/><target host="kpn.nl"/><target host="*.kpn.nl"/><rule from="^http://(?:www\.)?kpn\.(?:com|nl)/" to="https://www.kpn.com/"/></ruleset><ruleset name="KPT.ch"><target host="kpt.ch"/><target host="www.kpt.ch"/><securecookie host="^(.*\.)?kpt\.ch$" name=".*"/><rule from="^http://(?:www\.)?kpt\.ch/" to="https://www.kpt.ch/"/></ruleset><ruleset name="KTH.se"><target host="kth.se"/><target host="www.kth.se"/><target host="intra.kth.se"/><rule from="^http://kth\.se/" to="https://www.kth.se/"/><rule from="^http://www\.kth\.se/" to="https://www.kth.se/"/><rule from="^http://intra\.kth\.se/" to="https://intra.kth.se/"/></ruleset><ruleset name="Kabel Deutschland"><target host="kabeldeutschland.de"/><target host="www.kabeldeutschland.de"/><rule from="^http://(?:www\.)?kabeldeutschland\.de/" to="https://www.kabeldeutschland.de/"/></ruleset><ruleset name="Kanotix" default_off="self-signed"><target host="www.kanotix.com"/><target host="www.kanotix.de"/><target host="www.kanotix.net"/><target host="www.kanotix.org"/><target host="kanotix.com"/><target host="kanotix.de"/><target host="kanotix.net"/><target host="kanotix.org"/><securecookie host="^(.*\.)?kanotix\.(com|de|net|org)$" name=".*"/><rule from="^http://(?:www\.)?kanotix\.(?:com|de|net|org)/" to="https://kanotix.com/"/></ruleset><ruleset name="Karagarga"><target host="karagarga.net"/><target host="www.karagarga.net"/><rule from="^http://(?:www\.)?karagarga\.net/" to="https://karagarga.net/"/></ruleset><ruleset name="Kayak"><target host="kayak.com"/><target host="www.kayak.com"/><rule from="^http://(?:www\.)?kayak\.com/" to="https://www.kayak.com/"/></ruleset><ruleset name="Kernel.org"><target host="kernel.org"/><target host="*.kernel.org"/><target host="*.git.kernel.org"/><target host="*.wiki.kernel.org"/><rule from="^http://kernel\.org/" to="https://www.kernel.org/"/><rule from="^http://((www|ftp|pub|all|eu|boot|accounts|patchwork|bugzilla|userweb)\.kernel\.org)/" to="https://$1/"/><rule from="^http://(([a-zA-Z0-9-]+\.)?(git|wiki)\.kernel\.org)/" to="https://$1/"/></ruleset><ruleset name="Khronos Group (partial)"><target host="khronos.org"/><target host="www.khronos.org"/><rule from="^http://(?:www\.)?khronos\.org/registry/(.+)/specs/" to="https://www.khronos.org/registry/$1/specs/"/></ruleset><ruleset name="Kintera Network"><target host="kintera.org"/><target host="*.kintera.org"/><target host="www.*.kintera.org"/><target host="kintera.com"/><target host="www.kintera.com"/><rule from="^(http://(www\.)?|https://)kintera\.org/" to="https://www.kintera.org/"/><rule from="^http://([a-zA-Z0-9\-_]+\.)?([a-zA-Z0-9\-_]+)\.kintera\.org/([^/]+/[^/]){1}" to="https://www.kintera.org/$3"/><rule from="^(http://(www\.)?|https://)kintera\.com/" to="https://www.kintera.com/"/></ruleset><ruleset name="Kismetwireless.net"><target host="kismetwireless.net"/><target host="www.kismetwireless.net"/><rule from="^http://(?:www\.)?kismetwireless\.net/" to="https://kismetwireless.net/"/></ruleset><ruleset name="Knappschaft-Bahn-See"><target host="www.kbs.de"/><target host="kbs.de"/><rule from="^http://(?:www\.)?kbs\.de/" to="https://www.kbs.de/"/></ruleset><ruleset name="Kommunal.se"><target host="kommunal.se"/><target host="www.kommunal.se"/><rule from="^http://kommunal\.se/" to="https://www.kommunal.se/"/><rule from="^http://www\.kommunal\.se/" to="https://www.kommunal.se/"/></ruleset><ruleset name="Komplett.no"><target host="komplett.no"/><target host="www.komplett.no"/><rule from="^http://(?:www\.)?komplett\.no/" to="https://www.komplett.no/"/></ruleset><ruleset name="Konami.com"><target host="konami.com"/><target host="www.konami.com"/><rule from="^http://konami\.com/" to="https://www.konami.com/"/><rule from="^http://www\.konami\.com/" to="https://www.konami.com/"/></ruleset><ruleset name="Konstfack.se"><target host="www.konstfack.se"/><target host="konstfack.se"/><rule from="^http://konstfack\.se/" to="https://www.konstfack.se/"/><rule from="^http://www\.konstfack\.se/" to="https://www.konstfack.se/"/></ruleset><ruleset name="Kotex"><target host="kotex.com"/><target host="www.kotex.com"/><target host="dare.kotex.com"/><rule from="^http://(?:www\.)?kotex\.com/" to="https://www.kotex.com/"/><rule from="^http://dare\.kotex\.com/" to="https://dare.kotex.com/"/></ruleset><ruleset name="krebsonsecurity.com"><target host="krebsonsecurity.com"/><target host="www.krebsonsecurity.com"/><rule from="^http://www\.krebsonsecurity\.com/" to="https://krebsonsecurity.com/"/><rule from="^http://krebsonsecurity\.com/" to="https://krebsonsecurity.com/"/></ruleset><ruleset name="KriminalVarden.se"><target host="kriminalvarden.se"/><target host="www.kriminalvarden.se"/><rule from="^http://www\.kriminalvarden\.se/" to="https://www.kriminalvarden.se/"/><rule from="^http://kriminalvarden\.se/" to="https://www.kriminalvarden.se/"/></ruleset><ruleset name="Kuantokusta.pt"><target host="kuantokusta.pt"/><target host="www.kuantokusta.pt"/><rule from="^http://(?:www\.)?kuantokusta\.pt/" to="https://www.kuantokusta.pt/"/></ruleset><ruleset name="kuro5hin.org"><target host="kuro5hin.org"/><target host="www.kuro5hin.org"/><rule from="^http://kuro5hin\.org/" to="https://www.kuro5hin.org/"/><rule from="^http://www\.kuro5hin\.org/" to="https://www.kuro5hin.org/"/></ruleset><ruleset name="Kyberia.sk"><target host="www.kyberia.sk"/><target host="kyberia.sk"/><rule from="^http://(?:www\.)?kyberia\.sk/" to="https://kyberia.sk/"/></ruleset><ruleset name="LIU.se"><target host="www.liu.se"/><target host="liu.se"/><target host="www.hu.liu.se"/><target host="www.imh.liu.se"/><target host="www.ibl.liu.se"/><target host="www.isv.liu.se"/><target host="www.isak.liu.se"/><target host="www.lith.liu.se"/><target host="www.student.liu.se"/><target host="www.tema.liu.se"/><target host="www.ida.liu.se"/><rule from="^http://liu\.se/" to="https://www.liu.se/"/><rule from="^http://www\.liu\.se/" to="https://www.liu.se/"/><rule from="^http://www\.ida\.liu\.se/" to="https://www.ida.liu.se/"/><rule from="^http://www\.imh\.liu\.se/" to="https://www.imh.liu.se/"/><rule from="^http://www\.ibl\.liu\.se/" to="https://www.ibl.liu.se/"/><rule from="^http://www\.isv\.liu\.se/" to="https://www.isv.liu.se/"/><rule from="^http://www\.hu\.liu\.se/" to="https://www.hu.liu.se/"/><rule from="^http://www\.isak\.liu\.se/" to="https://www.isak.liu.se/"/><rule from="^http://www\.lith\.liu\.se/" to="https://www.lith.liu.se/"/><rule from="^http://www\.student\.liu\.se/" to="https://www.student.liu.se/"/><rule from="^http://www\.tema\.liu\.se/" to="https://www.tema.liu.se/"/></ruleset><ruleset name="LKML"><target host="lkml.org"/><target host="www.lkml.org"/><rule from="^http://(?:www\.)?lkml\.org/" to="https://lkml.org/"/></ruleset><ruleset name="LM Uni Muenchen"><target host="uni-muenchen.de"/><target host="*.uni-muenchen.de"/><securecookie host="^(.*\.)?uni-muenchen\.de$" name=".*"/><rule from="^http://(?:www\.)?uni-muenchen\.de/" to="https://www.uni-muenchen.de/"/><rule from="^http://uni-muenchen\.de/" to="https://www.uni-muenchen.de/"/></ruleset><ruleset name="Lone Star Overnight"><target host="lso.com"/><target host="www.lso.com"/><rule from="^http://(?:www\.)?lso\.com/" to="https://www.lso.com/"/></ruleset><ruleset name="LWN"><target host="lwn.net"/><target host="www.lwn.net"/><rule from="^http://(?:www\.)?lwn\.net/" to="https://lwn.net/"/></ruleset><ruleset name="La Caixa"><target host="lacaixa.es"/><target host="*.lacaixa.es"/><rule from="^http://lacaixa\.es/" to="https://lacaixa.es/"/><rule from="^http://([^/:@\.]+)\.lacaixa\.es/" to="https://$1.lacaixa.es/"/></ruleset><ruleset name="Lansforsakringar.se"><target host="lansforsakringar.se"/><target host="www.lansforsakringar.se"/><target host="www1.lansforsakringar.se"/><rule from="^http://www\.lansforsakringar\.se/" to="https://www.lansforsakringar.se/"/><rule from="^http://www1\.lansforsakringar\.se/" to="https://www1.lansforsakringar.se/"/><rule from="^http://lansforsakringar\.se/" to="https://www.lansforsakringar.se/"/></ruleset><ruleset name="Lantmateriet.se"><target host="lantmateriet.se"/><target host="www.lantmateriet.se"/><rule from="^http://www\.lantmateriet\.se/" to="https://www.lantmateriet.se/"/><rule from="^http://lantmateriet\.se/" to="https://www.lantmateriet.se/"/></ruleset><ruleset name="LastPass" default_off="Breaks addon ( https://eff.org/r.3Dq )"><target host="lastpass.com"/><target host="www.lastpass.com"/><securecookie host="^(.+\.)?lastpass\.com$" name=".*"/><rule from="^http://(?:www\.)?lastpass\.com/" to="https://lastpass.com/"/></ruleset><ruleset name="Lastminute.com"><target host="www.lastminute.com"/><target host="lastminute.com"/><rule from="^http://(?:www\.)?lastminute\.com/" to="https://www.lastminute.com/"/></ruleset><ruleset name="Launchpad"><target host="launchpad.net"/><target host="*.launchpad.net"/><target host="bugs.qastaging.launchpad.net"/><target host="bugs.staging.launchpad.net"/><target host="login.staging.launchpad.net"/><target host="launchpadlibrarian.net"/><target host="qastaging.launchpadlibrarian.net"/><target host="*.restricted.qastaging.launchpadlibrarian.net"/><target host="staging.launchpadlibrarian.net"/><target host="www.launchpadlibrarian.net"/><securecookie host="^(answers|api|bazaar|blueprints|bugs|code|dev|help|librarian|lists|login|((bugs\.)?(qa)?staging)|(login\.staging)|translations|www)\.launchpad\.net$" name=".+"/><securecookie host="^((([a-zA-Z0-9\-]+\.restricted\.)?qa)?staging)\.launchpadlibrarian\.net$" name=".+"/><rule from="^http://launchpad\.net/" to="https://launchpad.net/"/><rule from="^https?://bazaar\.launchpad\.net/$" to="https://launchpad.net/"/><rule from="^http://bazaar\.launchpad\.net/(.+)" to="https://bazaar.launchpad.net/$1"/><rule from="^http://(answers|api|blueprints|bugs|code|dev|help|librarian|lists|login|((bugs\.)?(qa)?staging)|(login\.staging)|translations|www)\.launchpad\.net/" to="https://$1.launchpad.net/"/><rule from="^http://(?:www\.)?launchpadlibrarian\.net/" to="https://launchpadlibrarian.net/"/><rule from="^http://((([a-zA-Z0-9\-]+\.restricted\.)?qa)?staging)\.launchpadlibrarian\.net/" to="https://$1.launchpadlibrarian.net/"/></ruleset><ruleset name="Lavabit"><target host="lavabit.com"/><target host="www.lavabit.com"/><target host="click.lavabit.com"/><target host="hosting.lavabit.com"/><securecookie host="^(.+\.)?lavabit\.com$" name=".*"/><rule from="^http://(?:www\.)?lavabit\.com/" to="https://lavabit.com/"/><rule from="^http://(click|hosting)\.lavabit\.com/" to="https://$1.lavabit.com/"/></ruleset><ruleset name="Lavasoft"><target host="lavasoft.com"/><target host="www.lavasoft.com"/><rule from="^http://lavasoft\.com/" to="https://secure.lavasoft.com/"/><rule from="^http://www\.lavasoft\.com/" to="https://secure.lavasoft.com/"/></ruleset><ruleset name="Lawblog.de" default_off="CACert"><target host="www.lawblog.de"/><target host="lawblog.de"/><rule from="^http://(?:www\.)?lawblog\.de/" to="https://www.lawblog.de/"/></ruleset><ruleset name="LboroAcUk"><target host="*.lboro.ac.uk"/><securecookie host="^(bestmaths|dspace|email(admin)?|engskills|lists|luis|lorls|oss|pdwww|wfa)\.lboro\.ac\.uk$" name=".*"/><rule from="^http://(bestmaths|dspace|email(admin)?|engskills|lists|luis|lorls|oss|pdwww|wfa)\.lboro\.ac\.uk/" to="https://$1.lboro.ac.uk/"/></ruleset><ruleset name="leadback.advertising.com"><target host="leadback.advertising.com"/><rule from="^http://leadback\.advertising\.com/" to="https://secure.leadback.advertising.com/"/></ruleset><ruleset name="LegitScript">
34 <target host="www.legitscript.com"/>
35 <target host="legitscript.com"/>
36
37 <rule from="^http://(?:www\.)?legitscript\.com/" to="https://secure.legitscript.com/"/>
38 </ruleset><ruleset name="Legtux" default_off="self-signed certificate"><target host="legtux.org"/><target host="www.legtux.org"/><rule from="^http://(?:www\.)?legtux\.org/" to="https://www.legtux.org/"/></ruleset><ruleset name="Lelo.com"><target host="lelo.com"/><target host="*.lelo.com"/><rule from="^http://lelo\.com/" to="https://lelo.com/"/><rule from="^http://([^/:@\.]+)\.lelo\.com/" to="https://$1.lelo.com/"/></ruleset><ruleset name="Lenovo"><target host="lenovo.com"/><target host="www.lenovo.com"/><target host="shop.lenovo.com"/><target host="lenovo.co.uk"/><target host="www.lenovo.co.uk"/><securecookie host="^(.+\.)?lenovo\.com$" name=".*"/><exclusion pattern="^http://lenovo\.com/friendsandfamily$"/><exclusion pattern="^http://shop\.lenovo\.com/us(/.*)?$"/><rule from="^http://(?:www\.)?lenovo\.com/epp$" to="https://www.lenovo.com/epp/"/><rule from="^http://lenovo\.com/" to="https://www.lenovo.com/"/><rule from="^http://(www|shop)\.lenovo\.com/" to="https://$1.lenovo.com/"/><rule from="^http://(?:www\.)?lenovo\.co\.uk/?$" to="https://www.lenovo.com/uk/en/"/></ruleset><ruleset name="LensRentals.com"><target host="www.lensrentals.com"/><target host="lensrentals.com"/><rule from="^http://(?:www\.)?lensrentals\.com/" to="https://www.lensrentals.com/"/></ruleset><ruleset name="Library Anywhere"><target host="www.libanywhere.com"/><target host="libanywhere.com"/><target host="syndetics.com"/><target host="www.syndetics.com"/><target host="secure.syndetics.com"/><rule from="^http://(?:www\.)?libanywhere\.com/" to="https://www.libanywhere.com/"/><rule from="^http://(?:www\.)?syndetics\.com/" to="https://secure.syndetics.com/"/></ruleset><ruleset name="LibraryThing"><target host="pics.librarything.com"/><target host="static.librarything.com"/><target host="www.librarything.com"/><target host="librarything.com"/><securecookie host="^(.*\.)?librarything\.com$" name=".*"/><rule from="^http://(?:www\.)?librarything\.com/" to="https://www.librarything.com/"/><rule from="^http://(pics|static)?\.librarything\.com/" to="https://$1.librarything.com/"/></ruleset><ruleset name="LibreOffice"><target host="www.libreoffice.org"/><target host="libreoffice.org"/><rule from="^http://(?:www\.)?libreoffice\.org/" to="https://www.libreoffice.org/"/></ruleset><ruleset name="LibreOffice-Box"><target host="libreofficebox.org"/><target host="www.libreofficebox.org"/><rule from="^http://(?:www\.)?libreofficebox\.org/" to="https://www.libreofficebox.org/"/></ruleset><ruleset name="Liferay.com"><target host="www.liferay.com"/><target host="liferay.com"/><rule from="^http://www\.liferay\.com/" to="https://www.liferay.com/"/><rule from="^http://liferay\.com/" to="https://liferay.com/"/></ruleset><ruleset name="LiftShare"><target host="liftshare.com"/><target host="www.liftshare.com"/><target host="images.liftshare.com"/><target host="scripts.liftshare.com"/><securecookie host="^(.+\.)?liftshare\.com$" name=".*"/><rule from="^http://liftshare\.com/" to="https://liftshare.com/"/><rule from="^http://(images|www|scripts)\.liftshare\.com/" to="https://$1.liftshare.com/"/></ruleset><ruleset name="Lighttpd.net" default_off="CACert"><target host="lighttpd.net"/><target host="www.lighttpd.net"/><target host="blog.lighttpd.net"/><target host="redmine.lighttpd.net"/><rule from="^http://www\.lighttpd\.net/" to="https://www.lighttpd.net/"/><rule from="^http://lighttpd\.net/" to="https://www.lighttpd.net/"/><rule from="^http://blog\.lighttpd\.net/" to="https://blog.lighttpd.net/"/><rule from="^http://redmine\.lighttpd\.net/" to="https://redmine.lighttpd.net/"/></ruleset><ruleset name="Lindt USA"><target host="www.lindtusa.com"/><target host="lindtusa.com"/><rule from="^http://(?:www\.)?lindtusa\.com/" to="https://www.lindtusa.com/"/></ruleset><ruleset name="Link+ Catalog"><target host="csul.iii.com"/><rule from="^http://csul\.iii\.com/" to="https://csul.iii.com/"/></ruleset><ruleset name="LinkedIn"><target host="linkedin.com"/><target host="www.linkedin.com"/><target host="platform.linkedin.com"/><rule from="^http://(?:www\.)?linkedin\.com/$" to="https://www.linkedin.com/"/><rule from="^http://(?:www\.)?linkedin\.com/(company|home|profile|secure|settings|today|uas)([\?\/].*)?$" to="https://www.linkedin.com/$1$2"/><rule from="^http://platform\.linkedin\.com/" to="https://platform.linkedin.com/"/></ruleset><ruleset name="Linkomanija" default_off="self-signed"><target host="linkomanija.net"/><target host="www.linkomanija.net"/><rule from="^http://(?:www\.)?linkomanija\.net/" to="https://www.linkomanija.net/"/></ruleset><ruleset name="Linksysbycisco.com"><target host="linksysbycisco.com"/><target host="www.linksysbycisco.com"/><rule from="^http://(?:www\.)?linksysbycisco\.com/" to="https://www.linksysbycisco.com/"/></ruleset><ruleset name="Linode"><target host="linode.com"/><target host="www.linode.com"/><target host="stats.linode.com"/><target host="manager.linode.com"/><securecookie host="^(.+\.)?linode\.com$" name=".*"/><rule from="^http://(?:www\.)?linode\.com/" to="https://www.linode.com/"/><rule from="^http://(stats|manager)\.linode\.com/" to="https://$1.linode.com/"/></ruleset><ruleset name="Linux.com"><target host="linux.com"/><target host="store.linux.com"/><target host="www.linux.com"/><rule from="^http://(?:www\.)?linux\.com/" to="https://www.linux.com/"/><rule from="^http://store\.linux\.com/" to="https://store.linux.com/"/></ruleset><ruleset name="DaLinuxFrenchPage"><target host="linuxfr.org"/><target host="www.linuxfr.org"/><rule from="^http://(?:www\.)?linuxfr\.org/" to="https://linuxfr.org/"/></ruleset><ruleset name="Linux Foundation"><target host="linuxfoundation.org"/><target host="*.linuxfoundation.org"/><rule from="^http://(?:www\.)?linuxfoundation\.org/" to="https://www.linuxfoundation.org/"/><rule from="^http://(events|ldn|training)\.linuxfoundation\.org/" to="https://$1.linuxfoundation.org/"/></ruleset><ruleset name="LinuxQuestions.org"><target host="linuxquestions.org"/><target host="www.linuxquestions.org"/><securecookie host="^(.+\.)?linuxquestions\.org$" name=".*"/><rule from="^http://(?:www\.)?linuxquestions\.org/" to="https://www.linuxquestions.org/"/></ruleset><ruleset name="Hotmail / Live"><target host="*.live.com"/><target host="*.hotmail.com"/><target host="hotmail.com"/><rule from="^http://(login|onecare|mail)\.live\.com/" to="https://$1.live.com/"/><rule from="^http://(?:www\.)?hotmail\.com/" to="https://www.hotmail.com/"/><rule from="^http://[^@:/\.]+\.([^@:/\.]+)\.mail\.live\.com/" to="https://$1.mail.live.com/"/></ruleset><ruleset name="LiveJournal" default_off="breaks for non-logged-in users"><target host="livejournal.com"/><target host="www.livejournal.com"/><rule from="^http://(?:www\.)?livejournal\.com/" to="https://www.livejournal.com/"/></ruleset><ruleset name="LoadImpact.com"><target host="loadimpact.com"/><target host="www.loadimpact.com"/><rule from="^http://www\.loadimpact\.com/" to="https://www.loadimpact.com/"/><rule from="^http://loadimpact\.com/" to="https://loadimpact.com/"/></ruleset><ruleset name="Local.ch"><target host="local.ch"/><target host="www.local.ch"/><target host="auto.local.ch"/><target host="blog.local.ch"/><target host="developer.local.ch"/><target host="guide.local.ch"/><target host="id.local.ch"/><target host="immo.local.ch"/><target host="info.local.ch"/><target host="map.local.ch"/><target host="market.local.ch"/><target host="my.local.ch"/><target host="news.local.ch"/><target host="tel.local.ch"/><target host="yellow.local.ch"/><rule from="^http://(?:www\.)?local\.ch/" to="https://www.local.ch/"/><rule from="^http://auto\.local\.ch/" to="https://auto.local.ch/"/><rule from="^http://blog\.local\.ch/" to="https://blog.local.ch/"/><rule from="^http://developer\.local\.ch/" to="https://developer.local.ch/"/><rule from="^http://guide\.local\.ch/" to="https://guide.local.ch/"/><rule from="^http://id\.local\.ch/" to="https://id.local.ch/"/><rule from="^http://immo\.local\.ch/" to="https://immo.local.ch/"/><rule from="^http://info\.local\.ch/" to="https://info.local.ch/"/><rule from="^http://map\.local\.ch/" to="https://map.local.ch/"/><rule from="^http://market\.local\.ch/" to="https://market.local.ch/"/><rule from="^http://my\.local\.ch/" to="https://my.local.ch/"/><rule from="^http://news\.local\.ch/" to="https://news.local.ch/"/><rule from="^http://tel\.local\.ch/" to="https://tel.local.ch/"/><rule from="^http://yellow\.local\.ch/" to="https://yellow.local.ch/"/></ruleset><ruleset name="Loopt"><target host="loopt.com"/><target host="www.loopt.com"/><rule from="^http://(?:www\.)?loopt\.com/" to="https://www.loopt.com/"/></ruleset><ruleset name="LoveFilm"><target host="www.lovefilm.*"/><target host="static.lovefilm.*"/><target host="lovefilm.*"/><rule from="^http://(?:www\.)?lovefilm\.co\.uk/" to="https://www.lovefilm.com/"/><rule from="^http://(www\.)?lovefilm\.(com|de|dk|no|se)/" to="https://www.lovefilm.$2/"/><rule from="^http://static\.lovefilm\.(com|de|dk|no|se)/" to="https://static.lovefilm.$2/"/></ruleset><ruleset name="M86security"><target host="www.m86security.com"/><target host="m86security.com"/><rule from="^http://(?:www\.)?m86security\.com/" to="https://www.m86security.com/"/></ruleset><ruleset name="MAAWG"><target host="maawg.org"/><target host="www.maawg.org"/><rule from="^http://(www\.)?maawg\.org/" to="https://$1maawg.org/"/></ruleset><ruleset name="MADD California"><target host="maddcalifornia.org"/><target host="www.maddcalifornia.org"/><rule from="^http://(?:www\.)?maddcalifornia\.org/" to="https://www.maddcalifornia.org/"/></ruleset><ruleset name="MAH.se"><target host="www.mah.se"/><target host="mah.se"/><rule from="^http://mah\.se/" to="https://www.mah.se/"/><rule from="^http://www\.mah\.se/" to="https://www.mah.se/"/></ruleset><ruleset name="Maine Civil Liberties Union"><target host="mclu.org"/><target host="www.mclu.org"/><rule from="^http://(?:www\.)?mclu\.org/" to="https://www.mclu.org/"/></ruleset><ruleset name="MDH.se"><target host="www.mdh.se"/><target host="mdh.se"/><rule from="^http://mdh\.se/" to="https://www.mdh.se/"/><rule from="^http://www\.mdh\.se/" to="https://www.mdh.se/"/></ruleset><ruleset name="METRO Transit (Harris County, Houston, Texas)"><target host="ridemetro.org"/><target host="www.ridemetro.org"/><target host="jobs.ridemetro.org"/><target host="pass-web.ridemetro.org"/><rule from="^((http://((www)\.)?)|https://)ridemetro\.org/" to="https://www.ridemetro.org/"/><rule from="^http://(pass-web|jobs)\.ridemetro\.org/" to="https://$1.ridemetro.org/"/></ruleset><ruleset name="MIN_Commsy"><target host="www.mincommsy.uni-hamburg.de"/><target host="mincommsy.uni-hamburg.de"/><rule from="^http://(?:www\.)?mincommsy\.uni-hamburg\.de/" to="https://www.mincommsy.uni-hamburg.de/"/></ruleset><ruleset name="MIUN.se"><target host="www.miun.se"/><target host="portal.miun.se"/><target host="miun.se"/><rule from="^http://miun\.se/" to="https://www.miun.se/"/><rule from="^http://www\.miun\.se/" to="https://www.miun.se/"/><rule from="^http://portal\.miun\.se/" to="https://portal.miun.se/"/></ruleset><ruleset name="MSN" default_off="certificate mismatch"><target host="my.msn.com"/><rule from="^http://my\.msn\.com/" to="https://my.msn.com/"/></ruleset><ruleset name="MYEDDEBT.com"><target host="myeddebt.com"/><target host="www.myeddebt.com"/><securecookie host="(^|\.)myeddebt\.com$" name=".+"/><rule from="^(http://(www\.)?|https://)myeddebt\.com/" to="https://www.myeddebt.com/"/></ruleset><ruleset name="MacWorld"><target host="www.macworld.com"/><rule from="^http://www\.macworld\.com/" to="https://www.macworld.com/"/></ruleset><ruleset name="Magento"><target host="magentocommerce.com"/><target host="www.magentocommerce.com"/><rule from="^http://(?:www\.)?magentocommerce\.com/" to="https://www.magentocommerce.com/"/></ruleset><ruleset name="Magnatune"><target host="magnatune.com"/><target host="www.magnatune.com"/><rule from="^http://(?:www\.)?magnatune\.com/" to="https://magnatune.com/"/></ruleset><ruleset name="Magnet.ie"><target host="magnet.ie"/><target host="www.magnet.ie"/><rule from="^http://(?:www\.)?magnet\.ie/" to="https://www.magnet.ie/"/></ruleset><ruleset name="Mail.com"><target host="www.mail.com"/><target host="mail.com"/><target host="service.mail.com"/><securecookie host="^(.*\.)?mail.com$" name=".*"/><rule from="^http://(?:www\.)?mail\.com/" to="https://www.mail.com/"/><rule from="^http://service\.mail\.com/" to="https://service.mail.com/"/></ruleset><ruleset name="Make-A-Wish Foundation of Michigan"><target host="wishmich.org"/><target host="www.wishmich.org"/><rule from="^http://(?:www\.)?wishmich\.org/" to="https://www.wishmich.org/"/></ruleset><ruleset name="Make My Trip"><target host="makemytrip.com"/><target host="*.makemytrip.com"/><rule from="^http://makemytrip\.com/" to="https://www.makemytrip.com/"/><rule from="^http://(cheapfaresindia|image4|image5|m|railtourism|support|us|www)\.makemytrip\.com/" to="https://$1.makemytrip.com/"/></ruleset><ruleset name="Malwarebytes"><target host="www.malwarebytes.org"/><target host="malwarebytes.org"/><target host="store.malwarebytes.org"/><target host="forums.malwarebytes.org"/><rule from="^http://(?:www\.)?malwarebytes\.org/" to="https://malwarebytes.org/"/><rule from="^http://(?:www\.)?forums\.malwarebytes\.org/" to="https://forums.malwarebytes.org/"/><rule from="^http://(?:www\.)?store\.malwarebytes\.org/" to="https://store.malwarebytes.org/"/></ruleset><ruleset name="MarksandSpencer"><target host="marksandspencer.com"/><target host="www.marksandspencer.com"/><securecookie host="^(.*\.)?marksandspencer\.com$" name=".*"/><rule from="^http://(?:www\.)?marksandspencer\.com/" to="https://www.marksandspencer.com/"/></ruleset><ruleset name="Mandriva.com"><target host="mandriva.com"/><target host="www.mandriva.com"/><target host="webapps.mandriva.com"/><rule from="^http://mandriva\.com/" to="https://mandriva.com/"/><rule from="^http://www\.mandriva\.com/" to="https://www.mandriva.com/"/><rule from="^http://webapps\.mandriva\.com/" to="https://webapps.mandriva.com/"/></ruleset><ruleset name="MapQuest"><target host="mapquest.com"/><target host="www.mapquest.com"/><target host="mapquestapi.com"/><target host="www.mapquestapi.com"/><target host="mapquesthelp.com"/><target host="www.mapquesthelp.com"/><rule from="^http://(?:www\.)?mapquest\.com/" to="https://www.mapquest.com/"/><rule from="^http://developer\.mapquest\.com/" to="https://developer.mapquest.com/"/><rule from="^http://(?:www\.)?mapquestapi\.com/" to="https://www.mapquestapi.com/"/><rule from="^http://(?:www\.)?mapquesthelp\.com/" to="https://www.mapquesthelp.com/"/></ruleset><ruleset name="Secure.marketwatch.com"><target host="secure.marketwatch.com"/><target host="www.marketwatch.com"/><target host="marketwatch.com"/><rule from="^http://secure\.marketwatch\.com/" to="https://secure.marketwatch.com/"/><rule from="^http://www\.marketwatch\.com/" to="https://secure.marketwatch.com/"/><rule from="^http://marketwatch\.com/" to="https://secure.marketwatch.com/"/></ruleset><ruleset name="Marxists Internet Archive" default_off="Self signed"><target host="marxists.org"/><target host="www.marxists.org"/><target host="marx.org"/><target host="www.marx.org"/><rule from="^https?://(?:www\.)?marxists\.org/" to="https://www.marxists.org/"/><rule from="^https?://(?:www\.)?marx\.org/" to="https://www.marxists.org/"/></ruleset><ruleset name="Massage Magazine"><target host="massagemag.com"/><target host="www.massagemag.com"/><securecookie host="^(.*\.)?massagemag\.com$" name=".*"/><rule from="^http://(?:www\.)?massagemag\.com/" to="https://www.massagemag.com/"/></ruleset><ruleset name="Materiel.net"><target host="*.materiel.net"/><target host="materiel.net"/><rule from="^http://materiel\.net/" to="https://www.materiel.net/"/><rule from="^http://([^@/:]*)\.materiel\.net/" to="https://$1.materiel.net/"/></ruleset><ruleset name="Mathtag.com"><target host="pixel.mathtag.com"/><target host="action.mathtag.com"/><rule from="^http://(pixel|action)\.mathtag\.com/" to="https://$1.mathtag.com/"/></ruleset><ruleset name="MaxMind"><target host="maxmind.com"/><target host="www.maxmind.com"/><rule from="^http://(?:www\.)?maxmind\.com/" to="https://www.maxmind.com/"/></ruleset><ruleset name="May First/People Link"><target host="id.mayfirst.org"/><target host="support.mayfirst.org"/><target host="members.mayfirst.org"/><target host="lists.mayfirst.org"/><rule from="^http://(id|support|members|lists)\.mayfirst\.org/" to="https://$1.mayfirst.org/"/></ruleset><ruleset name="McAfee"><target host="mcafee.com"/><target host="www.mcafee.com"/><target host="blogs.mcafee.com"/><target host="home.mcafee.com"/><target host="images.mcafee.com"/><target host="images.scanalert.com"/><target host="mcafeesecure.com"/><target host="www.mcafeesecure.com"/><target host="secureimages.mcafee.com"/><target host="shop.mcafee.com"/><rule from="^http://(?:www\.)?mcafee\.com/" to="https://www.mcafee.com/"/><rule from="^http://blogs\.mcafee\.com/" to="https://blogs.mcafee.com/"/><rule from="^http://home\.mcafee\.com/" to="https://home.mcafee.com/"/><rule from="^http://shop\.mcafee\.com/" to="https://shop.mcafee.com/"/><rule from="^http://images\.mcafee\.com/" to="https://images.mcafee.com/"/><rule from="^http://images\.scanalert\.com/" to="https://images.scanalert.com/"/><rule from="^http://secureimages\.mcafee\.com/" to="https://secureimages.mcafee.com/"/><rule from="^http://www\.mcafeesecure\.com/" to="https://www.mcafeesecure.com/"/></ruleset><ruleset name="Mediamarkt.se"><target host="mediamarkt.se"/><target host="www.mediamarkt.se"/><rule from="^http://(?:www\.)?mediamarkt\.se/" to="https://www.mediamarkt.se/"/></ruleset><ruleset name="MedicAlert"><target host="medicalert.org"/><target host="www.medicalert.org"/><rule from="^http://(?:www\.)?medicalert\.org/" to="https://www.medicalert.org/"/></ruleset><ruleset name="Medikamente-Per-Klick"><target host="www.medikamente-per-klick.de"/><target host="medikamente-per-klick.de"/><target host="shop.medikamente-per-klick.de"/><target host="www.kosmetik-per-klick.de"/><target host="kosmetik-per-klick.de"/><target host="www.ernaehrung-per-klick.de"/><target host="ernaehrung-per-klick.de"/><rule from="^http://(?:www\.|shop\.)?medikamente-per-klick\.de/" to="https://www.medikamente-per-klick.de/"/><rule from="^http://(?:www\.)?kosmetik-per-klick\.de/" to="https://www.kosmetik-per-klick.de/"/><rule from="^http://(?:www\.)?ernaehrung-per-klick\.de/" to="https://www.ernaehrung-per-klick.de/"/></ruleset><ruleset name="Medstop.se"><target host="medstop.se"/><target host="www.medstop.se"/><rule from="^http://medstop\.se/" to="https://www.medstop.se/"/><rule from="^http://www\.medstop\.se/" to="https://www.medstop.se/"/></ruleset><ruleset name="Meebo"><target host="www.meebo.com"/><target host="meebo.com"/><rule from="^http://(?:www\.)?meebo\.com/" to="https://www.meebo.com/"/></ruleset><ruleset name="Meego"><target host="www.meego.com"/><target host="meego.com"/><rule from="^http://(?:www\.)?meego\.com/" to="https://www.meego.com/"/></ruleset><ruleset name="meinVZ" default_off="Certificate mismatch"><target host="www.meinvz.net"/><rule from="^http://www\.meinvz\.net/" to="https://www.meinvz.net/"/></ruleset><ruleset name="Meltwaternews.con"><target host="www.meltwaternews.com"/><target host="meltwaternews.com"/><rule from="^http://meltwaternews\.com/" to="https://meltwaternews.com/"/><rule from="^http://www\.meltwaternews\.com/" to="https://www.meltwaternews.com/"/></ruleset><ruleset name="Mibbit"><target host="*.mibbit.com"/><target host="*.chat.mibbit.com"/><securecookie host="^(.*\.)?mibbit.com$" name=".*"/><rule from="^http://chat\.mibbit\.com/" to="https://chat.mibbit.com/"/><rule from="^http://data\.mibbit\.com/" to="https://data.mibbit.com/"/><rule from="^http://02\.chat\.mibbit\.com/" to="https://02.chat.mibbit.com/"/><rule from="^http://widgetmanager\.mibbit\.com/" to="https://widgetmanager.mibbit.com/"/></ruleset><ruleset name="Microchip.com"><target host="www.microchip.com"/><target host="microchip.com"/><rule from="^http://(?:www\.)?microchip\.com/" to="https://www.microchip.com/"/></ruleset><ruleset name="Microsoft"><target host="*.microsoft.com"/><target host="microsoft.com"/><target host="blogs.msdn.com"/><target host="*.technet.microsoft.com"/><target host="*.windowsupdate.microsoft.com"/><exclusion pattern="^http://www\.microsoft\.com/.*FamilyID"/><exclusion pattern="^http://www\.microsoft\.com/security/"/><rule from="^http://(?:www\.)?microsoft\.com/" to="https://www.microsoft.com/"/><rule from="^http://(adcenter|advertising|ajax|connect|go|ie|office|office365|office2010|onlinehelp|research|signature|snackbox|social|store|profile|msdn|(?:social\.)?technet|windowsupdate)\.microsoft\.com/" to="https://$1.microsoft.com/"/><rule from="^http://(v4|v5)\.windowsupdate\.microsoft\.com/" to="https://$1.windowsupdate.microsoft.com/"/><rule from="^http://blogs\.msdn\.com/" to="https://blogs.msdn.com/"/></ruleset><ruleset name="Mijn ING"><target host="mijn.ing.nl"/><rule from="^http://mijn\.ing\.nl/" to="https://mijn.ing.nl/"/></ruleset><ruleset name="Miles-and-more.com"><target host="miles-and-more.com"/><target host="www.miles-and-more.com"/><securecookie host="^(.*\.)?miles-and-more.com$" name=".*"/><rule from="^http://(?:www\.)?miles-and-more\.com/" to="https://www.miles-and-more.com/"/></ruleset><ruleset name="MilkAndMore"><target host="milkandmore.co.uk"/><target host="www.milkandmore.co.uk"/><securecookie host="^([^@:/]+\.)?milkandmore\.co\.uk$" name=".*"/><rule from="^http://(?:www\.)?milkandmore\.co\.uk/" to="https://www.milkandmore.co.uk/"/></ruleset><ruleset name="lists.mindrot.org"><target host="lists.mindrot.org"/><rule from="^http://lists\.mindrot\.org/" to="https://lists.mindrot.org/"/></ruleset><ruleset name="Minecraft"><target host="www.minecraft.net"/><target host="minecraft.net"/><rule from="^http://(?:www\.)?minecraft\.net/" to="https://www.minecraft.net/"/></ruleset><ruleset name="Mint"><target host="www.mint.com"/><target host="mint.com"/><rule from="^http://(?:www\.)?mint\.com/" to="https://www.mint.com/"/></ruleset><ruleset name="Minus.com"><target host="minus.com"/><target host="*.minus.com"/><target host="min.us"/><target host="*.min.us"/><rule from="^http://minus\.com/" to="https://minus.com/"/><rule from="^http://min\.us/" to="https://minus.com/"/><rule from="^http://([^/:@\.]+)\.minus\.com/" to="https://$1.minus.com/"/><rule from="^http://([^/:@\.]+)\.min\.us/" to="https://$1.minus.com/"/></ruleset><ruleset name="MirBSD"><target host="mirbsd.org"/><target host="www.mirbsd.org"/><rule from="^http://(?:www\.)?mirbsd\.org/" to="https://www.mirbsd.org/"/></ruleset><ruleset name="Miranda-IM"><target host="miranda-im.org"/><target host="*.miranda-im.org"/><rule from="^http://([^/:@\.]+)\.miranda-im\.org/" to="https://$1.miranda-im.org/"/></ruleset><ruleset name="Mises.org"><target host="mises.org"/><target host="www.mises.org"/><rule from="^http://www\.mises\.org/" to="https://www.mises.org/"/><rule from="^http://mises\.org/" to="https://mises.org/"/></ruleset><ruleset name="Mitsubishi.com"><target host="www.mitsubishi.com"/><target host="mitsubishi.com"/><rule from="^http://(?:www\.)?mitsubishi\.com/" to="https://www.mitsubishi.com/"/></ruleset><ruleset name="mixx.com"><target host="mixx.com"/><target host="www.mixx.com"/><rule from="^http://mixx\.com/" to="https://mixx.com/"/><rule from="^http://www\.mixx\.com/" to="https://www.mixx.com/"/></ruleset><ruleset name="ModSecurity"><target host="modsecurity.org"/><target host="www.modsecurity.org"/><rule from="^http://(?:www\.)?modsecurity\.org/" to="https://modsecurity.org/"/></ruleset><ruleset name="MomentusMedia"><target host="momentusmedia.com"/><target host="www.momentusmedia.com"/><securecookie host="^(.+\.)?momentusmedia\.com$" name=".*"/><rule from="^http://momentusmedia\.com/" to="https://momentusmedia.com/"/><rule from="^http://www\.momentusmedia\.com/" to="https://www.momentusmedia.com/"/></ruleset><ruleset name="Monarch.co.uk"><target host="monarch.co.uk"/><target host="www.monarch.co.uk"/><rule from="^http://(?:www\.)?monarch\.co\.uk/" to="https://www.monarch.co.uk/"/></ruleset><ruleset name="Moneybookers"><target host="moneybookers.com"/><target host="www.moneybookers.com"/><rule from="^http://(?:www\.)?moneybookers\.com/" to="https://www.moneybookers.com/"/></ruleset><ruleset name="Mookie1.com"><target host="t.mookie1.com"/><target host="b3-uk.mookie1.com"/><target host="b3.mookie1.com"/><target host="dna1.mookie1.com"/><rule from="^http://(t|b3-uk|b3|dna1)\.mookie1\.com/" to="https://$1.mookie1.com/"/></ruleset><ruleset name="MoonPig"><target host="moonpig.com"/><target host="www.moonpig.com"/><target host="moonpig.com.au"/><target host="www.moonpig.com.au"/><securecookie host="^(.+\.)?moonpig\.com(\.au)?$" name=".*"/><rule from="^http://(?:www\.)?moonpig\.com/" to="https://moonpig.com/"/><rule from="^http://(?:www\.)?moonpig\.com\.au/" to="https://www.moonpig.com.au/"/></ruleset><ruleset name="Motesplatsen.se"><target host="www.motesplatsen.se"/><rule from="^http://www\.motesplatsen\.se/" to="https://www.motesplatsen.se/"/></ruleset><ruleset name="Mountyhall" default_off="self-signed"><target host="games.mountyhall.com"/><rule from="^http://games\.mountyhall\.com/" to="https://games.mountyhall.com/"/></ruleset><ruleset name="MoveOn"><target host="moveon.org"/><target host="*.moveon.org"/><target host="moveonpac.org"/><target host="www.moveonpac.org"/><rule from="^https?://(?:www\.)?moveon\.org/([a-z0-9]+)$" to="https://www.moveon.org/$1/"/><rule from="^https?://(pol|civic|civ)\.moveon\.org/([a-z0-9]+)$" to="https://$1.moveon.org/$2/"/><rule from="^https?://civic\.moveon\.org/([a-z0-9]+){1}/{2,}" to="https://civic.moveon.org/$1/"/><rule from="^http://(?:www\.)?moveon\.org/r\?" to="https://www.moveon.org/r/?"/><rule from="^http://(?:www\.)?moveon\.org/(([^a-z0-9]+)|([a-z0-9]{2,}\?)|([a-qs-z0-9]\?)|([a-z0-9]+[^a-z0-9?]+)){1}" to="https://www.moveon.org/$1"/><rule from="^http://(pol|civ)\.moveon\.org/([^a-z0-9]+|([a-z0-9]+[^a-z0-9]+)|$){1}" to="https://$1.moveon.org/$2"/><rule from="^http://civic\.moveon\.org/(([^a-z0-9]+)|([a-z0-9]+[^a-z0-9/]+)|([a-z0-9]+/($|[^/]+))|$){1}" to="https://civic.moveon.org/$1"/><rule from="^http://(?:www\.)?moveonpac\.org/" to="https://www.moveonpac.org/"/></ruleset><ruleset name="Movelia"><target host="movelia.es"/><target host="www.movelia.es"/><rule from="^http://(?:www\.)?movelia\.es/" to="https://www.movelia.es/"/></ruleset><ruleset name="Mozdev"><target host="mozdev.org"/><target host="hg.mozdev.org"/><target host="www.mozdev.org"/><target host="bugzilla.mozdev.org"/><rule from="^http://mozdev\.org/" to="https://mozdev.org/"/><rule from="^http://(hg|www)\.mozdev\.org/" to="https://$1.mozdev.org/"/><rule from="^http://bugzilla\.mozdev\.org/" to="https://www.mozdev.org/bugs/"/></ruleset><ruleset name="Mozilla"><target host="mozilla.org"/><target host="*.mozilla.org"/><target host="mozilla.com"/><target host="*.mozilla.com"/><target host="mozillalabs.com"/><target host="*.mozillalabs.com"/><target host="mozillamessaging.com"/><target host="www.mozillamessaging.com"/><target host="planet.mozillamessaging.com"/><target host="drumbeat.org"/><target host="www.drumbeat.org"/><rule from="^http://mozilla\.org/" to="https://www.mozilla.org/"/><rule from="^http://(addons|bzr|communitystore|creative|developer|directory|donate|education|firefoxlive|ftp|intlstore|krakenbenchmark|lists|l10n|localize|hacks|hg|labs|mail|mpl|mxr|nightly|planet|studentreps|quality|wiki|www|www-archive)\.mozilla\.org/" to="https://$1.mozilla.org/"/><rule from="^http://mozilla\.com/" to="https://www.mozilla.com/"/><rule from="^http://(blog|crash-stats|input|people|support|www)\.mozilla\.com/" to="https://$1.mozilla.com/"/><rule from="^http://(?:www\.)?mozillalabs\.com/" to="https://mozillalabs.com/"/><rule from="^http://(apps|bespin|bespinplugins|gaming|heatmap|jetpack|testpilot)\.mozillalabs\.com/" to="https://$1.mozillalabs.com/"/><rule from="^http://mozillamessaging\.com/" to="https://mozillamessaging.com/"/><rule from="^http://(planet|www)\.mozillamessaging\.com/" to="https://$1.mozillamessaging.com/"/><rule from="^http://(?:www\.)?drumbeat\.org/" to="https://www.drumbeat.org/"/></ruleset><ruleset name="Mozy"><target host="mozy.com"/><target host="mozy.co.uk"/><target host="www.mozy.com"/><target host="www.mozy.co.uk"/><securecookie host="^(.+\.)?mozy\.com$" name=".*"/><securecookie host="^(.+\.)?mozy\.co\.uk$" name=".*"/><rule from="^http://(?:www\.)?mozy\.com/" to="https://mozy.com/"/><rule from="^http://(?:www\.)?mozy\.co\.uk/" to="https://mozy.co.uk/"/></ruleset><ruleset name="Mpx"><target host="mpx.no"/><target host="www.mpx.no"/><rule from="^http://(?:www\.)?mpx\.no/" to="https://www.mpx.no/"/></ruleset><ruleset name="Mt.Gox"><target host="mtgox.com"/><target host="www.mtgox.com"/><rule from="^http://(?:www\.)?mtgox\.com/" to="https://www.mtgox.com/"/></ruleset><ruleset name="Mullet.se"><target host="mullet.se"/><target host="www.mullet.se"/><rule from="^http://www\.mullet\.se/" to="https://www.mullet.se/"/><rule from="^http://mullet\.se/" to="https://mullet.se/"/></ruleset><ruleset name="Mullvad.net"><target host="mullvad.net"/><target host="www.mullvad.net"/><rule from="^http://mullvad\.net/" to="https://mullvad.net/"/><rule from="^http://www\.mullvad\.net/" to="https://www.mullvad.net/"/></ruleset><ruleset name="Musikerforbundet.se"><target host="musikerforbundet.se"/><target host="www.musikerforbundet.se"/><rule from="^http://musikerforbundet\.se/" to="https://www.musikerforbundet.se/"/><rule from="^http://www\.musikerforbundet\.se/" to="https://www.musikerforbundet.se/"/></ruleset><ruleset name="My-files.de"><target host="w01.my-files.de"/><rule from="^http://w01\.my-files\.de/" to="https://w01.my-files.de/"/></ruleset><ruleset name="MyCharity.ie"><target host="mycharity.ie"/><target host="www.mycharity.ie"/><rule from="^http://(?:www\.)?mycharity\.ie/" to="https://www.mycharity.ie/"/></ruleset><ruleset name="MyEdAccount.Com"><target host="myedaccount.com"/><target host="www.myedaccount.com"/><securecookie host="(^|\.)myedaccount\.com$" name=".+"/><rule from="^(http://(www\.)?|https://)myedaccount\.com/" to="https://www.myedaccount.com/"/></ruleset><ruleset name="MyPlayDirect"><target host="myplaydirect.com"/><target host="www.myplaydirect.com"/><securecookie host="^(.+\.)?myplaydirect\.com$" name=".*"/><rule from="^http://(?:www\.)?myplaydirect\.com/" to="https://www.myplaydirect.com/"/></ruleset><ruleset name="MyPoints"><target host="mypoints.com"/><target host="www.mypoints.com"/><rule from="^http://(?:www\.)?mypoints\.com/" to="https://www.mypoints.com/"/></ruleset><ruleset name="MySQL"><target host="mysql.com"/><target host="*.mysql.com"/><exclusion pattern="^http://bugs\.mysql\.com/"/><exclusion pattern="^http://wb\.mysql\.com/"/><exclusion pattern="^http://lists\.mysql\.com/"/><exclusion pattern="^http://planet\.mysql\.com/"/><rule from="^http://mysql\.com/" to="https://www.mysql.com/"/><rule from="^http://([^/:@\.]+)\.mysql\.com/" to="https://$1.mysql.com/"/></ruleset><ruleset name="MyTUM.de"><target host="portal.mytum.de"/><securecookie host="portal.mytum\.de$" name=".*"/><rule from="^http://portal\.mytum\.de/" to="https://portal.mytum.de/"/></ruleset><ruleset name="MyUHC"><target host="myuhc.com"/><target host="www.myuhc.com"/><rule from="^http://(?:www\.)?myuhc\.com/" to="https://www.myuhc.com/"/></ruleset><ruleset name="MyWOT"><target host="mywot.com"/><target host="www.mywot.com"/><rule from="^http://(?:www\.)?mywot\.com/" to="https://www.mywot.com/"/></ruleset><ruleset name="Myspace"><target host="www.myspace.com"/><target host="myspace.com"/><rule from="^http://(?:www\.)?myspace\.com/" to="https://www.myspace.com/"/></ruleset><ruleset name="NAB"><target host="nab.com.au"/><target host="*.nab.com.au"/><rule from="^http://nab\.com\.au/" to="https://www.nab.com.au/"/><rule from="^http://(equitylending|mobile|transact|www)\.nab\.com\.au/" to="https://$1.nab.com.au/"/></ruleset><ruleset name="NL Politiek"><target host="cda.nl"/><target host="www.cda.nl"/><target host="d66.nl"/><target host="www.d66.nl"/><target host="groenlinks.nl"/><target host="www.groenlinks.nl"/><target host="sp.nl"/><target host="www.sp.nl"/><rule from="^http://(?:www\.)?(cda|d66|sp)\.nl/" to="https://www.$1.nl/"/><rule from="^http://(?:www\.)?(groenlinks)\.nl/" to="https://$1.nl/"/></ruleset><ruleset name="National Lawyers Guild"><target host="nlg.org"/><target host="www.nlg.org"/><rule from="^http://(?:www\.)?nlg\.org/" to="https://www.nlg.org/"/></ruleset><ruleset name="NPR.org"><target host="www.npr.org"/><target host="npr.org"/><rule from="^http://www\.npr\.org/" to="https://www.npr.org/"/><rule from="^http://npr\.org/" to="https://www.npr.org/"/></ruleset><ruleset name="NSF.gov"><target host="www.nsf.gov"/><target host="nsf.gov"/><rule from="^http://www\.nsf\.gov/" to="https://www.nsf.gov/"/><rule from="^http://nsf\.gov/" to="https://www.nsf.gov/"/></ruleset><ruleset name="Nttdocomo.com"><target host="www.nttdocomo.com"/><target host="nttdocomo.com"/><rule from="^http://www\.nttdocomo\.com/" to="https://www.nttdocomo.com/"/><rule from="^http://nttdocomo\.com/" to="https://www.nttdocomo.com/"/></ruleset><ruleset name="NTU"><target host="ntu.ac.uk"/><target host="www.ntu.ac.uk"/><target host="ntualumni.org.uk"/><target host="www.ntualumni.org.uk"/><rule from="^http://(?:www\.)?ntu\.ac\.uk/" to="https://www.ntu.ac.uk/"/><rule from="^http://(?:www\.)?ntualumni\.org\.uk/" to="https://www.ntualumni.org.uk/"/></ruleset><ruleset name="NYDailyNews"><target host="nydailynews.com"/><target host="www.nydailynews.com"/><target host="classifiedads.dailynews.com"/><securecookie host="^([^@:/]+\.)?nydailynews\.com$" name=".*"/><rule from="^http://(?:www\.)?nydailynews\.com/" to="https://www.nydailynews.com/"/><rule from="^http://(classifiedads)\.nydailynews\.com/" to="https://$1.nydailynews.com/"/></ruleset><ruleset name="NYTimes"><target host="*.nytimes.com"/><target host="nytimes.com"/><exclusion pattern="^http://(?:www\.)?nytimes\.com/roomfordebate"/><exclusion pattern="^http://(?:www\.)?nytimes\.com/(1[89]\d\d|200[0-4])/"/><exclusion pattern="^http://(?:www\.)?nytimes\.com/info/"/><exclusion pattern="^http://(?:www\.)?nytimes\.com/services/xml/rss/index.html"/><rule from="^http://(?:www\.)?nytimes\.com/" to="https://www.nytimes.com/"/><rule from="^http://global\.nytimes\.com/" to="https://global.nytimes.com/"/></ruleset><ruleset name="NZBIndex"><target host="nzbindex.nl"/><target host="www.nzbindex.nl"/><target host="nzbindex.com"/><target host="www.nzbindex.com"/><rule from="^http://(?:www\.)?nzbindex\.(?:nl|com)/" to="https://nzbindex.com/"/></ruleset><ruleset name="NameCheap"><target host="namecheap.com"/><target host="www.namecheap.com"/><target host="files.namecheap.com"/><rule from="^http://(?:www\.)?namecheap\.com/" to="https://www.namecheap.com/"/><rule from="^http://files\.namecheap\.com/" to="https://files.namecheap.com/"/></ruleset><ruleset name="Names"><target host="names.co.uk"/><target host="www.names.co.uk"/><target host="admin.names.co.uk"/><target host="webmail4.names.co.uk"/><rule from="^http://(?:www\.)?names\.co\.uk/" to="https://www.names.co.uk/"/><rule from="^http://(admin|webmail4?)\.names\.co\.uk/" to="https://$1.names.co.uk/"/></ruleset><ruleset name="NanoHUB"><target host="nanohub.org"/><target host="www.nanohub.org"/><rule from="^http://(?:www\.)?nanohub\.org/" to="https://nanohub.org/"/></ruleset><ruleset name="National Press Photographers Association"><target host="nppa.org"/><target host="www.nppa.org"/><rule from="^((http://(?:www\.)?)|https://)nppa\.org/" to="https://www.nppa.org/"/></ruleset><ruleset name="NationalArchivesGovUK"><target host="nationalarchives.gov.uk"/><target host="www.nationalarchives.gov.uk"/><securecookie host="^(.+\.)?nationalarchives\.gov\.uk$" name=".*"/><rule from="^http://(?:www\.)?nationalarchives\.gov\.uk/" to="https://www.nationalarchives.gov.uk/"/></ruleset><ruleset name="NationalLottery"><target host="national-lottery.co.uk"/><target host="www.national-lottery.co.uk"/><securecookie host="^(.+\.)?national-lottery\.co\.uk$" name=".*"/><rule from="^http://(?:www\.)?national-lottery\.co\.uk/" to="https://www.national-lottery.co.uk/"/></ruleset><ruleset name="National Children's Leukemia Foundation"><target host="leukemiafoundation.org"/><target host="www.leukemiafoundation.org"/><rule from="^http://(www\.)?leukemiafoundation\.org/" to="https://www.leukemiafoundation.org/"/><rule from="^https://leukemiafoundation\.org/" to="https://www.leukemiafoundation.org/"/></ruleset><ruleset name="National Suicide Prevention Lifeline"><target host="suicidepreventionlifeline.org"/><target host="www.suicidepreventionlifeline.org"/><rule from="^http://(?:www\.)?suicidepreventionlifeline\.org/" to="https://www.suicidepreventionlifeline.org/"/></ruleset><ruleset name="Nattstad.se"><target host="nattstad.se"/><target host="www.nattstad.se"/><rule from="^http://www\.nattstad\.se/" to="https://www.nattstad.se/"/><rule from="^http://nattstad\.se/" to="https://www.nattstad.se/"/></ruleset><ruleset name="Naturvardsverket.se"><target host="naturvardsverket.se"/><target host="www.naturvardsverket.se"/><rule from="^http://www\.naturvardsverket\.se/" to="https://www.naturvardsverket.se/"/><rule from="^http://naturvardsverket\.se/" to="https://naturvardsverket.se/"/></ruleset><ruleset name="NL Overheid"><target host="digid.nl"/><target host="www.digid.nl"/><target host="overheid.nl"/><target host="www.overheid.nl"/><target host="internetconsultatie.nl"/><target host="www.internetconsultatie.nl"/><target host="werkenbijdeoverheid.nl"/><target host="www.werkenbijdeoverheid.nl"/><target host="nationaleombudsman.nl"/><target host="www.nationaleombudsman.nl"/><target host="govcert.nl"/><target host="www.govcert.nl"/><target host="politie.nl"/><target host="www.politie.nl"/><target host="depolitiezoekt.nl"/><target host="www.depolitiezoekt.nl"/><target host="minbzk.nl"/><target host="www.minbzk.nl"/><target host="waarschuwingsdienst.nl"/><target host="www.waarschuwingsdienst.nl"/><target host="bprbzk.nl"/><target host="www.bprbzk.nl"/><target host="minfin.nl"/><target host="www.minfin.nl"/><target host="domeinenrz.nl"/><target host="www.domeinenrz.nl"/><target host="justitie.nl"/><target host="www.justitie.nl"/><target host="cjib.nl"/><target host="www.cjib.nl"/><target host="wodc.nl"/><target host="www.wodc.nl"/><target host="forensischinstituut.nl"/><target host="www.forensischinstituut.nl"/><target host="hetlnvloket.nl"/><target host="www.hetlnvloket.nl"/><target host="donorregister.nl"/><target host="www.donorregister.nl"/><target host="brabant.nl"/><target host="www.brabant.nl"/><target host="overijssel.nl"/><target host="www.overijssel.nl"/><target host="zeeland.nl"/><target host="www.zeeland.nl"/><target host="aaenhunze.nl"/><target host="www.aaenhunze.nl"/><target host="amersfoort.nl"/><target host="www.amersfoort.nl"/><target host="amstelveen.nl"/><target host="www.amstelveen.nl"/><target host="amsterdam.nl"/><target host="www.amsterdam.nl"/><target host="bergenopzoom.nl"/><target host="www.bergenopzoom.nl"/><target host="gemeenteberkelland.nl"/><target host="www.gemeenteberkelland.nl"/><target host="gemeentebest.nl"/><target host="www.gemeentebest.nl"/><target host="boarnsterhim.nl"/><target host="www.boarnsterhim.nl"/><target host="borne.nl"/><target host="www.borne.nl"/><target host="coevorden.nl"/><target host="www.coevorden.nl"/><target host="doesburg.nl"/><target host="www.doesburg.nl"/><target host="duiven.nl"/><target host="www.duiven.nl"/><target host="elburg.nl"/><target host="www.elburg.nl"/><target host="geldermalsen.nl"/><target host="www.geldermalsen.nl"/><target host="haaksbergen.nl"/><target host="www.haaksbergen.nl"/><target host="haarlemmermeer.nl"/><target host="www.haarlemmermeer.nl"/><target host="heerenveen.nl"/><target host="www.heerenveen.nl"/><target host="s-hertogenbosch.nl"/><target host="www.s-hertogenbosch.nl"/><target host="heusden.nl"/><target host="www.heusden.nl"/><target host="hilversum.nl"/><target host="www.hilversum.nl"/><target host="hoorn.nl"/><target host="www.hoorn.nl"/><target host="horstaandemaas.nl"/><target host="www.horstaandemaas.nl"/><target host="houten.nl"/><target host="www.houten.nl"/><target host="huizen.nl"/><target host="www.huizen.nl"/><target host="lochem.nl"/><target host="www.lochem.nl"/><target host="maarssen.nl"/><target host="www.maarssen.nl"/><target host="maastricht.nl"/><target host="www.maastricht.nl"/><target host="meerssen.nl"/><target host="www.meerssen.nl"/><target host="middelburg.nl"/><target host="www.middelburg.nl"/><target host="middendrenthe.nl"/><target host="www.middendrenthe.nl"/><target host="moerdijk.nl"/><target host="www.moerdijk.nl"/><target host="gemeentenoordenveld.nl"/><target host="www.gemeentenoordenveld.nl"/><target host="noordwijkerhout.nl"/><target host="www.noordwijkerhout.nl"/><target host="oldebroek.nl"/><target host="www.oldebroek.nl"/><target host="opsterland.nl"/><target host="www.opsterland.nl"/><target host="oss.nl"/><target host="www.oss.nl"/><target host="pijnacker-nootdorp.nl"/><target host="www.pijnacker-nootdorp.nl"/><target host="renkum.nl"/><target host="www.renkum.nl"/><target host="rheden.nl"/><target host="www.rheden.nl"/><target host="rijswijk.nl"/><target host="www.rijswijk.nl"/><target host="schiedam.nl"/><target host="www.schiedam.nl"/><target host="schijndel.nl"/><target host="www.schijndel.nl"/><target host="sittard-geleen.nl"/><target host="www.sittard-geleen.nl"/><target host="smallingerland.nl"/><target host="www.smallingerland.nl"/><target host="stedebroec.nl"/><target host="www.stedebroec.nl"/><target host="steenwijkerland.nl"/><target host="www.steenwijkerland.nl"/><target host="terneuzen.nl"/><target host="www.terneuzen.nl"/><target host="teylingen.nl"/><target host="www.teylingen.nl"/><target host="tubbergen.nl"/><target host="www.tubbergen.nl"/><target host="uden.nl"/><target host="www.uden.nl"/><target host="utrecht.nl"/><target host="www.utrecht.nl"/><target host="vlagtwedde.nl"/><target host="www.vlagtwedde.nl"/><target host="vlissingen.nl"/><target host="www.vlissingen.nl"/><target host="wageningen.nl"/><target host="www.wageningen.nl"/><target host="weert.nl"/><target host="www.weert.nl"/><target host="gemeentewesterveld.nl"/><target host="www.gemeentewesterveld.nl"/><target host="gemeentewestland.nl"/><target host="www.gemeentewestland.nl"/><target host="wierden.nl"/><target host="www.wierden.nl"/><target host="wijchen.nl"/><target host="www.wijchen.nl"/><target host="winterswijk.nl"/><target host="www.winterswijk.nl"/><target host="zaltbommel.nl"/><target host="www.zaltbommel.nl"/><target host="zandvoort.nl"/><target host="www.zandvoort.nl"/><target host="zeist.nl"/><target host="www.zeist.nl"/><target host="zutphen.nl"/><target host="www.zutphen.nl"/><target host="zwijndrecht.nl"/><target host="www.zwijndrecht.nl"/><rule from="^http://(?:www\.)?([\w-]+)\.nl/" to="https://www.$1.nl/"/></ruleset><ruleset name="Neelwafurat.com"><target host="neelwafurat.com"/><target host="www.neelwafurat.com"/><rule from="^http://(www\.)?neelwafurat\.com/" to="https://$1neelwafurat.com/"/></ruleset><ruleset name="Nelly.com"><target host="www.nelly.com"/><target host="nelly.com"/><rule from="^http://www\.nelly\.com/" to="https://nelly.com/"/><rule from="^http://nelly\.com/" to="https://nelly.com/"/></ruleset><ruleset name="net-security.org"><target host="www.net-security.org"/><target host="net-security.org"/><rule from="^http://www\.net-security\.org/" to="https://www.net-security.org/"/><rule from="^http://net-security\.org/" to="https://net-security.org/"/></ruleset><ruleset name="Netdoktor.se"><target host="www.netdoktor.se"/><target host="netdoktor.se"/><rule from="^http://www\.netdoktor\.se/" to="https://www.netdoktor.se/"/><rule from="^http://netdoktor\.se/" to="https://www.netdoktor.se/"/></ruleset><ruleset name="Netflix"><target host="netflix.com"/><target host="*.netflix.com"/><exclusion pattern="^http://blog.netflix.com/"/><exclusion pattern="^http://developer.netflix.com/"/><exclusion pattern="^http://ir.netflix.com/"/><exclusion pattern="^http://techblog.netflix.com/"/><rule from="^http://([^/:@\.]+)\.netflix\.com/" to="https://$1.netflix.com/"/></ruleset><ruleset name="NetflixCanada" default_off="Certificate mismatch"><target host="*.movies.netflix.com"/><rule from="^http://([^/:@]*)\.movies\.netflix\.com/" to="https://$1.movies.netflix.com/"/></ruleset><ruleset name="Nettica"><target host="nettica.com"/><target host="www.netteca.com"/><rule from="^http://(?:www\.)?nettica\.com/" to="https://www.nettica.com/"/></ruleset><ruleset name="NetworkWorld"><target host="networkworld.com"/><target host="www.networkworld.com"/><securecookie host="^(.+\.)?networkworld\.com$" name=".*"/><rule from="^http://(?:www\.)?networkworld\.com/" to="https://www.networkworld.com/"/></ruleset><ruleset name="Netzpolitik.org"><target host="netzpolitik.org"/><target host="www.netzpolitik.org"/><rule from="^http://(?:www\.)?netzpolitik\.org/" to="https://netzpolitik.org/"/></ruleset><ruleset name="NewIT"><target host="newit.co.uk"/><target host="www.newit.co.uk"/><securecookie host="^(.+\.)?newit\.co\.uk$" name=".*"/><rule from="^http://(?:www\.)?newit\.co\.uk/" to="https://newit.co.uk/"/></ruleset><ruleset name="NewsGator"><target host="newsgator.com"/><target host="www.newsgator.com"/><rule from="^http://(?:www\.)?newsgator\.com/" to="https://www.newsgator.com/"/></ruleset><ruleset name="newsvine.com"><target host="newsvine.com"/><rule from="^http://newsvine\.com/" to="https://www.newsvine.com/"/><rule from="^http://www\.newsvine\.com/" to="https://www.newsvine.com/"/></ruleset><ruleset name="Next"><target host="next.co.uk"/><target host="www.next.co.uk"/><securecookie host="^(.+\.)?next\.co\.uk$" name=".*"/><rule from="^http://(?:www\.)?next\.co\.uk/" to="https://www.next.co.uk/"/></ruleset><ruleset name="NextBus"><target host="nextbus.com"/><target host="www.nextbus.com"/><rule from="^http://(?:www\.)?nextbus\.com/" to="https://www.nextbus.com/"/></ruleset><ruleset name="NicAc"><target host="nic.ac"/><target host="www.nic.ac"/><securecookie host="^(.+\.)?nic\.ac$" name=".*"/><rule from="^http://(?:www\.)?nic\.ac/" to="https://www.nic.ac/"/></ruleset><ruleset name="Nicotine Anonymous"><target host="nicotine-anonymous.org"/><target host="www.nicotine-anonymous.org"/><rule from="^http://(?:www\.)?nicotine-anonymous\.org/" to="https://nicotine-anonymous.org/"/><rule from="^https://www\.nicotine-anonymous\.org/" to="https://nicotine-anonymous.org/"/></ruleset><ruleset name="Ninite"><target host="ninite.com"/><target host="www.ninite.com"/><securecookie host="^(.+\.)?ninite\.com$" name=".*"/><rule from="^http://(?:www\.)?ninite\.com/" to="https://ninite.com/"/></ruleset><ruleset name="Nintendo.com"><target host="nintendo.com"/><target host="www.nintendo.com"/><rule from="^http://nintendo\.com/" to="https://nintendo.com/"/><rule from="^http://www\.nintendo\.com/" to="https://www.nintendo.com/"/></ruleset><ruleset name="No Deep Packet Inspection campaign"><target host="nodpi.org"/><target host="www.nodpi.org"/><rule from="^http://(?:www\.)?nodpi\.org/" to="https://nodpi.org/"/></ruleset><ruleset name="Noisebridge"><target host="www.noisebridge.net"/><target host="noisebridge.net"/><rule from="^http://(?:www\.)?noisebridge\.net/" to="https://www.noisebridge.net/"/></ruleset><ruleset name="Nokia"><target host="nokia.com"/><target host="www.nokia.com"/><target host="nokiausa.com"/><target host="www.nokiausa.com"/><target host="nokia.co.uk"/><target host="www.nokia.co.uk"/><target host="nokia.ca"/><target host="www.nokia.ca"/><target host="nokia.fr"/><target host="www.nokia.fr"/><target host="nokia.de"/><target host="www.nokia.de"/><target host="qt.nokia.com"/><rule from="^http://(?:www\.)?nokia\.com/" to="https://www.nokia.com/"/><rule from="^http://(?:www\.)?nokiausa\.com/" to="https://www.nokiausa.com/"/><rule from="^http://(?:www\.)?nokia\.co\.uk/" to="https://www.nokia.co.uk/"/><rule from="^http://(?:www\.)?nokia\.ca/" to="https://www.nokia.ca/"/><rule from="^http://(?:www\.)?nokia\.fr/" to="https://www.nokia.fr/"/><rule from="^http://(?:www\.)?nokia\.de/" to="https://www.nokia.de/"/><rule from="^http://qt\.nokia\.com/" to="https://qt.nokia.com/"/></ruleset><ruleset name="Nordea"><target host="www.nordea.*"/><target host="nordea.*"/><rule from="^http://(?:www\.)?nordea\.(com|dk|ee|fi|lv|no|se)/" to="https://www.nordea.$1/"/></ruleset><ruleset name="Nordnet.se"><target host="www.nordnet.se"/><target host="nordnet.se"/><rule from="^http://www\.nordnet\.se/" to="https://www.nordnet.se/"/><rule from="^http://nordnet\.se/" to="https://www.nordnet.se/"/></ruleset><ruleset name="Nordu.net"><target host="nordu.net"/><target host="www.nordu.net"/><rule from="^http://www\.nordu\.net/" to="https://www.nordu.net/"/><rule from="^http://nordu\.net/" to="https://www.nordu.net/"/></ruleset><ruleset name="Norman.com"><target host="norman.com"/><target host="www.norman.com"/><rule from="^http://www\.norman\.com/" to="https://www.norman.com/"/><rule from="^http://norman\.com/" to="https://norman.com/"/></ruleset><ruleset name="Northpole.fi" default_off="self-signed"><target host="northpole.fi"/><target host="www.northpole.fi"/><securecookie host="^(.*\.)northpole\.fi$" name=".*"/><rule from="^http://(?:www\.)?northpole\.fi/" to="https://northpole.fi/"/></ruleset><ruleset name="Norwegian.com"><target host="www.norwegian.com"/><target host="norwegian.com"/><rule from="^http://www\.norwegian\.com/" to="https://www.norwegian.com/"/><rule from="^http://norwegian\.com/" to="https://www.norwegian.com/"/></ruleset><ruleset name="NottinghamAC"><target host="nottingham.ac.uk"/><target host="www.nottingham.ac.uk"/><target host="jobs.nottingham.ac.uk"/><target host="email.nottingham.ac.uk"/><target host="owa.nottingham.ac.uk"/><rule from="^http://((www|jobs|email|owa|jobs)\.)?nottingham\.ac\.uk/" to="https://$1nottingham.ac.uk/"/></ruleset><ruleset name="NutriCentre"><target host="nutricentre.com"/><target host="www.nutricentre.com"/><securecookie host="^(.*\.)?nutricentre\.com$" name=".*"/><rule from="^http://(?:www\.)?nutricentre\.com/" to="https://www.nutricentre.com/"/></ruleset><ruleset name="O2online.de"><target host="o2online.de"/><target host="*.o2online.de"/><securecookie host="^(.*\.)?o2online\.de$" name=".*"/><rule from="^http://(?:www\.)?o2online\.de/" to="https://www.o2online.de/"/><rule from="^http://o2online\.de/" to="https://www.o2online.de/"/></ruleset><ruleset name="OKCupid.com" default_off="Broken"><target host="okcupid.com"/><target host="www.okcupid.com"/><rule from="^http://(?:www\.)?okcupid\.com/" to="https://www.okcupid.com/"/></ruleset><ruleset name="US OSHA.gov"><target host="osha.gov"/><target host="www.osha.gov"/><rule from="^http://(?:www\.)?osha\.gov/" to="https://www.osha.gov/"/><rule from="^https://osha\.gov/" to="https://www.osha.gov/"/></ruleset><ruleset name="Officersforbundet.se"><target host="officersforbundet.se"/><target host="www.officersforbundet.se"/><rule from="^http://officersforbundet\.se/" to="https://www.officersforbundet.se/"/><rule from="^http://www\.officersforbundet\.se/" to="https://www.officersforbundet.se/"/></ruleset><ruleset name="Ohloh"><target host="ohloh.net"/><target host="www.ohloh.net"/><target host="ohloh.com"/><target host="www.ohloh.com"/><target host="ohloh.org"/><target host="www.ohloh.org"/><securecookie host="^(.+\.)?ohloh\.(net|com|org)$" name=".*"/><rule from="^http://(?:www\.)?ohloh\.(?:net|com|org)/" to="https://www.ohloh.net/"/></ruleset><ruleset name="Olark"><target host="olark.com"/><target host="*.olark.com"/><securecookie host="^(.+\.)?olark\.com$" name=".*"/><rule from="^http://(?:www\.)?olark\.com/" to="https://www.olark.com/"/><rule from="^http://(assets|static|[0-9]+-async|)\.olark\.com/" to="https://$1.olark.com/"/></ruleset><ruleset name="OmniGroup.com"><target host="omnigroup.com"/><target host="www.omnigroup.com"/><rule from="^http://omnigroup\.com/" to="https://www.omnigroup.com/"/><rule from="^http://www\.omnigroup\.com/" to="https://www.omnigroup.com/"/></ruleset><ruleset name="Omron.com"><target host="www.omron.com"/><target host="omron.com"/><rule from="^http://(?:www\.)?omron\.com/" to="https://www.omron.com/"/></ruleset><ruleset name="one.com"><target host="one.com"/><target host="www.one.com"/><rule from="^http://(?:www\.)?one\.com/" to="https://www.one.com/"/></ruleset><ruleset name="Onehub.com"><target host="onehub.com"/><target host="www.onehub.com"/><rule from="^http://(?:www\.)?onehub\.com/" to="https://onehub.com/"/></ruleset><ruleset name="Online.nl"><target host="*.online.nl"/><rule from="^http://(?:www\.)?online\.nl/" to="https://www.online.nl/"/><rule from="^http://registratie\.online\.nl/" to="https://registratie.online.nl/"/></ruleset><ruleset name="Ontario Lung Association"><target host="on.lung.ca"/><target host="www.on.lung.ca"/><rule from="^http://(?:www\.)?on\.lung\.ca/" to="https://www.on.lung.ca/"/><rule from="^https://on\.lung\.ca/" to="https://www.on.lung.ca/"/></ruleset><ruleset name="OnTrac"><target host="ontrac.com"/><target host="www.ontrac.com"/><rule from="^http://(?:www\.)?ontrac\.com/" to="https://www.ontrac.com/"/></ruleset><ruleset name="OomphMe" default_off="Cert warning"><target host="www.oomphme.com"/><target host="oomphme.com"/><rule from="^http://(?:www\.)?oomphme\.com/" to="https://www.oomphme.com/"/></ruleset><ruleset name="Open-Mesh"><target host="open-mesh.com"/><target host="www.open-mesh.com"/><target host="dashboard.open-mesh.com"/><rule from="^http://(?:www\.)?open-mesh\.com/" to="https://www.open-mesh.com/"/><rule from="^http://dashboard\.open-mesh\.com/" to="https://dashboard.open-mesh.com/"/></ruleset><ruleset name="OpenBSD Europe"><target host="openbsdeurope.com"/><target host="shop.openbsdeurope.com"/><rule from="^http://(?:shop\.)?openbsdeurope\.com/" to="https://shop.openbsdeurope.com/"/></ruleset><ruleset name="OpenDNS"><target host="opendns.com"/><target host="*.opendns.com"/><exclusion pattern="^http://screenshots\.opendns\.com/"/><exclusion pattern="^http://phish\.opendns\.com/"/><exclusion pattern="^http://block\.opendns\.com/"/><exclusion pattern="^http://guide\.opendns\.com/"/><rule from="^http://(?:www\.)?opendns\.com/" to="https://www.opendns.com/"/><rule from="^http://([^/:@\.]+)\.opendns\.com/" to="https://$1.opendns.com/"/></ruleset><ruleset name="OpenID"><target host="openid.net"/><target host="www.openid.net"/><rule from="^http://(?:www\.)?openid\.net/" to="https://openid.net/"/></ruleset><ruleset name="OpenLeaks"><target host="openleaks.org"/><target host="www.openleaks.org"/><rule from="^http://(www\.)?openleaks\.org/" to="https://$1openleaks.org/"/></ruleset><ruleset name="OpenSSL" default_off="different content between HTTP and HTTPS"><target host="openssl.org"/><target host="www.openssl.org"/><rule from="^http://(?:www\.)?openssl\.org/" to="https://www.openssl.org/"/></ruleset><ruleset name="OpenStreetMap Wiki"><target host="wiki.openstreetmap.org"/><rule from="^http://wiki\.openstreetmap\.org/" to="https://wiki.openstreetmap.org/"/></ruleset><ruleset name="The Open University"><target host="css2.open.ac.uk"/><target host="labspace.open.ac.uk"/><target host="learn.open.ac.uk"/><target host="msds.open.ac.uk"/><target host="openlearn.open.ac.uk"/><target host="www.open.ac.uk"/><target host="www3.open.ac.uk"/><target host="www.openuniversity.ac.uk"/><target host="www.ouw.co.uk"/><target host="www.ousa.org.uk"/><target host="rsm2.rsmsecure.com"/><rule from="^http://([^@:/]+)\.open\.ac\.uk/" to="https://$1.open.ac.uk/"/><rule from="^http://www\.openuniversity\.ac\.uk/" to="https://www.open.ac.uk/"/><rule from="^http://www\.ouw\.co\.uk/" to="https://www.ouw.co.uk/"/><rule from="^http://rsm2\.rsmsecure\.com/ousacart/webstore/" to="https://rsm2.rsmsecure.com/ousacart/webstore/"/><rule from="^http://www\.ousa\.org\.uk/" to="https://www.ousa.org.uk/"/></ruleset><ruleset name="OpenVPN"><target host="openvpn.net"/><target host="www.openvpn.net"/><securecookie host="^(www\.)?openvpn\.net$" name=".*"/><rule from="^http://(?:www\.)?openvpn\.net/" to="https://www.openvpn.net/"/></ruleset><ruleset name="Opera" default_off="very buggy"><target host="opera.com"/><target host="*.opera.com"/><target host="myopera.com"/><target host="*.myopera.com"/><rule from="^http://opera\.com/" to="https://opera.com/"/><rule from="^http://([^/:@\.]+)\.opera\.com/" to="https://$1.opera.com/"/><rule from="^http://myopera\.com/" to="https://myopera.com/"/><rule from="^http://([^/:@\.]+)\.myopera\.com/" to="https://$1.myopera.com/"/></ruleset><ruleset name="Orange"><target host="orange.co.uk"/><target host="www.orange.co.uk"/><target host="www.orange.co.il"/><target host="orange.co.il"/><rule from="^http://(?:www\.)?orange\.co\.uk/" to="https://www.orange.co.uk/"/><rule from="^http://(?:www\.)?orange\.co\.il/" to="https://www.orange.co.il/"/></ruleset><ruleset name="OverClockers"><target host="overclockers.co.uk"/><target host="www.overclockers.co.uk"/><rule from="^http://(?:www\.)?overclockers\.co\.uk/" to="https://www.overclockers.co.uk/"/></ruleset><ruleset name="OVH"><target host="ovh.com"/><target host="www.ovh.com"/><target host="ovh.co.uk"/><target host="www.ovh.co.uk"/><target host="ovh.de"/><target host="www.ovh.de"/><securecookie host="^(.*\.)?ovh.com$" name=".*"/><securecookie host="^(.*\.)?ovh.co.uk$" name=".*"/><securecookie host="^(.*\.)?ovh.de$" name=".*"/><rule from="^http://(?:www\.)?ovh\.com/" to="https://www.ovh.com/"/><rule from="^http://(?:www\.)?ovh\.co\.uk/" to="https://www.ovh.co.uk/"/><rule from="^http://(?:www\.)?ovh\.de/" to="https://www.ovh.de/"/></ruleset><ruleset name="Oxfam Unwrapped"><target host="oxfamirelandunwrapped.com"/><target host="www.oxfamirelandunwrapped.com"/><target host="netbel.oxfamireland.org"/><rule from="^http://(?:www\.)?oxfamirelandunwrapped\.com/" to="https://www.oxfamirelandunwrapped.com/"/><rule from="^http://netbel\.oxfamireland\.org/" to="https://netbel.oxfamireland.org/"/></ruleset><ruleset name="OzBargain"><target host="ozbargain.com.au"/><target host="www.ozbargain.com.au"/><rule from="^https?://(?:www\.)?ozbargain\.com\.au/" to="https://www.ozbargain.com.au/"/></ruleset><ruleset name="PBA Galleries"><target host="pbagalleries.com"/><target host="www.pbagalleries.com"/><rule from="^http://(?:www\.)?pbagalleries\.com/" to="https://www.pbagalleries.com/"/></ruleset><ruleset name="PCCaseGear"><target host="pccasegear.com"/><target host="www.pccasegear.com"/><target host="pccasegear.com.au"/><target host="www.pccasegear.com.au"/><rule from="^https?://(?:www\.)?pccasegear\.(?:com|com\.au)/" to="https://www.pccasegear.com/"/></ruleset><ruleset name="PC World"><target host="www.pcworld.com"/><rule from="^http://www\.pcworld\.com/" to="https://www.pcworld.com/"/></ruleset><ruleset name="PFLAG-Parents, Families, &amp; Friends of Lesbians and Gays (partial)"><target host="pflag.org"/><target host="www.pflag.org"/><target host="community.pflag.org"/><rule from="^http://((www|community)\.)?pflag\.org/" to="https://$1pflag.org/"/></ruleset><ruleset name="PGP"><target host="pgp.com"/><target host="www.pgp.com"/><target host="sstats.pgp.com"/><target host="*.store.pgp.com"/><rule from="^http://(?:www\.)?pgp\.com/" to="https://www.pgp.com/"/><rule from="^http://(sstats)\.pgp\.com/" to="https://$1.pgp.com/"/><rule from="^http://([^/:@\.]+)\.store\.pgp\.com/" to="https://$1.store.pgp.com/"/></ruleset><ruleset name="PNC"><target host="pnc.com"/><target host="*.pnc.com"/><rule from="^http://pnc\.com/" to="https://www.pnc.com/"/><rule from="^http://(ra|www|www\.ilink|www\.recognition)\.pnc\.com/" to="https://$1.pnc.com/"/></ruleset><ruleset name="prq.se">
39 <target host="webmail.prq.se"/>
40 <target host="kundcenter.prq.se"/>
41 <rule from="^http://webmail\.prq\.se/" to="https://webmail.prq.se/"/>
42 <rule from="^http://kundcenter\.prq\.se/" to="https://kundcenter.prq.se/"/>
43 </ruleset>
44
45 <ruleset name="PRV.se"><target host="prv.se"/><target host="www.prv.se"/><rule from="^http://www\.prv\.se/" to="https://www.prv.se/"/><rule from="^http://prv\.se/" to="https://www.prv.se/"/></ruleset><ruleset name="PageKite"><target host="www.pagekite.net"/><target host="pagekite.net"/><rule from="^http://(?:www\.)?pagekite\.net/" to="https://pagekite.net/"/></ruleset><ruleset name="PaidContent"><target host="paidcontent.org"/><target host="www.paidcontent.org"/><securecookie host="^(.+\.)?paidcontent\.org$" name=".*"/><rule from="^http://(?:www\.)?paidcontent\.org/" to="https://paidcontent.org/"/></ruleset><ruleset name="Panasonic.com"><target host="www.panasonic.com"/><target host="www2.panasonic.com"/><target host="panasonic.com"/><rule from="^http://(?:www\.)?panasonic\.com/" to="https://www.panasonic.com/"/><rule from="^http://www2\.panasonic\.com/" to="https://www2.panasonic.com/"/></ruleset><ruleset name="Pandora"><target host="pandora.com"/><target host="www.pandora.com"/><rule from="^http://(?:www\.)?pandora\.com/" to="https://www.pandora.com/"/></ruleset><ruleset name="Panic.com"><target host="panic.com"/><target host="www.panic.com"/><securecookie host="^(.+\.)?panic\.com$" name=".*"/><rule from="^http://(www\.)?panic\.com/" to="https://$1panic.com/"/></ruleset><ruleset name="partypoker"><target host="partypoker.com"/><target host="*.partypoker.com"/><target host="p.iivt.com"/><rule from="^http://partypoker\.com/" to="https://www.partypoker.com/"/><rule from="^http://www\.partypoker\.com/" to="https://www.partypoker.com/"/><rule from="^http://p\.iivt\.com/" to="https://p.iivt.com/"/></ruleset><ruleset name="PassThePopcorn"><target host="passthepopcorn.me"/><rule from="^http://passthepopcorn\.me/" to="https://passthepopcorn.me/"/></ruleset><ruleset name="PasswordCard"><target host="passwordcard.org"/><target host="www.passwordcard.org"/><rule from="^http://(?:www\.)?passwordcard\.org/" to="https://www.passwordcard.org/"/></ruleset><ruleset name="Pastebin.ca"><target host="pastebin.ca"/><target host="www.pastebin.ca"/><rule from="^http://(?:www\.)?pastebin\.ca/" to="https://pastebin.ca/"/></ruleset><ruleset name="Pastebin.com" default_off="No public HTTPS support"><target host="pastebin.com"/><target host="www.pastebin.com"/><rule from="^http://(?:www\.)?pastebin\.com/" to="https://pastebin.com/"/></ruleset><ruleset name="Pastee.org"><target host="pastee.org"/><target host="www.pastee.org"/><rule from="^http://(?:www\.)?pastee\.org/" to="https://pastee.org/"/></ruleset><ruleset name="PayPal"><target host="www.paypal.com"/><target host="paypal.com"/><rule from="^http://(?:www\.)?paypal\.com/" to="https://www.paypal.com/"/></ruleset><ruleset name="Pdadb.net" default_off="invalid certificate"><target host="pdadb.net"/><target host="www.pdadb.net"/><rule from="^http://(?:www\.)?pdadb\.net/" to="https://www.pdadb.net/"/></ruleset><ruleset name="PearsonVue"><target host="vue.com"/><target host="www.vue.com"/><target host="pearsonvue.com"/><target host="www.pearsonvue.com"/><rule from="^http://(?:www\.)?vue\.com/" to="https://www8.pearsonvue.com/"/><rule from="^http://(?:www\.)?pearsonvue\.com/" to="https://www8.pearsonvue.com/"/></ruleset><ruleset name="Regional Municipality of Peel, Canada"><target host="peelregion.ca"/><target host="www.peelregion.ca"/><rule from="^http://(?:www\.)?peelregion\.ca/" to="https://www.peelregion.ca/"/><rule from="^https://peelregion\.ca/" to="https://www.peelregion.ca/"/></ruleset><ruleset name="PensionsMyndigheten.se"><target host="pensionsmyndigheten.se"/><target host="www.pensionsmyndigheten.se"/><rule from="^http://www\.pensionsmyndigheten\.se/" to="https://secure.pensionsmyndigheten.se/"/><rule from="^http://pensionsmyndigheten\.se/" to="https://secure.pensionsmyndigheten.se/"/></ruleset><ruleset name="PhishTank">
46
47 <target host="phishtank.com"/>
48 <target host="www.phishtank.com"/>
49 <target host="data.phishtank.com"/>
50
51 <rule from="^http://(?:www\.)?phishtank\.com/" to="https://www.phishtank.com/"/>
52 <rule from="^http://(?:www\.)?data\.phishtank\.com/" to="https://data.phishtank.com/"/>
53 </ruleset><ruleset name="Phoromatic.com"><target host="phoromatic.com"/><target host="www.phoromatic.com"/><rule from="^http://(?:www\.)?phoromatic\.com/" to="https://phoromatic.com/"/></ruleset><ruleset name="Picplz"><target host="picplz.com"/><target host="www.picplz.com"/><securecookie host="^(.+\.)?picplz\.com$" name=".*"/><rule from="^http://(?:www\.)?picplz\.com/" to="https://picplz.com/"/></ruleset><ruleset name="Ping.fm"><target host="ping.fm"/><target host="www.ping.fm"/><rule from="^http://(?:www\.)?ping\.fm/" to="https://ping.fm/"/></ruleset><ruleset name="Pipex"><target host="pipex.co.uk"/><target host="www.pipex.co.uk"/><rule from="^http://(?:www\.)?pipex\.co\.uk/" to="https://www.pipex.co.uk/"/></ruleset><ruleset name="Pirate Party"><target host="partidopirata.es"/><target host="www.partidopirata.es"/><target host="pirateparty.ca"/><target host="www.pirateparty.ca"/><target host="pirateparty.org.au"/><target host="www.pirateparty.org.au"/><target host="pirateparty.org.uk"/><target host="www.pirateparty.org.uk"/><target host="piraattipuolue.fi"/><target host="www.piraattipuolue.fi"/><target host="piratenpartei.de"/><target host="www.piratenpartei.de"/><target host="wiki.piratenpartei.de"/><rule from="^http://(?:www\.)?partidopirata\.es/" to="https://www.partidopirata.es/"/><rule from="^http://(?:www\.)?pirateparty\.(ca|org\.(au|uk))/" to="https://www.pirateparty.$1/"/><rule from="^http://(?:www\.)?piraattipuolue\.fi/" to="https://www.piraattipuolue.fi/"/><rule from="^http://(?:www\.)?piratenpartei\.de/" to="https://www.piratenpartei.de/"/><rule from="^http://wiki\.piratenpartei\.de/" to="https://wiki.piratenpartei.de/"/></ruleset><ruleset name="Piscatus.se"><target host="piscatus.se"/><target host="www.piscatus.se"/><rule from="^http://www\.piscatus\.se/" to="https://www.piscatus.se/"/><rule from="^http://piscatus\.se/" to="https://piscatus.se/"/></ruleset><ruleset name="Pivotal Tracker"><target host="pivotaltracker.com"/><target host="www.pivotaltracker.com"/><rule from="^http://(?:www\.)?pivotaltracker\.com/" to="https://www.pivotaltracker.com/"/></ruleset><ruleset name="Pizzahut UK"><target host="pizzahut.co.uk"/><target host="www.pizzahut.co.uk"/><target host="delivery.pizzahut.co.uk"/><rule from="^http://(?:www\.)?pizzahut\.co\.uk/" to="https://www.pizzahut.co.uk/"/><rule from="^http://(delivery)\.pizzahut\.co\.uk/" to="https://$1.pizzahut.co.uk/"/></ruleset><ruleset name="PlanetRomeo"><target host="www.planetromeo.com"/><target host="planetromeo.com"/><target host="www.gayromeo.com"/><target host="gayromeo.com"/><rule from="^http://(?:www\.)?planetromeo\.com/" to="https://www.planetromeo.com/"/><rule from="^http://(?:www\.)?gayromeo\.com/" to="https://www.gayromeo.com/"/></ruleset><ruleset name="Planned Parenthood"><target host="plannedparenthood.org"/><target host="www.plannedparenthood.org"/><rule from="^((http://(?:www\.)?)|https://)plannedparenthood\.org/" to="https://www.plannedparenthood.org/"/></ruleset><ruleset name="Playboy"><target host="playboy.com"/><target host="www.playboy.com"/><rule from="^http://(?:www\.)?playboy\.com/" to="https://www.playboy.com/"/></ruleset><ruleset name="Pledgie"><target host="pledgie.com"/><target host="www.pledgie.com"/><rule from="^http://(?:www\.)?pledgie\.com/" to="https://pledgie.com/"/></ruleset><ruleset name="PlentyOfFish"><target host="plentyoffish.com"/><target host="www.plentyoffish.com"/><rule from="^https?://(?:www\.)?plentyoffish\.com/" to="https://www.plentyoffish.com/"/></ruleset><ruleset name="Pliktverket.se"><target host="pliktverket.se"/><target host="www.pliktverket.se"/><rule from="^http://www\.pliktverket\.se/" to="https://www.pliktverket.se/"/><rule from="^http://pliktverket\.se/" to="https://pliktverket.se/"/></ruleset><ruleset name="Plone.org"><target host="plone.org"/><target host="www.plone.org"/><exclusion pattern="^http://(?:www\.)?plone\.org/products"/><rule from="^http://www\.plone\.org/" to="https://www.plone.org/"/><rule from="^http://plone\.org/" to="https://plone.org/"/></ruleset><ruleset name="Plus.net"><target host="plus.net"/><target host="www.plus.net"/><target host="portal.plus.net"/><target host="webmail.plus.net"/><target host="community.plus.net"/><securecookie host="^(.+\.)?plus\.net$" name=".*"/><rule from="^http://(?:www\.)?plus\.net/" to="https://www.plus.net/"/><rule from="^http://(portal|webmail|community)\.plus\.net/" to="https://$1.plus.net/"/></ruleset><ruleset name="Plusgirot.se"><target host="plusgirot.se"/><target host="www.plusgirot.se"/><rule from="^http://www\.plusgirot\.se/" to="https://www.plusgirot.se/"/><rule from="^http://plusgirot\.se/" to="https://www.plusgirot.se/"/></ruleset><ruleset name="PodOmatic.com"><target host="enterprise.podomatic.com"/><rule from="^http://enterprise\.podomatic\.com/" to="https://enterprise.podomatic.com/"/></ruleset><ruleset name="Pogo"><target host="pogo.com"/><target host="www.pogo.com"/><target host="help.pogo.com"/><rule from="^http://(?:www\.)?pogo\.com/" to="https://www.pogo.com/"/><rule from="^http://help\.pogo\.com/" to="https://help.pogo.com/"/></ruleset><ruleset name="Poivy.com"><target host="poivy.com"/><target host="www.poivy.com"/><rule from="^http://(?:www\.)?poivy\.com/" to="https://www.poivy.com/"/></ruleset><ruleset name="PolarnoPyret.se"><target host="polarnopyret.se"/><target host="www.polarnopyret.se"/><rule from="^http://www\.polarnopyret\.se/" to="https://www.polarnopyret.se/"/><rule from="^http://polarnopyret\.se/" to="https://www.polarnopyret.se/"/></ruleset><ruleset name="Policia.es" default_off="Cert warning"><target host="policia.es"/><target host="www.policia.es"/><rule from="^http://(?:www\.)?policia\.es/" to="https://www.policia.es/"/></ruleset><ruleset name="Polisforbundet.se"><target host="polisforbundet.se"/><target host="www.polisforbundet.se"/><rule from="^http://polisforbundet\.se/" to="https://www.polisforbundet.se/"/><rule from="^http://www\.polisforbundet\.se/" to="https://www.polisforbundet.se/"/></ruleset><ruleset name="politisktinkorrekt.info"><target host="politisktinkorrekt.info"/><rule from="^http://politisktinkorrekt\.info/" to="https://politisktinkorrekt.info/"/><rule from="^http://www\.politisktinkorrekt\.info/" to="https://politisktinkorrekt.info/"/></ruleset><ruleset name="Polldaddy"><target host="polldaddy.com"/><target host="*.polldaddy.com"/><target host="i0.poll.fm"/><exclusion pattern="^http://i\.polldaddy\.com/"/><rule from="^http://(?:www\.)?polldaddy\.com/" to="https://polldaddy.com/"/><rule from="^http://([^@:\./]+)\.polldaddy\.com/" to="https://$1.polldaddy.com/"/><rule from="^http://i0\.poll\.fm/" to="https://polldaddy.com/"/></ruleset><ruleset name="PositiveSSL"><target host="www.positivessl.com"/><target host="positivessl.com"/><rule from="^http://(?:www\.)?positivessl\.com/" to="https://www.positivessl.com/"/></ruleset><ruleset name="Post.ch"><target host="post.ch"/><target host="www.post.ch"/><target host="posta.ch"/><target host="www.posta.ch"/><target host="poste.ch"/><target host="www.poste.ch"/><target host="swisspost.com"/><target host="www.swisspost.com"/><target host="tntswisspost.com"/><target host="www.tntswisspost.com"/><target host="swisspost.ch"/><target host="www.swisspost.ch"/><target host="swisspost-gls.ch"/><target host="www.swisspost-gls.ch"/><target host="swisspostbox.com"/><target host="www.swisspostbox.com"/><target host="secure.swisspostbox.com"/><target host="incamail.ch"/><target host="www.incamail.ch"/><target host="im.post.ch"/><target host="postauto.ch"/><target host="www.postauto.ch"/><target host="postbus.ch"/><target host="mypostbusiness.ch"/><target host="www.mypostbusiness.ch"/><target host="postfinance.ch"/><target host="www.postfinance.ch"/><target host="postsuisseid.ch"/><target host="www.postsuisseid.ch"/><target host="swisssign.com"/><target host="www.swisssign.com"/><target host="press-shop.ch"/><target host="www.press-shop.ch"/><target host="press-shop-deutschland.de"/><target host="www.press-shop-deutschland.de"/><target host="press-shop-france.fr"/><target host="www.press-shop-france.fr"/><target host="press-shop-oesterreich.at"/><target host="www.press-shop-oesterreich.at"/><target host="press-shop-international.com"/><target host="www.press-shop-international.com"/><target host="mds-media.ch"/><target host="www.mds-media.ch"/><target host="admin.omgpm.com"/><rule from="^http://(?:www\.)?post\.ch/" to="https://www.post.ch/"/><rule from="^http://(?:www\.)?posta\.ch/" to="https://www.posta.ch/"/><rule from="^http://(?:www\.)?poste\.ch/" to="https://www.poste.ch/"/><rule from="^http://(?:www\.)?swisspost\.com/" to="https://www.swisspost.com/"/><rule from="^http://(?:www\.)?tntswisspost\.com/" to="https://www.tntswisspost.com/"/><rule from="^http://(?:www\.)?swisspost\.ch/" to="https://www.swisspost.ch/"/><rule from="^http://(?:www\.)?swisspost-gls\.ch/" to="https://www.swisspost-gls.ch/"/><rule from="^http://(?:www\.)?swisspostbox\.com/" to="https://swisspostbox.com/"/><rule from="^http://(?:secure\.)?swisspostbox\.com/" to="https://secure.swisspostbox.com/"/><rule from="^http://(?:www\.)?incamail\.ch/" to="https://www.incamail.ch/"/><rule from="^http://(?:im\.)?post\.ch/" to="https://im.post.ch/"/><rule from="^http://(?:www\.)?postauto\.ch/" to="https://www.postauto.ch/"/><rule from="^http://(?:www\.)?postbus\.ch/" to="https://www.postbus.ch/"/><rule from="^http://(?:www\.)?mypostbusiness\.ch/" to="https://www.mypostbusiness.ch/"/><rule from="^http://(?:www\.)?postfinance\.ch/" to="https://www.postfinance.ch/"/><rule from="^http://(?:www\.)?postsuisseid\.ch/" to="https://postsuisseid.ch/"/><rule from="^http://(?:www\.)?swisssign\.com/" to="https://swisssign.com/"/><rule from="^http://(?:www\.)?press-shop\.ch/" to="https://www.press-shop.ch/"/><rule from="^http://(?:www\.)?press-shop-deutschland\.de/" to="https://www.press-shop-deutschland.de/"/><rule from="^http://(?:www\.)?press-shop-france\.fr/" to="https://www.press-shop-france.fr/"/><rule from="^http://(?:www\.)?press-shop-oesterreich\.at/" to="https://www.press-shop-oesterreich.at/"/><rule from="^http://(?:www\.)?press-shop-international\.com/" to="https://www.press-shop-international.com/"/><rule from="^http://(?:www\.)?mds-media\.ch/" to="https://www.mds-media.ch/"/><rule from="^http://(?:admin\.)?omgpm\.com/" to="https://admin.omgpm.com/"/></ruleset><ruleset name="Postbank"><target host="postbank.de"/><target host="www.postbank.de"/><securecookie host="^(.*\.)?postbank\.de$" name=".*"/><rule from="^http://(?:www\.)?postbank\.de/" to="https://www.postbank.de/"/></ruleset><ruleset name="Poste.it"><target host="poste.it"/><target host="www.poste.it"/><rule from="^http://(?:www\.)?poste\.it/" to="https://www.poste.it/"/></ruleset><ruleset name="Posten.se"><target host="posten.se"/><target host="www.posten.se"/><rule from="^http://posten\.se/" to="https://www.posten.se/"/><rule from="^http://www\.posten\.se/" to="https://www.posten.se/"/></ruleset><ruleset name="Posterous"><target host="posterous.com"/><target host="*.posterous.com"/><securecookie host="^(.+\.)?posterous\.com$" name=".*"/><rule from="^http://(?:www\.)?posterous\.com/" to="https://posterous.com/"/><rule from="^http://([^@:\./]+)\.posterous\.com/" to="https://$1.posterous.com/"/></ruleset><ruleset name="Powells.com"><target host="powells.com"/><target host="www.powells.com"/><rule from="^http://(?:www\.)?powells\.com/" to="https://www.powells.com/"/><rule from="^http://content-[0-9]\.powells\.com/" to="https://www.powells.com/"/></ruleset><ruleset name="Powernotebooks.com"><target host="powernotebooks.com"/><target host="www.powernotebooks.com"/><rule from="^http://(?:www\.)?powernotebooks\.com/" to="https://www.powernotebooks.com/"/></ruleset><ruleset name="Prad.de" default_off="invalid certificate"><target host="prad.de"/><target host="www.prad.de"/><rule from="^http://(?:www\.)?prad\.de/" to="https://www.prad.de/"/></ruleset><ruleset name="Previa.se"><target host="previa.se"/><target host="www.previa.se"/><rule from="^http://(?:www\.)?previa\.se/" to="https://www.previa.se/"/></ruleset><ruleset name="PreyProject"><target host="control.preyproject.com"/><target host="panel.preyproject.com"/><securecookie host="^(control|panel)\.preyproject\.com$" name=".*"/><rule from="^http://(control|panel)\.preyproject\.com/" to="https://$1.preyproject.com/"/></ruleset><ruleset name="Priberam.pt"><target host="priberam.pt"/><target host="www.priberam.pt"/><rule from="^http://(?:www\.)?priberam\.pt/" to="https://www.priberam.pt/"/></ruleset><ruleset name="Princeton.edu"><target host="princeton.edu"/><target host="www.princeton.edu"/><rule from="^http://www\.princeton\.edu/" to="https://www.princeton.edu/"/><rule from="^http://princeton\.edu/" to="https://www.princeton.edu/"/></ruleset><ruleset name="Privacy International"><target host="privacyinternational.org"/><target host="www.privacyinternational.org"/><rule from="^http://(?:www\.)?privacyinternational\.org/" to="https://www.privacyinternational.org/"/></ruleset><ruleset name="PrivacyBox"><target host="privacybox.de"/><target host="www.privacybox.de"/><rule from="^http://(?:www\.)?privacybox\.de/" to="https://privacybox.de/"/></ruleset><ruleset name="Privacy Rights Clearinghouse"><target host="privacyrights.org"/><target host="www.privacyrights.org"/><rule from="^http://(?:www\.)?privacyrights\.org/" to="https://www.privacyrights.org/"/></ruleset><ruleset name="PrivatePaste"><target host="privatepaste.com"/><target host="www.privatepaste.com"/><rule from="^http://privatepaste\.com/" to="https://privatepaste.com/"/><rule from="^http://www\.privatepaste\.com/" to="https://www.privatepaste.com/"/></ruleset><ruleset name="PrivateWifi"><target host="privatewifi.com"/><target host="www.privatewifi.com"/><securecookie host="^(.+\.)?privatewifi\.com$" name=".*"/><rule from="^http://(?:www\.)?privatewifi\.com/" to="https://www.privatewifi.com/"/></ruleset><ruleset name="ProPublica.org"><target host="propublica.org"/><target host="www.propublica.org"/><rule from="^http://propublica\.org/" to="https://www.propublica.org/"/><rule from="^http://www\.propublica\.org/" to="https://www.propublica.org/"/></ruleset><ruleset name="ProjectHoneypot"><target host="projecthoneypot.org"/><target host="www.projecthoneypot.org"/><securecookie host="^(www\.)?projecthoneypot\.org$" name=".*"/><rule from="^http://(?:www\.)?projecthoneypot\.org/" to="https://www.projecthoneypot.org/"/></ruleset><ruleset name="Prolific.com.tw" default_off="self-signed"><target host="www.prolific.com.tw"/><target host="prolific.com.tw"/><rule from="^http://(?:www\.)?prolific\.com\.tw/" to="https://www.prolific.com.tw/"/></ruleset><ruleset name="Prometric"><target host="prometric.com"/><target host="www.prometric.com"/><securecookie host="^(.*\.)?prometric.com$" name=".*"/><rule from="^http://(?:www\.)?prometric\.com/" to="https://www.prometric.com/"/></ruleset><ruleset name="Proxify"><target host="proxify.com"/><target host="www.proxify.com"/><rule from="^https?://(?:www\.)?proxify\.com/" to="https://proxify.com/"/></ruleset><ruleset name="Proxy.org">
54 <target host="www.proxy.org"/>
55 <target host="proxy.org"/>
56
57 <rule from="^http://(?:www\.)?proxy\.org/" to="https://proxy.org/"/>
58 </ruleset>
59 <ruleset name="Public Citizen"><target host="citizen.org"/><target host="www.citizen.org"/><target host="action.citizen.org"/><rule from="^http://(?:www\.)?citizen\.org/" to="https://www.citizen.org/"/><rule from="^http://action\.citizen\.org/" to="https://action.citizen.org/"/></ruleset><ruleset name="Puma.com"><target host="www.puma.com"/><target host="assets.puma.com"/><target host="is.puma.com"/><target host="puma.com"/><rule from="^http://www\.puma\.com/" to="https://www.puma.com/"/><rule from="^http://puma\.com/" to="https://www.puma.com/"/><rule from="^http://assets\.puma\.com/" to="https://assets.puma.com/"/><rule from="^http://is\.puma\.com/" to="https://is.puma.com/"/></ruleset><ruleset name="PureHacking"><target host="www.purehacking.com"/><target host="purehacking.com"/><rule from="^http://(?:www\.)?purehacking\.com/" to="https://www.purehacking.com/"/></ruleset><ruleset name="Puritan.com"><target host="puritan.com"/><target host="www.puritan.com"/><rule from="^http://(?:www\.)?puritan\.com/" to="https://www.puritan.com/"/></ruleset><ruleset name="Pypi"><target host="pypi.python.org"/><securecookie host="^pypi.python.org$" name=".*"/><rule from="^http://pypi\.python\.org/pypi" to="https://pypi.python.org/pypi"/></ruleset><ruleset name="QIP"><target host="qip.ru"/><target host="www.qip.ru"/><rule from="^http://(?:www\.)?qip\.ru/" to="https://qip.ru/"/></ruleset><ruleset name="Qualtrics (surveys)"><target host="*.qualtrics.com"/><target host="*.us2.qualtrics.com"/><target host="*.asia.qualtrics.com"/><exclusion pattern="^http://(www\.)?qualtrics\.com/"/><rule from="^http://([a-zA-Z0-9_\-]+)\.((us2|asia)\.)?qualtrics\.com/" to="https://$1.$2qualtrics.com/"/></ruleset><ruleset name="Qualys"><target host="qualys.com"/><target host="www.qualys.com"/><target host="community.qualys.com"/><rule from="^http://(?:www\.)?qualys\.com/" to="https://www.qualys.com/"/><rule from="^http://community\.qualys\.com/" to="https://community.qualys.com/"/></ruleset><ruleset name="quantserve.com"><target host="quantserve.com"/><target host="*.quantserve.com"/><rule from="^http://quantserve\.com/" to="https://quantserve.com/"/><rule from="^http://www\.quantserve\.com/" to="https://quantserve.com/"/><rule from="^http://([^/:@\.]+)\.quantserve\.com/" to="https://$1.quantserve.com/"/></ruleset><ruleset name="Quora" default_off="https:quora only supports chunked encoding??????"><target host="quora.com"/><target host="www.quora.com"/><rule from="^http://(?:www\.)?quora\.com/" to="https://www.quora.com/"/></ruleset><ruleset name="Quorks" default_off="Cert warning"><target host="quorks.ath.cx"/><rule from="^http://quorks\.ath\.cx/login\.php$" to="https://quorks.ath.cx/login.php"/></ruleset><ruleset name="Qxl"><target host="qxl.no"/><target host="www.qxl.no"/><target host="qxl.dk"/><target host="www.qxl.dk"/><rule from="^http://(?:www\.)?qxl\.no/" to="https://www.qxl.no/"/><rule from="^http://(?:www\.)?qxl\.dk/" to="https://www.qxl.dk/"/></ruleset><ruleset name="R00tshell.lighthouseapp.com" default_off="Cert wildcard depth mismatch"><target host="r00tshell.lighthouseapp.com"/><rule from="^http://r00tshell\.lighthouseapp\.com/" to="https://www.r00tshell.lighthouseapp.com/"/></ruleset><ruleset name="RAC"><target host="rac.co.uk"/><target host="www.rac.co.uk"/><securecookie host="^(.+\.)?rac\.co\.uk$" name=".*"/><rule from="^http://(?:www\.)?rac\.co\.uk/" to="https://www.rac.co.uk/"/></ruleset><ruleset name="Reformed Church"><target host="rca.org"/><target host="www.rca.org"/><rule from="^http://(?:www\.)?rca\.org/" to="https://www.rca.org/"/></ruleset><ruleset name="RFC-Editor"><target host="rfc-editor.org"/><target host="www.rfc-editor.org"/><rule from="^http://(?:www\.)?rfc-editor\.org/" to="https://www.rfc-editor.org/"/></ruleset><ruleset name="RIAA"><target host="riaa.com"/><target host="www.riaa.com"/><rule from="^http://(www\.)?riaa\.com/" to="https://$1riaa.com/"/></ruleset><ruleset name="ROBOXchange"><target host="roboxchange.com"/><target host="www.roboxchange.com"/><rule from="^http://(?:www\.)?roboxchange\.com/" to="https://roboxchange.com/"/></ruleset><ruleset name="RSA"><target host="rsa.com"/><target host="www.rsa.com"/><rule from="^http://(?:www\.)?rsa\.com/" to="https://www.rsa.com/"/></ruleset><ruleset name="RT.com"><target host="rt.com"/><target host="www.rt.com"/><rule from="^http://(?:www\.)?rt\.com/" to="https://rt.com/"/></ruleset><ruleset name="RT.ru"><target host="rt.ru"/><target host="www.rt.ru"/><rule from="^http://rt\.ru/" to="https://rt.ru/"/><rule from="^http://www\.rt\.ru/" to="https://www.rt.ru/"/></ruleset><ruleset name="Rabobank"><target host="www.rabobank.nl"/><target host="rabobank.nl"/><target host="bankieren.rabobank.nl"/><rule from="^http://(?:www\.)?rabobank\.nl/" to="https://www.rabobank.nl/"/><rule from="^http://bankieren\.rabobank\.nl/" to="https://bankieren.rabobank.nl/"/></ruleset><ruleset name="RadioShack"><target host="radioshack.com"/><target host="www.radioshack.com"/><rule from="^http://(?:www\.)?radioshack\.com/" to="https://www.radioshack.com/"/></ruleset><ruleset name="Raiffeisen.ch"><target host="raiffeisen.ch"/><target host="www.raiffeisen.ch"/><target host="tb.raiffeisendirect.ch"/><securecookie host="^(.*\.)?raiffeisen\.ch$" name=".*"/><securecookie host="^(.*\.)?raiffeisendirect\.ch$" name=".*"/><rule from="^http://(?:www\.)?raiffeisen\.ch/" to="https://www.raiffeisen.ch/"/><rule from="^http://(?:tb\.)?raiffeisendirect\.ch/" to="https://tb.raiffeisendirect.ch/"/></ruleset><ruleset name="Random.org"><target host="www.random.org"/><target host="random.org"/><rule from="^http://(?:www\.)?random\.org/" to="https://www.random.org/"/></ruleset><ruleset name="RapidSSL"><target host="rapidssl.com"/><target host="www.rapidssl.com"/><rule from="^http://(?:www\.)?rapidssl\.com/" to="https://www.rapidssl.com/"/></ruleset><ruleset name="ReadItLaterList.com"><target host="readitlaterlist.com"/><target host="www.readitlaterlist.com"/><rule from="^http://(?:www\.)?readitlaterlist\.com/" to="https://readitlaterlist.com/"/></ruleset><ruleset name="ReadSpeaker"><target host="readspeaker.com"/><target host="www.readspeaker.com"/><target host="app.readspeaker.com"/><target host="media.readspeaker.com"/><target host="vttts.readspeaker.com"/><target host="lqttswr.readspeaker.com"/><target host="docreader.readspeaker.com"/><target host="asp.readspeaker.net"/><rule from="^http://(?:www\.)?readspeaker\.com/" to="https://www.readspeaker.com/"/><rule from="^http://(app|media|vttts|lqttswr|docreader)\.readspeaker\.com/" to="https://$1.readspeaker.com/"/><rule from="^http://asp\.readspeaker\.net/" to="https://asp.readspeaker.net/"/></ruleset><ruleset name="ReadWriteWeb"><target host="readwriteweb.com"/><target host="www.readwriteweb.com"/><rule from="^http://(?:www\.)?readwriteweb\.com/" to="https://www.readwriteweb.com/"/></ruleset><ruleset name="Reco.se"><target host="reco.se"/><target host="www.reco.se"/><rule from="^http://www\.reco\.se/" to="https://www.reco.se/"/><rule from="^http://reco\.se/" to="https://www.reco.se/"/></ruleset><ruleset name="RedHat"><target host="redhat.com"/><target host="www.redhat.com"/><securecookie host="^(.*\.)?redhat\.com$" name=".*"/><rule from="^http://(?:www\.)?redhat\.com/" to="https://www.redhat.com/"/></ruleset><ruleset name="Redbox.com"><target host="redbox.com"/><target host="www.redbox.com"/><target host="images.redbox.com"/><rule from="^http://(?:www\.)?redbox\.com/" to="https://www.redbox.com/"/><rule from="^http://images\.redbox\.com/" to="https://images.redbox.com/"/></ruleset><ruleset name="Reddit+" default_off="cert mismatch"><target host="redditmedia.com"/><target host="www.redditmedia.com"/><rule from="^http://(?:www\.)?redditmedia\.com/" to="https://www.redditmedia.com/"/></ruleset><ruleset name="Reddit (hackish)" default_off="via pay.reddit.com"><target host="reddit.com"/><target host="*.reddit.com"/><target host="redd.it"/><rule from="^http://(?:www\.|pay\.)?reddit\.com/" to="https://pay.reddit.com/"/><rule from="^http://(sp|static|thumbs)\.reddit\.com/" to="https://s3.amazonaws.com/$1.reddit.com/"/><rule from="^http://redd\.it/$" to="https://pay.reddit.com/"/><rule from="^http://redd\.it/" to="https://pay.reddit.com/tb/"/></ruleset><ruleset name="RememberTheMilk"><target host="rememberthemilk.com"/><target host="www.rememberthemilk.com"/><rule from="^http://(?:www\.)?rememberthemilk\.com/" to="https://www.rememberthemilk.com/"/></ruleset><ruleset name="Resurs.se"><target host="resurs.se"/><target host="www.resurs.se"/><rule from="^http://(?:www\.)?resurs\.se/" to="https://www.resurs.se/"/></ruleset><ruleset name="Revsci.net"><target host="ads.revsci.net"/><rule from="^http://ads\.revsci\.net/" to="https://ads.revsci.net/"/></ruleset><ruleset name="Ricardo.ch"><target host="ricardo.ch"/><target host="www.ricardo.ch"/><securecookie host="^(.*\.)?ricardo\.ch$" name=".*"/><rule from="^http://(?:www\.)?ricardo\.ch/" to="https://www.ricardo.ch/"/></ruleset><ruleset name="Riga"><target host="riga.lv"/><target host="*.riga.lv"/><target host="eriga.lv"/><target host="www.eriga.lv"/><rule from="^http://riga\.lv/" to="https://riga.lv/"/><rule from="^http://([^/:@\.]+)\.riga\.lv/" to="https://$1.riga.lv/"/><rule from="^http://eriga\.lv/" to="https://eriga.lv/"/><rule from="^http://www\.eriga\.lv/" to="https://www.eriga.lv/"/></ruleset><ruleset name="Riksgalden.se"><target host="riksgalden.se"/><target host="www.riksgalden.se"/><rule from="^http://riksgalden\.se/" to="https://www.riksgalden.se/"/><rule from="^http://www\.riksgalden\.se/" to="https://www.riksgalden.se/"/></ruleset><ruleset name="ripe.net"><target host="ripe.net"/><target host="www.ripe.net"/><rule from="^http://ripe\.net/" to="https://ripe.net/"/><rule from="^http://www\.ripe\.net/" to="https://www.ripe.net/"/></ruleset><ruleset name="Riseup"><target host="riseup.net"/><target host="*.riseup.net"/><rule from="^http://riseup\.net/" to="https://riseup.net/"/><rule from="^http://([^/:@\.]+)\.riseup\.net/" to="https://$1.riseup.net/"/></ruleset><ruleset name="RoadRunner"><target host="rr.com"/><target host="www.rr.com"/><target host="hercules.rr.com"/><rule from="^http://(?:www\.)?rr\.com/" to="https://www.rr.com/"/><rule from="^http://hercules\.rr\.com/" to="https://hercules.rr.com/"/></ruleset><ruleset name="Robeco"><target host="www.robeco.nl"/><target host="robeco.nl"/><rule from="^http://(?:www\.)?robeco\.nl/" to="https://www.robeco.nl/"/></ruleset><ruleset name="Roccat.org" default_off="invalid certificate"><target host="roccat.org"/><target host="www.roccat.org"/><rule from="^http://(?:www\.)?roccat\.org/" to="https://www.roccat.org/"/></ruleset><ruleset name="Roiservice.com"><target host="track.roiservice.com"/><rule from="^http://track\.roiservice\.com/" to="https://track.roiservice.com/"/></ruleset><ruleset name="romab.com"><target host="romab.com"/><target host="romab.se"/><target host="www.romab.com"/><target host="www.romab.se"/><rule from="^http://www\.romab\.com/" to="https://www.romab.com/"/><rule from="^http://www\.romab\.se/" to="https://www.romab.com/"/><rule from="^http://romab\.se/" to="https://romab.com/"/><rule from="^http://romab\.com/" to="https://romab.com/"/></ruleset><ruleset name="RoyalGovUK"><target host="royal.gov.uk"/><target host="www.royal.gov.uk"/><securecookie host="^(.+\.)?royal\.gov\.uk$" name=".*"/><rule from="^http://(?:www\.)?royal\.gov\.uk/" to="https://www.royal.gov.uk/"/></ruleset><ruleset name="RubyGems.org"><target host="rubygems.org"/><rule from="^http://(?:www\.)?rubygems\.org/" to="https://rubygems.org/" /><securecookie host="^(?:www\.)?rubygems.org" name=".*"/></ruleset><ruleset name="redmine.ruby-lang.org"><target host="redmine.ruby-lang.org"/><rule from="^http://redmine\.ruby-lang\.org/" to="https://redmine.ruby-lang.org/"/></ruleset><ruleset name="Rutgers"><target host="rutgers.edu"/><target host="*.rutgers.edu"/><target host="www.*.rutgers.edu"/><rule from="^http://(?:www\.)?rutgers\.edu/" to="https://www.rutgers.edu/"/><rule from="^http://(?:www\.)?(acs|cs|eden|nbcs|physics|rci)\.rutgers\.edu/" to="https://www.$1.rutgers.edu/"/><rule from="^http://(?:www\.)?(comminfo|food|gobble|math|njaes|rhshope|ruinfo|ruoffcampus|search|studentabc|uhr|ur)\.rutgers\.edu/" to="https://$1.rutgers.edu/"/><rule from="^http://(parktran|rudots)\.rutgers\.edu/" to="https://gobble.rutgers.edu/"/></ruleset><ruleset name="Ryanair.com"><target host="www.ryanair.com"/><target host="ryanair.com"/><rule from="^http://www\.ryanair\.com/" to="https://www.ryanair.com/"/><rule from="^http://ryanair\.com/" to="https://www.ryanair.com/"/></ruleset><ruleset name="SANS"><target host="isc.sans.edu"/><target host="isc.sans.org"/><target host="sans.org"/><target host="www.sans.org"/><rule from="^http://isc\.sans\.org/" to="https://isc.sans.org/"/><rule from="^http://isc\.sans\.edu/" to="https://isc.sans.edu/"/><rule from="^http://www\.sans\.org/" to="https://www.sans.org/"/><rule from="^http://sans\.org/" to="https://sans.org/"/></ruleset><ruleset name="SBB.ch"><target host="sbb.ch"/><target host="*.sbb.ch"/><rule from="^http://(?:www\.)?sbb\.ch/" to="https://www.sbb.ch/"/><rule from="^http://mct\.sbb\.ch/" to="https://mct.sbb.ch/"/><rule from="^http://mcts\.sbb\.ch/" to="https://mcts.sbb.ch/"/><rule from="^http://smsalarm\.sbb\.ch/" to="https://smsalarm.sbb.ch/"/></ruleset><ruleset name="StateBankOfIndia"><target host="sbi.co.in"/><target host="www.sbi.co.in"/><securecookie host="^(.+\.)?sbi\.co\.in$" name=".*"/><rule from="^http://(?:www\.)?sbi\.co\.in/" to="https://www.sbi.co.in/"/></ruleset><ruleset name="SF.se"><target host="sf.se"/><target host="www.sf.se"/><rule from="^http://sf\.se/" to="https://www.sf.se/"/><rule from="^http://www\.sf\.se/" to="https://www.sf.se/"/></ruleset><ruleset name="SH.se"><target host="webappl.web.sh.se"/><target host="bibl.sh.se"/><rule from="^http://bibl\.sh\.se/" to="https://bibl.sh.se/"/><rule from="^http://webappl\.web\.sh\.se/" to="https://webappl.web.sh.se/"/></ruleset><ruleset name="SI.se"><target host="si.se"/><target host="www.si.se"/><rule from="^http://www\.si\.se/" to="https://www.si.se/"/><rule from="^http://si\.se/" to="https://www.si.se/"/></ruleset><ruleset name="SICS.se"><target host="sics.se"/><target host="www.sics.se"/><rule from="^http://SICS\.se/" to="https://www.SICS.se/"/><rule from="^http://www\.SICS\.se/" to="https://www.SICS.se/"/></ruleset><ruleset name="SJ.se"><target host="sj.se"/><target host="*.sj.se"/><rule from="^http://sj\.se/" to="https://www.sj.se/"/><rule from="^http://www\.sj\.se/" to="https://www.sj.se/"/></ruleset><ruleset name="SL.se"><target host="sl.se"/><rule from="^http://sl\.se/" to="https://sl.se/"/><rule from="^http://www\.sl\.se/" to="https://sl.se/"/></ruleset><ruleset name="SLF.se"><target host="slf.se"/><target host="www.slf.se"/><rule from="^http://slf\.se/" to="https://www.slf.se/"/><rule from="^http://www\.slf\.se/" to="https://www.slf.se/"/></ruleset><ruleset name="SLU.se"><target host="www.slu.se"/><target host="slu.se"/><target host="internt.slu.se"/><rule from="^http://slu\.se/" to="https://www.slu.se/"/><rule from="^http://www\.slu\.se/" to="https://www.slu.se/"/><rule from="^http://internt\.slu\.se/" to="https://internet.slu.se/"/></ruleset><ruleset name="SNS Bank"><target host="www.snsbank.nl"/><target host="snsbank.nl"/><rule from="^http://(?:www\.)?snsbank\.nl/" to="https://www.snsbank.nl/"/></ruleset><ruleset name="SPCA Los Angeles"><target host="spcala.com"/><target host="www.spcala.com"/><rule from="^http://(?:www\.)?spcala\.com/" to="https://spcala.com/"/><rule from="^https://www\.spcala\.com/" to="https://spcala.com/"/></ruleset><ruleset name="SSLlabs.com"><target host="ssllabs.com"/><target host="www.ssllabs.com"/><rule from="^http://(?:www\.)?ssllabs\.com/" to="https://www.ssllabs.com/"/></ruleset><ruleset name="SSLshopper"><target host="www.sslshopper.com"/><target host="sslshopper.com"/><rule from="^http://(?:www\.)?sslshopper\.com/" to="https://www.sslshopper.com/"/></ruleset><ruleset name="ST.org"><target host="st.org"/><target host="www.st.org"/><rule from="^http://st\.org/" to="https://www.st.org/"/><rule from="^http://www\.st\.org/" to="https://www.st.org/"/></ruleset><ruleset name="SVGOpen"><target host="svgopen.org"/><target host="www.svgopen.org"/><rule from="^http://(?:www\.)?svgopen\.org/" to="https://www.svgopen.org/"/></ruleset><ruleset name="SVT.se"><target host="svt.se"/><rule from="^http://svt\.se/" to="https://svt.se/"/><rule from="^http://www\.svt\.se/" to="https://svt.se/"/></ruleset><ruleset name="Sac.se"><target host="sac.se"/><target host="www.sac.se"/><rule from="^http://(?:www\.)?sac\.se/" to="https://www.sac.se/"/></ruleset><ruleset name="Safari Books Online"><target host="my.safaribooksonline.com"/><target host="www.safaribooksonline.com"/><rule from="^http://my\.safaribooksonline\.com/login$" to="https://ssl.safaribooksonline.com/securelogin"/><rule from="^http://www\.safaribooksonline\.com/Corporate/Index/logIn\.php$" to="https://ssl.safaribooksonline.com/securelogin"/></ruleset><ruleset name="Safe-mail.net"><target host="safe-mail.net"/><target host="*.safe-mail.net"/><rule from="^http://safe-mail\.net/" to="https://www.safe-mail.net/"/><rule from="^http://([a-zA-Z0-9\-]+)\.safe-mail\.net/" to="https://$1.safe-mail.net/"/></ruleset><ruleset name="Sagernotebook.com"><target host="sagernotebook.com"/><target host="www.sagernotebook.com"/><rule from="^http://(?:www\.)?sagernotebook\.com/" to="https://www.sagernotebook.com/"/></ruleset><ruleset name="Salsa Labs"><target host="salsalabs.com"/><target host="*.salsalabs.com"/><target host="salsacommons.org"/><target host="www.salsacommons.org"/><rule from="^http://(?:www\.)?salsalabs\.com/" to="https://www.salsalabs.com/"/><rule from="^http://([a-zA-Z0-9\-]+)\.salsalabs\.com/" to="https://$1.salsalabs.com/"/><rule from="^http://(?:www\.)?salsacommons\.org/" to="https://www.salsacommons.org/"/></ruleset><ruleset name="Samba.org"><target host="samba.org"/><target host="*.samba.org"/><rule from="^http://samba\.org/" to="https://samba.org/"/><rule from="^http://([^/:@\.]+)\.samba\.org/" to="https://$1.samba.org/"/></ruleset><ruleset name="Sanitarium.se"><target host="sanitarium.se"/><target host="www.sanitarium.se"/><rule from="^http://sanitarium\.se/" to="https://sanitarium.se/"/><rule from="^http://www\.sanitarium\.se/" to="https://sanitarium.se/"/></ruleset><ruleset name="ScMagazineUS.com"><target host="scmagazineus.com"/><target host="www.scmagazineus.com"/><rule from="^http://www\.scmagazineus\.com/" to="https://www.scmagazineus.com/"/><rule from="^http://scmagazineus\.com/" to="https://www.scmagazineus.com/"/></ruleset><ruleset name="Schneier on Security"><target host="schneier.com"/><target host="www.schneier.com"/><rule from="^http://(?:www\.)?schneier\.com/" to="https://www.schneier.com/"/></ruleset><ruleset name="SchooltoPrison.org"><target host="schooltoprison.org"/><target host="www.schooltoprison.org"/><rule from="^http://(?:www\.)?schooltoprison\.org/" to="https://www.schooltoprison.org/"/></ruleset><ruleset name="SchuelerVZ" default_off="Certificate mismatch"><target host="www.schuelervz.net"/><rule from="^http://www\.schuelervz\.net/" to="https://www.schuelervz.net/"/></ruleset><ruleset name="Sciencemag.org"><target host="www.sciencemag.org"/><target host="sciencemag.org"/><rule from="^http://www\.sciencemag\.org/" to="https://www.sciencemag.org/"/><rule from="^http://sciencemag\.org/" to="https://www.sciencemag.org/"/></ruleset><ruleset name="Scottevest"><target host="scottevest.com"/><target host="www.scottevest.com"/><securecookie host="^(.+\.)?scottevest\.com$" name=".*"/><rule from="^http://scottevest\.com/" to="https://scottevest.com/"/><rule from="^http://www\.scottevest\.com/" to="https://www.scottevest.com/"/></ruleset><ruleset name="scounter.rambler.ru"><target host="counter.rambler.ru"/><rule from="^http://counter\.rambler\.ru/" to="https://scounter.rambler.ru/"/></ruleset><ruleset name="Screen It! Movie Reviews"><target host="screenit.com"/><target host="www.screenit.com"/><rule from="^http://(?:www\.)?screenit\.com/" to="https://www.screenit.com/"/></ruleset><ruleset name="Scribd.com"><target host="scribd.com"/><target host="www.scribd.com"/><rule from="^http://(?:www\.)?scribd\.com/" to="https://www.scribd.com/"/></ruleset><ruleset name="Scroogle"><target host="www.scroogle.org"/><target host="scroogle.org"/><rule from="^http://(?:www\.)?scroogle\.org/cgi-bin/nbbw\.cgi" to="https://ssl.scroogle.org/cgi-bin/nbbwssl.cgi"/><rule from="^http://(?:www\.)?scroogle\.org/cgi-bin/scraper\.htm$" to="https://ssl.scroogle.org/"/><rule from="^http://(?:www\.)?scroogle\.org/langsup8\.html$" to="https://ssl.scroogle.org/langsup8.html"/></ruleset><ruleset name="Seagate.com (broken)" default_off="Broken (requires login)"><target host="www.seagate.com"/><target host="seagate.com"/><rule from="^http://(?:www\.)?seagate\.com/" to="https://www.seagate.com/"/></ruleset><ruleset name="Secunia"><target host="secunia.com"/><target host="www.secunia.com"/><rule from="^http://(?:www\.)?secunia\.com/" to="https://secunia.com/"/></ruleset><ruleset name="Security In A Box"><target host="security.ngoinabox.org"/><securecookie host="^(.*\.)?security\.ngoinabox\.org$" name=".+"/><rule from="^http://security\.ngoinabox\.org/" to="https://security.ngoinabox.org/"/></ruleset><ruleset name="SecurityMetrics"><target host="securitymetrics.com"/><target host="www.securitymetrics.com"/><rule from="^http://(?:www\.)?securitymetrics\.com/" to="https://www.securitymetrics.com/"/></ruleset><ruleset name="Security.NL"><target host="security.nl"/><target host="www.security.nl"/><rule from="^http://(?:www\.)?security\.nl/" to="https://secure.security.nl/"/></ruleset><ruleset name="SecurityWeek.com"><target host="securityweek.com"/><target host="www.securityweek.com"/><rule from="^http://www\.securityweek\.com/" to="https://www.securityweek.com/"/><rule from="^http://securityweek\.com/" to="https://www.securityweek.com/"/></ruleset><ruleset name="Securosis"><target host="securosis.com"/><target host="www.securosis.com"/><rule from="^http://www\.securosis\.com/" to="https://securosis.com/"/><rule from="^http://securosis\.com/" to="https://securosis.com/"/></ruleset><ruleset name="Senate.gov"><target host="www.senate.gov"/><target host="senate.gov"/><rule from="^http://www\.senate\.gov/" to="https://www.senate.gov/"/><rule from="^http://senate\.gov/" to="https://senate.gov/"/></ruleset><ruleset name="Sendmail"><target host="sendmail.com"/><target host="www.sendmail.com"/><rule from="^http://(?:www\.)?sendmail\.com/" to="https://www.sendmail.com/"/></ruleset><ruleset name="Serialist"><target host="serialist.net"/><target host="*.serialist.net"/><rule from="^http://(?:www\.)?serialist\.net/" to="https://serialist.net/"/><rule from="^http://([^/:@]*)\.serialist\.net/" to="https://$1.serialist.net/"/></ruleset><ruleset name="ShareThis (embedded widget)"><target host="w.sharethis.com"/><rule from="^http://w\.sharethis\.com/" to="https://ws.sharethis.com/"/></ruleset><ruleset name="Siemens.com"><target host="siemens.com"/><target host="www.siemens.com"/><rule from="^http://siemens\.com/" to="https://www.siemens.com/"/><rule from="^http://www\.siemens\.com/" to="https://www.siemens.com/"/></ruleset><ruleset name="Siggraph.org"><target host="siggraph.org"/><target host="www.siggraph.org"/><rule from="^http://(?:www\.)?siggraph\.org/" to="https://www.siggraph.org/"/></ruleset><ruleset name="SigmaBeauty"><target host="www.sigmabeauty.com"/><target host="sigmabeauty.com"/><rule from="^http://(?:www\.)?sigmabeauty\.com/" to="https://www.sigmabeauty.com/"/></ruleset><ruleset name="Silicon.com"><target host="silicon.com"/><target host="www.silicon.com"/><rule from="^http://silicon\.com/" to="https://www.silicon.com/"/><rule from="^http://www\.silicon\.com/" to="https://www.silicon.com/"/></ruleset><ruleset name="Sinn Fein"><target host="sinnfein.ie"/><target host="www.sinnfein.ie"/><rule from="^http://(?:www\.)?sinnfein\.ie/" to="https://www.sinnfein.ie/"/></ruleset><ruleset name="Sipgate"><target host="sipgate.at"/><target host="www.sipgate.at"/><target host="secure.sipgate.at"/><target host="sipgate.co.uk"/><target host="www.sipgate.co.uk"/><target host="secure.sipgate.co.uk"/><rule from="^http://(?:(?:www|secure)\.)?sipgate\.(at|co\.uk)/" to="https://secure.sipgate.$1/"/></ruleset><ruleset name="Sivers"><target host="sivers.org"/><target host="www.sivers.org"/><securecookie host="^(.+\.)?sivers\.org$" name=".*"/><rule from="^http://(?:www\.)?sivers\.org/" to="https://sivers.org/"/></ruleset><ruleset name="SixApart"><target host="sixapart.com"/><target host="help.sixapart.com"/><target host="www.sixapart.com"/><target host="sixapart.jp"/><target host="www.sixapart.jp"/><rule from="^http://sixapart\.com/" to="https://sixapart.com/"/><rule from="^http://(help|www)\.sixapart\.com/" to="https://$1.sixapart.com/"/><rule from="^http://(?:www\.)?sixapart\.jp/" to="https://www.sixapart.jp/"/></ruleset><ruleset name="Sixxs.net"><target host="sixxs.net"/><target host="www.sixxs.net"/><rule from="^http://(?:www\.)?sixxs\.net/" to="https://www.sixxs.net/"/></ruleset><ruleset name="Skandia"><target host="skandia.se"/><target host="www.skandia.se"/><rule from="^http://www\.skandia\.se/" to="https://www.skandia.se/"/><rule from="^http://skandia\.se/" to="https://www.skandia.se/"/></ruleset><ruleset name="Skandiabanken"><target host="skandiabanken.no"/><target host="www.skandiabanken.no"/><target host="secure.skandiabanken.no"/><target host="trader.skandiabanken.no"/><rule from="^http://(?:www\.)?skandiabanken\.no/" to="https://www.skandiabanken.no/"/><rule from="^http://secure\.skandiabanken\.no/" to="https://secure.skandiabanken.no/"/><rule from="^http://trader\.skandiabanken\.no/" to="https://trader.skandiabanken.no/"/></ruleset><ruleset name="Skitch"><target host="skitch.com"/><target host="*.skitch.com"/><rule from="^http://(?:www\.)?skitch\.com/" to="https://skitch.com/"/><rule from="^http://img\.skitch\.com/" to="https://img.skitch.com/"/></ruleset><ruleset name="Slo-Tech"><target host="slo-tech.com"/><target host="www.slo-tech.com"/><target host="static.slo-tech.com"/><rule from="^http://(?:www\.)?slo-tech\.com/" to="https://slo-tech.com/"/><rule from="^http://static\.slo-tech\.com/" to="https://static.slo-tech.com/"/></ruleset><ruleset name="SlySoft" default_off="Cert warning"><target host="slysoft.com"/><target host="forum.slysoft.com"/><target host="www.slysoft.com"/><rule from="^http://forum\.slysoft\.com/" to="https://forum.slysoft.com/"/><rule from="^https?://(?:www\.)?slysoft\.com/" to="https://www.slysoft.com/"/></ruleset><ruleset name="snagajob"><target host="snagajob.com"/><target host="www.snagajob.com"/><target host="*.snagajob.com"/><securecookie host="^(.*\.)?snagajob.com$" name=".*"/><rule from="^http://(?:www\.)?snagajob\.com/" to="https://www.snagajob.com/"/><rule from="^http://media\.snagajob\.com/" to="https://media.snagajob.com/"/><exclusion pattern="^http://www\.snagajob\.com/answers/"/><exclusion pattern="^http://www\.snagajob\.com/blog/"/></ruleset><ruleset name="US Social Security Administration"><target host="socialsecurity.gov"/><target host="www.socialsecurity.gov"/><target host="ssa.gov"/><target host="ftp.ssa.gov"/><target host="secure.ssa.gov"/><target host="stats.ssa.gov"/><target host="www.ssa.gov"/><securecookie host="^((www)?\.)?socialsecurity\.gov$" name=".+"/><securecookie host="^((ftp|secure|stats|www)?\.)?ssa\.gov$" name=".+"/><rule from="^((http://(www\.)?)|(https://))socialsecurity\.gov/" to="https://www.socialsecurity.gov/"/><rule from="^((http://((ftp|www)\.)?)|https://(www\.)?)ssa\.gov/" to="https://www.socialsecurity.gov/"/><rule from="^http://(secure|stats)\.ssa\.gov/" to="https://$1.ssa.gov/"/></ruleset><ruleset name="SocietyForScience.org"><target host="www.societyforscience.org"/><target host="societyforscience.org"/><rule from="^http://www\.societyforscience\.org/" to="https://www.societyforscience.org/"/><rule from="^http://societyforscience\.org/" to="https://societyforscience.org/"/></ruleset><ruleset name="Software Freedom Law Center"><target host="softwarefreedom.org"/><target host="www.softwarefreedom.org"/><rule from="^http://(?:www\.)?softwarefreedom\.org/" to="https://www.softwarefreedom.org/"/></ruleset><ruleset name="Sony-Europe.com"><target host="sp.sony-europe.com"/><target host="sony-europe.com"/><target host="www.sony-europe.com"/><rule from="^http://sp\.sony-europe\.com/" to="https://sp.sony-europe.com/"/><rule from="^http://sony-europe\.com/" to="https://sony-europe.com/"/><rule from="^http://www\.sony-europe\.com/" to="https://www.sony-europe.com/"/></ruleset><ruleset name="Sony.se"><target host="sony.se"/><target host="www.sony.se"/><rule from="^http://www\.sony\.se/" to="https://www.sony.se/"/><rule from="^http://sony\.se/" to="https://sony.se/"/></ruleset><ruleset name="SonyMusic"><target host="sonymusic.com"/><target host="www.sonymusic.com"/><securecookie host="^(.+\.)?sonymusic\.com$" name=".*"/><rule from="^http://(?:www\.)?sonymusic\.com/" to="https://www.sonymusic.com/"/></ruleset><ruleset name="Soton.ac.uk"><target host="www.soton.ac.uk"/><rule from="^http://www\.soton\.ac\.uk/" to="https://www.soton.ac.uk/"/></ruleset><ruleset name="Source Forge (partial)"><target host="lists.sourceforge.net"/><rule from="^http://lists\.sourceforge\.net/" to="https://lists.sourceforge.net/"/></ruleset><ruleset name="SouthernElectric"><target host="southern-electric.co.uk"/><target host="www.southern-electric.co.uk"/><rule from="^http://(?:www\.)?southern-electric\.co\.uk/" to="https://www.southern-electric.co.uk/"/></ruleset><ruleset name="SpamGourmet"><target host="spamgourmet.com"/><target host="www.spamgourmet.com"/><rule from="^http://spamgourmet\.com/" to="https://spamgourmet.com/"/><rule from="^http://www\.spamgourmet\.com/" to="https://www.spamgourmet.com/"/></ruleset><ruleset name="Spanair"><target host="spanair.com"/><target host="*.spanair.com"/><rule from="^http://spanair\.com/" to="https://spanair.com/"/><rule from="^http://([^/:@\.]+)\.spanair\.com/" to="https://$1.spanair.com/"/></ruleset><ruleset name="Sparkfun"><target host="sparkfun.com"/><target host="www.sparkfun.com"/><target host="static.sparkfun.com"/><rule from="^http://(?:www\.)?sparkfun\.com/" to="https://www.sparkfun.com/"/><rule from="^http://static\.sparkfun\.com/" to="https://static.sparkfun.com/"/></ruleset><ruleset name="Sparkstudios.com"><target host="www.sparkstudios.com"/><target host="sparkstudios.com"/><rule from="^http://www\.sparkstudios\.com/" to="https://www.sparkstudios.com/"/><rule from="^http://sparkstudios\.com/" to="https://www.sparkstudios.com/"/></ruleset><ruleset name="Spin.de"><target host="spin.de"/><target host="www.spin.de"/><rule from="^http://(?:www\.)?spin\.de/" to="https://www.spin.de/"/></ruleset><ruleset name="Spirit Airlines"><target host="spirit.com"/><target host="www.spirit.com"/><rule from="^http://spirit\.com/" to="https://spirit.com/"/><rule from="^http://www\.spirit\.com/" to="https://www.spirit.com/"/></ruleset><ruleset name="Springpad"><target host="springpadit.com"/><target host="www.springpadit.com"/><rule from="^http://(?:www\.)?springpadit\.com/" to="https://springpadit.com/"/></ruleset><ruleset name="Sprint.com"><target host="sprint.com"/><target host="www.sprint.com"/><rule from="^http://(?:www\.)?sprint\.com/" to="https://www.sprint.com/"/></ruleset><ruleset name="Spyderco"><target host="spyderco.com"/><target host="www.spyderco.com"/><rule from="^http://(www\.)?spyderco\.com/" to="https://$1spyderco.com/"/></ruleset><ruleset name="Srware"><target host="srware.net"/><target host="www.srware.net"/><securecookie host="^(.*\.)?srware.net$" name=".*"/><rule from="^http://(?:www\.)?srware\.net/" to="https://www.srware.net/"/></ruleset><ruleset name="Stan Deyo" default_off="Certificate mismatch"><target host="www.standeyo.com"/><target host="standeyo.com"/><rule from="^http://(?:www\.)?standeyo\.com/" to="https://standeyo.com/"/></ruleset><ruleset name="Starfieldtech"><target host="www.starfieldtech.com"/><target host="starfieldtech.com"/><rule from="^http://(?:www\.)?starfieldtech\.com/" to="https://www.starfieldtech.com/"/></ruleset><ruleset name="StartCom"><target host="startssl.com"/><target host="*.startssl.com"/><target host="startssl.net"/><target host="*.startssl.net"/><target host="startssl.org"/><target host="*.startssl.org"/><target host="startssl.eu"/><target host="*.startssl.eu"/><target host="startssl.us"/><target host="*.startssl.us"/><target host="startcom.org"/><target host="*.startcom.org"/><exclusion pattern="ocsp\.startcom"/><exclusion pattern="ocsp\.startssl"/><exclusion pattern="\.crl$"/><exclusion pattern="\.crt$"/><securecookie host=".*" name=".*"/><rule from="^http://([^/:@\.]*\.)?startssl\.(com|net|org|eu|us)/" to="https://$1startssl.$2/"/><rule from="^http://([^/:@\.]*\.)?startcom\.org/" to="https://$1startcom.org/"/></ruleset><ruleset name="Statcounter"><target host="statcounter.com"/><target host="*.statcounter.com"/><rule from="^http://(?:www\.)?statcounter\.com/" to="https://statcounter.com/"/><rule from="^http://([^/:@\.]+)\.statcounter\.com/" to="https://$1.statcounter.com/"/></ruleset><ruleset name="StateFarm"><target host="statefarm.com"/><target host="www.statefarm.com"/><target host="sfsecuremail.statefarm.com"/><target host="online.statefarm.com"/><target host="online2.statefarm.com"/><securecookie host="^(.+\.)?statefarm\.com$" name=".*"/><rule from="^http://(?:www\.)?statefarm\.com/" to="https://www.statefarm.com/"/><rule from="^http://(sfsecuremail|online2?)\.statefarm\.com/" to="https://$1.statefarm.com/"/></ruleset><ruleset name="StayFriends"><target host="stayfriends.de"/><target host="www.stayfriends.de"/><target host="stayfriends.at"/><target host="www.stayfriends.at"/><target host="stayfriends.ch"/><target host="www.stayfriends.ch"/><rule from="^http://(?:www\.)?stayfriends\.(at|ch|de)/" to="https://www.stayfriends.$1/"/></ruleset><ruleset name="Stevens" match_rule="http:.*\.stevens\."><target host="*.stevens.edu"/><exclusion pattern="^http://(personal|www.math|www.cs|www.acc|guinness.cs|tarantula.phy|www.phy|tarantula.srcit|www.srcit|debian.srcit|ubuntu.srcit)\.stevens\.edu/.*"/><rule from="^http://([^/:@\.]+)\.stevens\.edu/" to="https://$1.stevens.edu/"/></ruleset><ruleset name="Stopbadware.org"><target host="stopbadware.org"/><target host="www.stopbadware.org"/><rule from="^http://(?:www\.)?stopbadware\.org/" to="https://stopbadware.org/"/></ruleset><ruleset name="Storebrand"><target host="storebrand.no"/><target host="www.storebrand.no"/><rule from="^http://storebrand\.no/" to="https://www.storebrand.no/"/><rule from="^http://www\.storebrand\.no/" to="https://www.storebrand.no/"/></ruleset><ruleset name="StudentLoans.gov"><target host="studentloans.gov"/><target host="www.studentloans.gov"/><securecookie host="^(.*\.)?studentloans\.gov$" name=".+"/><rule from="^http://(?:www\.)?studentloans\.gov/" to="https://studentloans.gov/"/></ruleset><ruleset name="StudiVZ (disabled)" default_off="Certificate mismatch"><target host="www.studivz.net"/><rule from="^http://www\.studivz\.net/" to="https://www.studivz.net/"/></ruleset><ruleset name="StumbleUpon (breaks plugin)" default_off="Breaks the SU extension"><target host="stumbleupon.com"/><target host="www.stumbleupon.com"/><rule from="^http://(?:www\.)?stumbleupon\.com/" to="https://www.stumbleupon.com/"/></ruleset><ruleset name="SunTrust"><target host="suntrust.com"/><target host="*.suntrust.com"/><rule from="^http://suntrust\.com/" to="https://www.suntrust.com/"/><rule from="^http://(answers|blog|esp|giftcard|online401k|onlinecourier|otm|rewards|www)\.suntrust\.com/" to="https://$1.suntrust.com/"/></ruleset><ruleset name="Sunbeltsoftware.com"><target host="sunbeltsoftware.com"/><target host="www.sunbeltsoftware.com"/><rule from="^http://www\.sunbeltsoftware\.com/" to="https://www.sunbeltsoftware.com/"/><rule from="^http://sunbeltsoftware\.com/" to="https://www.sunbeltsoftware.com/"/></ruleset><ruleset name="SuperAntiSpyware"><target host="www.superantispyware.com"/><target host="superantispyware.com"/><rule from="^http://(?:www\.)?superantispyware\.com/" to="https://www.superantispyware.com/"/></ruleset><ruleset name="Superstart.se"><target host="superstart.se"/><target host="www.superstart.se"/><target host="static.superstart.se"/><rule from="^http://www\.superstart\.se/" to="https://www.superstart.se/"/><rule from="^http://static\.superstart\.se/" to="https://static.superstart.se/"/><rule from="^http://superstart\.se/" to="https://www.superstart.se/"/></ruleset><ruleset name="SurveyMonkey (buggy)" default_off="breaks surveys!!!"><target host="surveymonkey.com"/><target host="www.surveymonkey.com"/><target host="secure.surveymonkey.com"/><securecookie host="^(.+\.)?surveymonkey\.com$" name=".*"/><rule from="^http://surveymonkey\.com/" to="https://www.surveymonkey.com/"/><rule from="^http://(www|secure)\.surveymonkey\.com/" to="https://$1.surveymonkey.com/"/></ruleset><ruleset name="Surveydaddy"><target host="surveydaddy.com"/><target host="*.surveydaddy.com"/><exclusion pattern="^http://support\.surveydaddy\.com/"/><rule from="^http://surveydaddy\.com/" to="https://surveydaddy.com/"/><rule from="^http://([^@:\./]+)\.surveydaddy\.com/" to="https://$1.surveydaddy.com/"/></ruleset><ruleset name="Svenskakyrkan"><target host="svenskakyrkan.se"/><target host="www.svenskakyrkan.se"/><rule from="^http://svenskakyrkan\.se/" to="https://www.svenskakyrkan.se/"/><rule from="^http://www\.svenskakyrkan\.se/" to="https://www.svenskakyrkan.se/"/></ruleset><ruleset name="Svenskaspel.se"><target host="svenskaspel.se"/><rule from="^http://svenskaspel\.se/" to="https://svenskaspel.se/"/><rule from="^http://www\.svenskaspel\.se/" to="https://svenskaspel.se/"/></ruleset><ruleset name="SverigesRadio"><target host="sverigesradio.se"/><target host="www.sverigesradio.se"/><target host="sr.se"/><target host="www.sr.se"/><rule from="^http://www\.sverigesradio\.se/" to="https://sverigesradio.se/"/><rule from="^http://sverigesradio\.se/" to="https://sverigesradio.se/"/><rule from="^http://sr\.se/" to="https://sverigesradio.se/"/><rule from="^http://www\.sr\.se/" to="https://sverigesradio.se/"/></ruleset><ruleset name="Swiss.com"><target host="swiss.com"/><target host="www.swiss.com"/><target host="lsy-www.swiss.com"/><target host="booking.swiss.com"/><rule from="^http://(?:www\.)?swiss\.com/" to="https://www.swiss.com/"/><rule from="^http://lsy-www\.swiss\.com/" to="https://lsy-www.swiss.com/"/><rule from="^http://booking\.swiss\.com/" to="https://booking.swiss.com/"/></ruleset><ruleset name="switch.ch"><target host="switch.ch"/><target host="www.switch.ch"/><rule from="^http://(?:www\.)?switch\.ch/" to="https://www.switch.ch/"/></ruleset><ruleset name="Sydostran.se"><target host="sydostran.se"/><target host="www.sydostran.se"/><rule from="^http://sydostran\.se/" to="https://www.sydostran.se/"/><rule from="^http://www\.sydostran\.se/" to="https://www.sydostran.se/"/></ruleset><ruleset name="Symbian Foundation"><target host="developer.symbian.org"/><rule from="^http://developer\.symbian\.org/" to="https://developer.symbian.org/"/></ruleset><ruleset name="System76.com"><target host="www.system76.com"/><target host="system76.com"/><rule from="^http://www\.system76\.com/" to="https://www.system76.com/"/><rule from="^http://system76\.com/" to="https://www.system76.com/"/></ruleset><ruleset name="Systembolaget.se"><target host="systembolaget.se"/><target host="www.systembolaget.se"/><exclusion pattern="^http://www\.systembolaget\.se/Butik\-\-Ombud/"/><rule from="^http://systembolaget\.se/" to="https://www.systembolaget.se/"/><rule from="^http://www\.systembolaget\.se/" to="https://www.systembolaget.se/"/></ruleset><ruleset name="Tmobile"><target host="t-mobile.com"/><target host="www.t-mobile.com"/><target host="my.t-mobile.com"/><target host="tmobile.com"/><target host="www.tmobile.com"/><target host="my.tmobile.com"/><target host="t-mobile.co.uk"/><target host="www.t-mobile.co.uk"/><target host="instantemail.t-mobile.co.uk"/><target host="www.instantemail.t-mobile.co.uk"/><target host="tmobileuk.blackberry.com"/><target host="www.tmobileuk.blackberry.com"/><target host="t-mobile.nl"/><target host="www.t-mobile.nl"/><target host="www.tmobile.nl"/><target host="tmobile.nl"/><target host="gsm.t-mobile.nl"/><rule from="^http://(?:www\.)?t-mobile\.(com|nl)/" to="https://www.t-mobile.$1/"/><rule from="^http://(?:www\.)?tmobile\.(com|nl)/" to="https://www.tmobile.$1/"/><rule from="^http://my\.t-?mobile\.com/" to="https://my.t-mobile.com/"/><rule from="^http://(?:www\.)?t-mobile\.co\.uk/" to="https://www.t-mobile.co.uk/"/><rule from="^http://(?:www\.)?tmobileuk\.blackberry\.com/" to="https://tmobileuk.blackberry.com/"/><rule from="^http://(?:www\.)?instantemail\.t-mobile\.co\.uk/" to="https://tmobileuk.blackberry.com/"/><rule from="^http://gsm\.t-mobile\.nl/" to="https://gsm.t-mobile.nl/"/></ruleset><ruleset name="TAZ"><target host="taz.de"/><target host="blogs.taz.de"/><target host="dl.taz.de"/><target host="www.taz.de"/><rule from="^http://(?:www\.)?taz\.de/" to="https://www.taz.de/"/><rule from="^http://blogs\.taz\.de/" to="https://blogs.taz.de/"/><rule from="^http://dl\.taz\.de/" to="https://dl.taz.de/"/></ruleset><ruleset name="TD Bank (partial)"><target host="onlinebanking.tdbank.com"/><rule from="^http://onlinebanking\.tdbank\.com/" to="https://onlinebanking.tdbank.com/"/></ruleset><ruleset name="TD Canada Trust"><target host="tdcanadatrust.com"/><target host="www.tdcanadatrust.com"/><rule from="^http://(?:www\.)?tdcanadatrust\.com/" to="https://www.tdcanadatrust.com/"/></ruleset><ruleset name="TT.se"><target host="tt.se"/><target host="www.tt.se"/><rule from="^http://tt\.se/" to="https://www.tt.se/"/><rule from="^http://www\.tt\.se/" to="https://www.tt.se/"/></ruleset><ruleset name="TV.com"><target host="tv.com"/><target host="www.tv.com"/><rule from="^http://tv\.com/" to="https://www.tv.com/"/><rule from="^http://www\.tv\.com/" to="https://www.tv.com/"/></ruleset><ruleset name="TV4play.se"><target host="tv4play.se"/><target host="www.tv4play.se"/><rule from="^http://www\.tv4play\.se/" to="https://www.tv4play.se/"/><rule from="^http://tv4play\.se/" to="https://www.tv4play.se/"/></ruleset><ruleset name="Tandlakarforbundet.se"><target host="tandlakarforbundet.se"/><target host="www.tandlakarforbundet.se"/><rule from="^http://tandlakarforbundet\.se/" to="https://www.tandlakarforbundet.se/"/><rule from="^http://www\.tandlakarforbundet\.se/" to="https://www.tandlakarforbundet.se/"/></ruleset><ruleset name="Target"><target host="target.com"/><target host="www.target.com"/><target host="sites.target.com"/><rule from="^http://(?:www\.)?target\.com/" to="https://www.target.com/"/><rule from="^http://sites\.target\.com/" to="https://sites.target.com/"/></ruleset><ruleset name="Tchibo.de"><target host="tchibo.de"/><target host="*.tchibo.de"/><target host="*.tchibo-content.de"/><securecookie host="^(.*\.)?tchibo\.de$" name=".*"/><rule from="^http://(?:www\.)?tchibo\.de/" to="https://www.tchibo.de/"/><rule from="^http://tchibo\.de/" to="https://www.tchibo.de/"/><rule from="^http://media1\.tchibo-content\.de/" to="https://media1.tchibo-content.de/"/><rule from="^http://media2\.tchibo-content\.de/" to="https://media2.tchibo-content.de/"/><rule from="^http://media3\.tchibo-content\.de/" to="https://media3.tchibo-content.de/"/><rule from="^http://media4\.tchibo-content\.de/" to="https://media4.tchibo-content.de/"/><rule from="^http://media5\.tchibo-content\.de/" to="https://media5.tchibo-content.de/"/><rule from="^http://media6\.tchibo-content\.de/" to="https://media6.tchibo-content.de/"/><rule from="^http://media7\.tchibo-content\.de/" to="https://media7.tchibo-content.de/"/><rule from="^http://media8\.tchibo-content\.de/" to="https://media8.tchibo-content.de/"/><rule from="^http://media9\.tchibo-content\.de/" to="https://media9.tchibo-content.de/"/></ruleset><ruleset name="Tcodevelopment.com" default_off="invalid certificate"><target host="tcodevelopment.com"/><target host="www.tcodevelopment.com"/><rule from="^http://(?:www\.)?tcodevelopment\.com/" to="https://www.tcodevelopment.com/"/></ruleset><ruleset name="Teamviewer"><target host="teamviewer.com"/><target host="www.teamviewer.com"/><target host="*.teamviewer.com"/><securecookie host="^(.*\.)?teamviewer.com$" name=".*"/><rule from="^http://(?:www\.)?teamviewer\.com/" to="https://www.teamviewer.com/"/><rule from="^http://login\.teamviewer\.com/" to="https://login.teamviewer.com/"/><rule from="^http://wa103\.teamviewer\.com/" to="https://wa103.teamviewer.com/"/><rule from="^http://wa236\.teamviewer\.com/" to="https://wa236.teamviewer.com/"/></ruleset><ruleset name="Teamxlink" default_off="Cert warning"><target host="teamxlink.co.uk"/><target host="www.teamxlink.co.uk"/><rule from="^http://(?:www\.)?teamxlink\.co\.uk/" to="https://www.teamxlink.co.uk/"/></ruleset><ruleset name="Techcrunch" default_off="Cert warning"><target host="techcrunch.com"/><target host="www.techcrunch.com"/><rule from="^http://(?:www\.)?techcrunch\.com/" to="https://techcrunch.com/"/></ruleset><ruleset name="Technet.com"><target host="blogs.technet.com"/><rule from="^http://blogs\.technet\.com/" to="https://blogs.technet.com/"/></ruleset><ruleset name="Techniker Krankenkasse"><target host="www.tk.de"/><target host="tk.de"/><rule from="^http://(?:www\.)?tk\.de/" to="https://www.tk.de/"/></ruleset><ruleset name="TechnologyReview"><target host="technologyreview.com"/><target host="technologyreview.in"/><target host="www.technologyreview.com"/><target host="www.technologyreview.in"/><target host="subscribe.technologyreview.com"/><securecookie host="^(.+\.)?technologyreview\.com$" name=".*"/><securecookie host="^(.*\.)?technologyreview\.in$" name=".*"/><rule from="^http://(?:www\.)?technologyreview\.com/" to="https://www.technologyreview.com/"/><rule from="^http://(?:www\.)?technologyreview\.in/" to="https://www.technologyreview.in/"/><rule from="^http://subscribe\.technologyreview\.com/" to="https://subscribe.technologyreview.com/"/></ruleset><ruleset name="Techsupportalert"><target host="www.techsupportalert.com"/><target host="techsupportalert.com"/><rule from="^http://(?:www\.)?techsupportalert\.com/" to="https://www.techsupportalert.com/"/></ruleset><ruleset name="Tele2.se"><target host="www.tele2.se"/><target host="tele2.se"/><rule from="^http://www\.tele2\.se/" to="https://www.tele2.se/"/><rule from="^http://tele2\.se/" to="https://www.tele2.se/"/></ruleset><ruleset name="Telia.se"><target host="telia.se"/><target host="*.telia.se"/><rule from="^http://telia\.se/" to="https://www.telia.se/"/><rule from="^http://www\.telia\.se/" to="https://www.telia.se/"/></ruleset><ruleset name="Tesco"><target host="tesco.com"/><target host="tescocompare.com"/><target host="tescofinance.com"/><target host="tescophoto.com"/><target host="tescodiets.com"/><target host="clothingattesco.com"/><target host="tescogetinvolved.com"/><target host="direct.tesco.com"/><target host="secure.tesco.com"/><target host="phone-shop.tesco.com"/><target host="www.tesco.com"/><target host="www.clothingattesco.com"/><target host="www.tescocompare.com"/><target host="www.tescofinance.com"/><target host="www.tescophoto.com"/><target host="www.tescodiets.com"/><target host="www.tescogetinvolved.com"/><securecookie host="^(.*\.)?tescofinance\.com$" name=".*"/><securecookie host="^(.*\.)?tescocompare\.com$" name=".*"/><securecookie host="^(.*\.)?clothingattesco\.com$" name=".*"/><securecookie host="^(.*\.)?tescophoto\.com$" name=".*"/><securecookie host="^(.*\.)?tescodiets\.com$" name=".*"/><securecookie host="^(.*\.)?tescogetinvolved\.com$" name=".*"/><rule from="^http://(?:www\.)?tescocompare\.com/" to="https://www.tescocompare.com/"/><rule from="^http://(?:www\.)?tescofinance\.com/" to="https://www.tescofinance.com/"/><rule from="^http://(?:www\.)?tescophoto\.com/" to="https://www.tescophoto.com/"/><rule from="^http://(?:www\.)?tescodiets\.com/" to="https://www.tescodiets.com/"/><rule from="^http://(?:www\.)?tescogetinvolved\.com/" to="https://www.tescogetinvolved.com/"/><rule from="^http://(?:www\.)?clothingattesco\.com/" to="https://www.clothingattesco.com/"/><rule from="^http://(secure|direct|phone-shop)\.tesco\.com/" to="https://$1.tesco.com/"/><rule from="^http://(?:www\.)?tesco\.com/books/" to="https://secure.tesco.com/books/"/><rule from="^http://(?:www\.)?tesco\.com/groceries/" to="https://secure.tesco.com/groceries/"/><rule from="^http://(?:www\.)?tesco\.com/whatsinstore/" to="https://secure.tesco.com/whatsinstore/"/></ruleset><ruleset name="Thawte"><target host="www.thawte.com"/><target host="thawte.com"/><rule from="^http://(?:www\.)?thawte\.com/" to="https://www.thawte.com/"/></ruleset><ruleset name="TheAA"><target host="theaa.com"/><target host="www.theaa.com"/><rule from="^http://(?:www\.)?theaa\.com/" to="https://www.theaa.com/"/></ruleset><ruleset name="The Book Depository"><target host="bookdepository.co.uk"/><target host="www.bookdepository.co.uk"/><target host="images.bookdepository.co.uk"/><target host="cache0.bookdepository.co.uk"/><target host="cache1.bookdepository.co.uk"/><target host="cache2.bookdepository.co.uk"/><target host="cache3.bookdepository.co.uk"/><rule from="^http://bookdepository\.co\.uk/" to="https://bookdepository.co.uk/"/><rule from="^http://(cache0|cache1|cache2|cache3|images|www)\.bookdepository\.co\.uk/" to="https://$1.bookdepository.co.uk/"/></ruleset><ruleset name="The Book People"><target host="thebookpeople.co.uk"/><target host="images.thebookpeople.co.uk"/><target host="www.thebookpeople.co.uk"/><rule from="^http://(?:www\.)?thebookpeople\.co\.uk/" to="https://www.thebookpeople.co.uk/"/><rule from="^http://images\.thebookpeople\.co\.uk/" to="https://images.thebookpeople.co.uk/"/></ruleset><ruleset name="The Document Foundation"><target host="www.documentfoundation.org"/><target host="documentfoundation.org"/><rule from="^http://(?:www\.)?documentfoundation\.org/" to="https://www.documentfoundation.org/"/></ruleset><ruleset name="ThePermitStore.com"><target host="thepermitstore.com"/><target host="*.thepermitstore.com"/><securecookie host="^([a-zA-Z0-9\-]*\.)?thepermitstore\.com$" name=".+"/><rule from="^http://thepermitstore\.com/" to="https://thepermitstore.com/"/><rule from="^http://([a-zA-Z0-9\-]+)\.thepermitstore\.com/" to="https://$1.thepermitstore.com/"/></ruleset><ruleset name="The Pirate Bay"><target host="thepiratebay.org"/><target host="*.thepiratebay.org"/><rule from="^http://(rss|static|torrents)\.thepiratebay\.org/" to="https://$1.thepiratebay.org/"/><rule from="^https?://(?:www\.)?thepiratebay\.org/" to="https://thepiratebay.org/"/></ruleset><ruleset name="The Privacy Blog"><target host="www.theprivacyblog.com"/><target host="theprivacyblog.com"/><rule from="^http://(?:www\.)?theprivacyblog\.com/" to="https://www.theprivacyblog.com/"/></ruleset><ruleset name="Thefind"><target host="www.thefind.com"/><target host="thefind.com"/><rule from="^http://(?:www\.)?thefind\.com/" to="https://www.thefind.com/"/></ruleset><ruleset name="ThinkGeek"><target host="thinkgeek.com"/><target host="www.thinkgeek.com"/><rule from="^http://(?:www\.)?thinkgeek\.com/" to="https://www.thinkgeek.com/"/><securecookie host="^(.*\.)?thinkgeek\.com$" name=".*"/></ruleset><ruleset name="This is my next"><target host="thisismynext.com"/><target host="www.thisismynext.com"/><securecookie host="^(.+\.)?thisismynext\.com$" name=".*"/><rule from="^http://(?:www\.)?thisismynext\.com/" to="https://thisismynext.com/"/></ruleset><ruleset name="ThisWebHost"><target host="thiswebhost.com"/><target host="www.thiswebhost.com"/><securecookie host="^(.+\.)?thiswebhost\.com$" name=".*"/><rule from="^http://(?:www\.)?thiswebhost\.com/" to="https://www.thiswebhost.com/"/></ruleset><ruleset name="Thomas Cook"><target host="thomascook.com"/><target host="*.thomascook.com"/><rule from="^http://thomascook\.com/" to="https://thomascook.com/"/><rule from="^http://(book|ww3|ww7|www)\.thomascook\.com/" to="https://$1.thomascook.com/"/></ruleset><ruleset name="ThreatPost"><target host="threatpost.com"/><target host="www.threatpost.com"/><securecookie host="^(.+\.)?threatpost\.com$" name=".*"/><rule from="^http://(?:www\.)?threatpost\.com/" to="https://threatpost.com/"/></ruleset><ruleset name="Three"><target host="three.ie"/><target host="www.three.ie"/><target host="threestore.three.co.uk"/><rule from="^http://(?:www\.)?three\.ie/" to="https://www.three.ie/"/><rule from="^http://threestore\.three\.co\.uk/" to="https://threestore.three.co.uk/"/></ruleset><ruleset name="Thunder Ranch"><target host="thunderranchinc.com"/><target host="www.thunderranchinc.com"/><rule from="^http://(?:www\.)?thunderranchinc\.com/" to="https://www.thunderranchinc.com/"/></ruleset><ruleset name="TicketingNetworkEastMidlands"><target host="ticketingnetworkeastmidlands.co.uk"/><target host="www.ticketingnetworkeastmidlands.co.uk"/><target host="ticketing.trch.co.uk"/><securecookie host="^(.+\.)?(ticketingnetworkeastmidlands|ticketing\.trch)\.co\.uk$" name=".*"/><rule from="^http://ticketingnetworkeastmidlands\.co\.uk/" to="https://ticketingnetworkeastmidlands.co.uk/"/><rule from="^http://www\.ticketingnetworkeastmidlands\.co\.uk/" to="https://www.ticketingnetworkeastmidlands.co.uk/"/><rule from="^http://ticketing\.trch\.co\.uk/" to="https://ticketing.trch.co.uk/"/></ruleset><ruleset name="Timbro.se"><target host="timbro.se"/><target host="www.timbro.se"/><rule from="^http://www\.timbro\.se/" to="https://www.timbro.se/"/><rule from="^http://timbro\.se/" to="https://timbro.se/"/></ruleset><ruleset name="TinEye">
60 <target host="www.tineye.com"/>
61 <target host="tineye.com"/>
62 <target host="pixid.ideeinc.com"/>
63
64 <rule from="^http://(?:www\.)?tineye\.com/" to="https://www.tineye.com/"/>
65 <rule from="^http://(?:www\.)?pixid\.ideeinc\.com/" to="https://pixid.ideeinc.com/"/>
66 </ruleset>
67 <ruleset name="Tmcnet.com"><target host="www.tmcnet.com"/><target host="tmcnet.com"/><rule from="^http://www\.tmcnet\.com/" to="https://www.tmcnet.com/"/><rule from="^http://tmcnet\.com/" to="https://tmcnet.com/"/></ruleset><ruleset name="Todoist"><target host="todoist.com"/><rule from="^http://(?:www\.)?todoist\.com/" to="https://todoist.com/"/></ruleset><ruleset name="TodoLy"><target host="todo.ly"/><target host="www.todo.ly"/><securecookie host="^(.+\.)?todo\.ly$" name=".*"/><rule from="^http://(?:www\.)?todo\.ly/" to="https://todo.ly/"/></ruleset><ruleset name="TofinoSecurity"><target host="www.tofinosecurity.com"/><target host="tofinosecurity.com"/><rule from="^http://(?:www\.)?tofinosecurity\.com/" to="https://www.tofinosecurity.com/"/></ruleset><ruleset name="Tokyo Toshokan"><target host="tokyotosho.info"/><target host="www.tokyotosho.info"/><target host="tokyotosho.se"/><target host="www.tokyotosho.se"/><target host="tokyo-tosho.net"/><target host="www.tokyo-tosho.net"/><rule from="^http://(?:www\.)?tokyotosho\.info/" to="https://www.tokyotosho.info/"/><rule from="^http://(?:www\.)?tokyotosho\.se/" to="https://www.tokyotosho.info/"/><rule from="^http://(?:www\.)?tokyo-tosho\.net/" to="https://www.tokyotosho.info/"/><securecookie host="\.tokyotosho\.info$" name="trac_.*"/></ruleset><ruleset name="Tor2Web"><target host="*.tor2web.com"/><target host="*.tor2web.org"/><rule from="^http://([^/]+)\.tor2web\.(org|com)/" to="https://$1.tor2web.org/"/><rule from="^https://([^/]+)\.tor2web\.com/" to="https://$1.tor2web.org/"/></ruleset><ruleset name="Tor Project"><target host="torproject.org"/><target host="*.torproject.org"/><exclusion pattern="^http://archive\.torproject\.org/"/><exclusion pattern="^http://media\.torproject\.org/"/><exclusion pattern="^http://deb\.torproject\.org/"/><exclusion pattern="^http://torperf\.torproject\.org/"/><rule from="^http://torproject\.org/" to="https://torproject.org/"/><rule from="^http://([^/:@\.]+)\.torproject\.org/" to="https://$1.torproject.org/"/></ruleset><ruleset name="TorrentFreak.com"><target host="torrentfreak.com"/><target host="www.torrentfreak.com"/><rule from="^http://www\.torrentfreak\.com/" to="https://www.torrentfreak.com/"/><rule from="^http://torrentfreak\.com/" to="https://www.torrentfreak.com/"/></ruleset><ruleset name="Torrentz"><target host="www.torrentz.com"/><target host="www.torrentz.eu"/><target host="www.torrentz.me"/><target host="torrentz.com"/><target host="torrentz.eu"/><target host="torrentz.me"/><rule from="^https?://(?:www\.)?torrentz\.(?:com|me)/" to="https://torrentz.eu/"/><rule from="^http://(?:www\.)?torrentz\.eu/" to="https://torrentz.eu/"/></ruleset><ruleset name="Torservers"><target host="www.torservers.net"/><target host="torservers.net"/><rule from="^http://(?:www\.)?torservers\.net/" to="https://www.torservers.net/"/></ruleset><ruleset name="Tradera"><target host="tradera.com"/><target host="*.tradera.com"/><target host="tradera.se"/><target host="*.tradera.se"/><rule from="^http://tradera\.se/" to="https://www.tradera.com/"/><rule from="^http://www\.tradera\.se/" to="https://www.tradera.com/"/><rule from="^http://tradera\.com/" to="https://www.tradera.com/"/><rule from="^http://www\.tradera\.com/" to="https://www.tradera.com/"/></ruleset><ruleset name="Trafficfacts.com"><target host="rt.trafficfacts.com"/><rule from="^http://rt\.trafficfacts\.com/" to="https://rt.trafficfacts.com/"/></ruleset><ruleset name="Transifex.net"><target host="transifex.net"/><target host="www.transifex.net"/><rule from="^http://(?:www\.)?transifex\.net/" to="https://www.transifex.net/"/></ruleset><ruleset name="Translatewiki.net"><target host="translatewiki.net"/><target host="www.translatewiki.net"/><rule from="^http://(?:www\.)?translatewiki\.net/" to="https://translatewiki.net/"/></ruleset><ruleset name="Transportstyrelsen.se"><target host="transportstyrelsen.se"/><target host="www.transportstyrelsen.se"/><rule from="^http://www\.transportstyrelsen\.se/" to="https://www.transportstyrelsen.se/"/><rule from="^http://transportstyrelsen\.se/" to="https://transportstyrelsen.se/"/></ruleset><ruleset name="Trashmail"><target host="trashmail.net"/><target host="www.trashmail.net"/><rule from="^http://(?:www\.)?trashmail\.net/" to="https://ssl.trashmail.net/"/></ruleset><ruleset name="TreasuryDirect"><target host="treasurydirect.gov"/><target host="www.treasurydirect.gov"/><rule from="^http://(?:www\.)?treasurydirect\.gov/" to="https://www.treasurydirect.gov/"/></ruleset><ruleset name="Trisquel"><target host="trisquel.info"/><target host="www.trisquel.info"/><rule from="^http://(?:www\.)?trisquel\.info/" to="https://trisquel.info/"/></ruleset><ruleset name="Trustico"><target host="www.trustico.com"/><target host="trustico.com"/><rule from="^http://(?:www\.)?trustico\.com/" to="https://www.trustico.com/"/></ruleset><ruleset name="Tumblr (partial)"><target host="assets.tumblr.com"/><target host="media.tumblr.com"/><target host="*.media.tumblr.com"/><target host="static.tumblr.com"/><rule from="^http://static\.tumblr\.com/" to="https://s3.amazonaws.com/static.tumblr.com/"/><rule from="^http://assets\.tumblr\.com/images/favicon\.gif" to="https://s3.amazonaws.com/assets.tumblr.com/images/favicon.gif"/><rule from="^http://(\d+\.)?media\.tumblr\.com/" to="https://s3.amazonaws.com/data.tumblr.com/"/></ruleset><ruleset name="TunnelBear"><target host="www.Tunnelbear.com"/><target host="tunnelbear.com"/><rule from="^http://(?:www\.)?tunnelbear\.com/" to="https://www.tunnelbear.com/"/></ruleset><ruleset name="TunnelBroker" default_off="self-signed"><target host="tunnelbroker.net"/><target host="*.tunnelbroker.net"/><rule from="^http://tunnelbroker\.net/" to="https://tunnelbroker.net/"/><rule from="^http://([^/:@\.]+)\.tunnelbroker\.net/" to="https://$1.tunnelbroker.net/"/></ruleset><ruleset name="Turn.com"><target host="r.turn.com"/><rule from="^http://r\.turn\.com/" to="https://r.turn.com/"/></ruleset><ruleset name="Tweetdeck"><target host="tweetdeck.com"/><target host="www.tweetdeck.com"/><exclusion pattern="^http://support\.tweetdeck\.com/"/><rule from="^http://(?:www\.)?tweetdeck\.com/" to="https://www.tweetdeck.com/"/></ruleset><ruleset name="TwitPic"><target host="twitpic.com"/><target host="www.twitpic.com"/><rule from="^http://(?:www\.)?twitpic\.com/" to="https://twitpic.com/"/></ruleset><ruleset name="Twitter"><target host="*.twitter.com"/><target host="twitter.com"/><target host="*.twimg.com"/><target host="t.co"/><securecookie host="^(.*\.)?twitter\.com$" name=".*"/><rule from="^http://(?:www\.)?twitter\.com/" to="https://twitter.com/"/><rule from="^http://(api|business|dev|mobile|search|static|support)\.twitter\.com/" to="https://$1.twitter.com/"/><rule from="^http://(p|si\d)\.twimg\.com/" to="https://$1.twimg.com/"/><rule from="^http://widgets\.twimg\.com/" to="https://s3.amazonaws.com/twitter-widgets/"/><rule from="^http://(a\d|s)\.twimg\.com/" to="https://s3.amazonaws.com/twitter_production/"/><rule from="^http://t\.co/" to="https://t.co/"/></ruleset><ruleset name="Typepad"><target host="typepad.com"/><target host="www.typepad.com"/><rule from="^http://(?:www\.)?typepad\.com/" to="https://www.typepad.com/"/></ruleset><ruleset name="U-blox.com" default_off="Cert problem"><target host="www.u-blox.com"/><target host="u-blox.com"/><rule from="^http://www\.u-blox\.com/" to="https://www.u-blox.com/"/><rule from="^http://u-blox\.com/" to="https://www.u-blox.com/"/></ruleset><ruleset name="UCSB.edu"><target host="www.cs.ucsb.edu"/><rule from="^http://www\.cs\.ucsb\.edu/" to="https://www.cs.ucsb.edu/"/></ruleset><ruleset name="UCSD"><target host="aventeur.ucsd.edu"/><target host="a4.ucsd.edu"/><target host="acs-webmail.ucsd.edu"/><target host="altng.ucsd.edu"/><target host="cinfo.ucsd.edu"/><target host="facilities.ucsd.edu"/><target host="graduateapp.ucsd.edu"/><target host="myucsdchart.ucsd.edu"/><target host="sdacs.ucsd.edu"/><target host="shs.ucsd.edu"/><target host="acms.ucsd.edu"/><target host="roger.ucsd.edu"/><target host="www-cse.ucsd.edu"/><target host="hds.ucsd.edu"/><target host="health.ucsd.edu"/><target host="libraries.ucsd.edu"/><target host="studenthealth.ucsd.edu"/><target host="www-act.ucsd.edu"/><target host="accesslink.ucsd.edu"/><target host="cri.ucsd.edu"/><target host="desktop.ucsd.edu"/><target host="financiallink.ucsd.edu"/><target host="iwdc.ucsd.edu"/><target host="mytritonlink.ucsd.edu"/><target host="www.mytritonlink.ucsd.edu"/><target host="resnet.ucsd.edu"/><target host="software.ucsd.edu"/><target host="sysstaff.ucsd.edu"/><target host="tritonlink.ucsd.edu"/><target host="www.tritonlink.ucsd.edu"/><target host="uclearning.ucsd.edu"/><target host="www-acs.ucsd.edu"/><securecookie host="^(.+\.)?a(4|cs-webmail)\.ucsd\.edu$" name=".*"/><rule from="^http://aventeur\.ucsd\.edu/" to="https://aventeur.ucsd.edu/"/><rule from="^http://a4\.ucsd\.edu/" to="https://a4.ucsd.edu/"/><rule from="^http://acs-webmail\.ucsd\.edu/" to="https://acs-webmail.ucsd.edu/"/><rule from="^http://altng\.ucsd\.edu/" to="https://altng.ucsd.edu/"/><rule from="^http://cinfo\.ucsd\.edu/" to="https://cinfo.ucsd.edu/"/><rule from="^http://facilities\.ucsd\.edu/" to="https://facilities.ucsd.edu/"/><rule from="^http://graduateapp\.ucsd\.edu/" to="https://graduateapp.ucsd.edu/"/><rule from="^http://myucsdchart\.ucsd\.edu/" to="https://myucsdchart.ucsd.edu/"/><rule from="^http://sdacs\.ucsd\.edu/" to="https://sdacs.ucsd.edu/"/><rule from="^http://shs\.ucsd\.edu/" to="https://shs.ucsd.edu/"/><rule from="^http://acms\.ucsd\.edu/" to="https://acms.ucsd.edu/"/><rule from="^http://roger\.ucsd\.edu/" to="https://roger.ucsd.edu/"/><rule from="^http://www-cse\.ucsd\.edu/" to="https://www-cse.ucsd.edu/"/><rule from="^http://hds\.ucsd\.edu/(ARCH_WaitList/ARCHMainMenu\.aspx|conference/RequestInfo/|HospitalityExpress)" to="https://hds.ucsd.edu/$1"/><rule from="^http://health\.ucsd\.edu/request_appt/" to="https://health.ucsd.edu/request_appt/"/><rule from="^http://libraries\.ucsd\.edu/digital/" to="https://libraries.ucsd.edu/digital/"/><rule from="^http://studenthealth\.ucsd\.edu/secure/" to="https://studenthealth.ucsd.edu/secure/"/><rule from="^http://www-act\.ucsd\.edu/(bsl/home|cgi-bin/[A-Za-z]+link\.pl|mytritonlink/view|myTritonlink20|student[A-Z][A-Za-z]+/[A-Za-z]+)" to="https://www-act.ucsd.edu/$1"/><rule from="^http://accesslink\.ucsd\.edu/" to="https://altng.ucsd.edu/"/><rule from="^http://financiallink\.ucsd\.edu/(.*)$" to="https://www-act.ucsd.edu/cgi-bin/financiallink.pl"/><rule from="^http://(www\.)?(my)?tritonlink\.ucsd\.edu/(.*)$" to="https://www-act.ucsd.edu/myTritonlink20/display.htm"/><rule from="^http://uclearning\.ucsd\.edu/" to="https://a4.ucsd.edu/lms/"/><rule from="^http://(cri|desktop|iwdc|resnet|software|sysstaff)\.ucsd\.edu/" to="https://acms.ucsd.edu/units/$1/"/><rule from="^http://www-acs\.ucsd\.edu/$" to="https://acms.ucsd.edu/index.shtml"/><rule from="^http://www-acs\.ucsd\.edu/account-tools/oce-intro\.shtml$" to="https://acms.ucsd.edu/students/oce-intro.shtml"/><rule from="^http://www-acs\.ucsd\.edu/instructional/?$" to="https://acms.ucsd.edu/students/"/></ruleset><ruleset name="Unreal Development Kit"><target host="udk.com"/><target host="www.udk.com"/><rule from="^http://(?:www\.)?udk\.com/" to="https://udk.com/"/></ruleset><ruleset name="UHH_Informatik"><target host="www.informatik.uni-hamburg.de"/><target host="informatik.uni-hamburg.de"/><rule from="^http://(?:www\.)?informatik\.uni-hamburg\.de/" to="https://www.informatik.uni-hamburg.de/"/></ruleset><ruleset name="UIE"><target host="uie.com"/><target host="www.uie.com"/><securecookie host="^(.+\.)?uie\.com$" name=".*"/><rule from="^http://(?:www\.)?uie\.com/" to="https://www.uie.com/"/></ruleset><ruleset name="UK Local Government"><target host="www.hinckleyandbosworthonline.org.uk"/><target host="hinckleyandbosworthonline.org.uk"/><target host="www.hinckley-bosworth.gov.uk"/><target host="hinckley-bosworth.gov.uk"/><rule from="^http://(?:www\.)?(hinckleyandbosworthonline\.org\.uk|hinckley\-bosworth\.gov\.uk)/" to="https://www.hinckley-bosworth.gov.uk/"/><target host="apps.southend.gov.uk"/><rule from="^http://apps\.southend\.gov\.uk/" to="https://apps.southend.gov.uk/"/><target host="broadland.gov.uk"/><target host="www.broadland.gov.uk"/><target host="manchester.gov.uk"/><target host="www.manchester.gov.uk"/><target host="monmouthshire.gov.uk"/><target host="www.monmouthshire.gov.uk"/><target host="northwarks.gov.uk"/><target host="www.northwarks.gov.uk"/><rule from="^http://(?:www\.)?(broadland\.gov\.uk|kettering\.gov\.uk|manchester\.gov\.uk|monmouthshire\.gov\.uk|northwarks\.gov\.uk)/" to="https://secure.$1/"/><target host="aberdeencity.gov.uk"/><target host="www.aberdeencity.gov.uk"/><target host="aberdeenshire.gov.uk"/><target host="www.aberdeenshire.gov.uk"/><target host="angus.gov.uk"/><target host="www.angus.gov.uk"/><target host="bassetlaw.gov.uk"/><target host="www.bassetlaw.gov.uk"/><target host="bathnes.gov.uk"/><target host="www.bathnes.gov.uk"/><target host="blackpool.gov.uk"/><target host="www.blackpool.gov.uk"/><target host="bournemouth.gov.uk"/><target host="www.bournemouth.gov.uk"/><target host="bradford.gov.uk"/><target host="www.bradford.gov.uk"/><target host="braintree.gov.uk"/><target host="www.braintree.gov.uk"/><target host="brent.gov.uk"/><target host="www.brent.gov.uk"/><target host="burnley.gov.uk"/><target host="www.burnley.gov.uk"/><target host="calderdale.gov.uk"/><target host="www.calderdale.gov.uk"/><target host="camden.gov.uk"/><target host="www.camden.gov.uk"/><target host="canterbury.gov.uk"/><target host="www.canterbury.gov.uk"/><target host="ceredigion.gov.uk"/><target host="www.ceredigion.gov.uk"/><target host="charnwood.gov.uk"/><target host="www.charnwood.gov.uk"/><target host="cherwell.gov.uk"/><target host="www.cherwell.gov.uk"/><target host="cheshireeast.gov.uk"/><target host="www.cheshireeast.gov.uk"/><target host="cityoflondon.gov.uk"/><target host="www.cityoflondon.gov.uk"/><target host="derby.gov.uk"/><target host="www.derby.gov.uk"/><target host="devon.gov.uk"/><target host="www.devon.gov.uk"/><target host="doncaster.gov.uk"/><target host="www.doncaster.gov.uk"/><target host="dover.gov.uk"/><target host="www.dover.gov.uk"/><target host="dudley.gov.uk"/><target host="www.dudley.gov.uk"/><target host="dundeecity.gov.uk"/><target host="www.dundeecity.gov.uk"/><target host="easthants.gov.uk"/><target host="www.easthants.gov.uk"/><target host="eastlothian.gov.uk"/><target host="www.eastlothian.gov.uk"/><target host="east-northamptonshire.gov.uk"/><target host="www.east-northamptonshire.gov.uk"/><target host="eastriding.gov.uk"/><target host="www.eastriding.gov.uk"/><target host="edinburgh.gov.uk"/><target host="www.edinburgh.gov.uk"/><target host="elmbridge.gov.uk"/><target host="www.elmbridge.gov.uk"/><target host="enfield.gov.uk"/><target host="www.enfield.gov.uk"/><target host="essex.gov.uk"/><target host="www.essex.gov.uk"/><target host="falkirk.gov.uk"/><target host="www.falkirk.gov.uk"/><target host="fareham.gov.uk"/><target host="www.fareham.gov.uk"/><target host="fenland.gov.uk"/><target host="www.fenland.gov.uk"/><target host="fifedirect.org.uk"/><target host="www.fifedirect.org.uk"/><target host="fylde.gov.uk"/><target host="www.fylde.gov.uk"/><target host="gateshead.gov.uk"/><target host="www.gateshead.gov.uk"/><target host="glasgow.gov.uk"/><target host="www.glasgow.gov.uk"/><target host="gloucestershire.gov.uk"/><target host="www.gloucestershire.gov.uk"/><target host="hackney.gov.uk"/><target host="www.hackney.gov.uk"/><target host="hants.gov.uk"/><target host="www.hants.gov.uk"/><target host="hastings.gov.uk"/><target host="www.hastings.gov.uk"/><target host="herefordshire.gov.uk"/><target host="www.herefordshire.gov.uk"/><target host="hertsdirect.org"/><target host="www.hertsdirect.org"/><target host="hillingdon.gov.uk"/><target host="www.hillingdon.gov.uk"/><target host="ipswich.gov.uk"/><target host="www.ipswich.gov.uk"/><target host="islington.gov.uk"/><target host="www.islington.gov.uk"/><target host="iwight.com"/><target host="www.iwight.com"/><target host="kent.gov.uk"/><target host="www.kent.gov.uk"/><target host="kettering.gov.uk"/><target host="www.kettering.gov.uk"/><target host="kirklees.gov.uk"/><target host="www.kirklees.gov.uk"/><target host="lbhf.gov.uk"/><target host="www.lbhf.gov.uk"/><target host="leicestershire.gov.uk"/><target host="www.leicestershire.gov.uk"/><target host="lincolnshire.gov.uk"/><target host="www.lincolnshire.gov.uk"/><target host="london.gov.uk"/><target host="www.london.gov.uk"/><target host="maidstone.gov.uk"/><target host="www.maidstone.gov.uk"/><target host="merton.gov.uk"/><target host="www.merton.gov.uk"/><target host="midlothian.gov.uk"/><target host="www.midlothian.gov.uk"/><target host="miltonkeynes.gov.uk"/><target host="www.miltonkeynes.gov.uk"/><target host="newcastle.gov.uk"/><target host="www.newcastle.gov.uk"/><target host="n-kesteven.gov.uk"/><target host="www.n-kesteven.gov.uk"/><target host="northdown.gov.uk"/><target host="www.northdown.gov.uk"/><target host="north-herts.gov.uk"/><target host="www.north-herts.gov.uk"/><target host="northnorfolk.org"/><target host="www.northnorfolk.org"/><target host="nottinghamshire.gov.uk"/><target host="www.nottinghamshire.gov.uk"/><target host="n-somerset.gov.uk"/><target host="www.n-somerset.gov.uk"/><target host="pendle.gov.uk"/><target host="www.pendle.gov.uk"/><target host="peterborough.gov.uk"/><target host="www.peterborough.gov.uk"/><target host="reading.gov.uk"/><target host="www.reading.gov.uk"/><target host="redbridge.gov.uk"/><target host="www.redbridge.gov.uk"/><target host="ribblevalley.gov.uk"/><target host="www.ribblevalley.gov.uk"/><target host="richmondshire.gov.uk"/><target host="www.richmondshire.gov.uk"/><target host="rochford.gov.uk"/><target host="www.rochford.gov.uk"/><target host="rossendale.gov.uk"/><target host="www.rossendale.gov.uk"/><target host="rother.gov.uk"/><target host="www.rother.gov.uk"/><target host="rotherham.gov.uk"/><target host="www.rotherham.gov.uk"/><target host="rugby.gov.uk"/><target host="www.rugby.gov.uk"/><target host="ryedale.gov.uk"/><target host="www.ryedale.gov.uk"/><target host="scotborders.gov.uk"/><target host="www.scotborders.gov.uk"/><target host="sevenoaks.gov.uk"/><target host="www.sevenoaks.gov.uk"/><target host="sheffield.gov.uk"/><target host="www.sheffield.gov.uk"/><target host="slough.gov.uk"/><target host="www.slough.gov.uk"/><target host="solihull.gov.uk"/><target host="www.solihull.gov.uk"/><target host="somerset.gov.uk"/><target host="www.somerset.gov.uk"/><target host="southampton.gov.uk"/><target host="www.southampton.gov.uk"/><target host="southend.gov.uk"/><target host="www.southend.gov.uk"/><target host="southglos.gov.uk"/><target host="www.southglos.gov.uk"/><target host="southlanarkshire.gov.uk"/><target host="www.southlanarkshire.gov.uk"/><target host="southwark.gov.uk"/><target host="www.southwark.gov.uk"/><target host="staffordshire.gov.uk"/><target host="www.staffordshire.gov.uk"/><target host="staffsmoorlands.gov.uk"/><target host="www.staffsmoorlands.gov.uk"/><target host="stirling.gov.uk"/><target host="www.stirling.gov.uk"/><target host="tandridge.gov.uk"/><target host="www.tandridge.gov.uk"/><target host="tauntondeane.gov.uk"/><target host="www.tauntondeane.gov.uk"/><target host="threerivers.gov.uk"/><target host="www.threerivers.gov.uk"/><target host="tmbc.gov.uk"/><target host="www.tmbc.gov.uk"/><target host="torbay.gov.uk"/><target host="www.torbay.gov.uk"/><target host="uttlesford.gov.uk"/><target host="www.uttlesford.gov.uk"/><target host="valeofglamorgan.gov.uk"/><target host="www.valeofglamorgan.gov.uk"/><target host="walthamforest.gov.uk"/><target host="www.walthamforest.gov.uk"/><target host="warrington.gov.uk"/><target host="www.warrington.gov.uk"/><target host="wellingborough.gov.uk"/><target host="www.wellingborough.gov.uk"/><target host="westdevon.gov.uk"/><target host="www.westdevon.gov.uk"/><target host="west-lindsey.gov.uk"/><target host="www.west-lindsey.gov.uk"/><target host="westminster.gov.uk"/><target host="www.westminster.gov.uk"/><target host="westoxon.gov.uk"/><target host="www.westoxon.gov.uk"/><target host="westsussex.gov.uk"/><target host="www.westsussex.gov.uk"/><target host="wigan.gov.uk"/><target host="www.wigan.gov.uk"/><target host="wirral.gov.uk"/><target host="www.wirral.gov.uk"/><target host="wolverhampton.gov.uk"/><target host="www.wolverhampton.gov.uk"/><rule from="^http://(?:www\.)?([^/]+)/" to="https://www.$1/"/></ruleset><ruleset name="UN.org"><target host="www.un.org"/><target host="un.org"/><rule from="^http://un\.org/" to="https://un.org/"/><rule from="^http://www\.un\.org/" to="https://www.un.org/"/></ruleset><ruleset name="UNFPA.org"><target host="www.unfpa.org"/><target host="unfpa.org"/><rule from="^http://www\.unfpa\.org/" to="https://www.unfpa.org/"/><rule from="^http://unfpa\.org/" to="https://www.unfpa.org/"/></ruleset><ruleset name="UNIDO.org"><target host="www.unido.org"/><rule from="^http://www\.unido\.org/" to="https://www.unido.org/"/></ruleset><ruleset name="UNM"><target host="unm.edu"/><target host="www.unm.edu"/><target host="ece.unm.edu"/><target host="www.ece.unm.edu"/><rule from="^http://(?:www\.)?unm\.edu/" to="https://www.unm.edu/"/><rule from="^http://(?:www\.)?ece\.unm\.edu/" to="https://www.ece.unm.edu/"/></ruleset><ruleset name="UNODC.org"><target host="www.unodc.org"/><target host="unodc.org"/><rule from="^http://www\.unodc\.org/" to="https://www.unodc.org/"/><rule from="^http://unodc\.org/" to="https://www.unodc.org/"/></ruleset><ruleset name="UNSW"><target host="*.unsw.edu.au"/><rule from="^http://([^@:/]*)\.unsw\.edu\.au/" to="https://$1.unsw.edu.au/"/></ruleset><ruleset name="UOregon (Partial!)"><target host="*.uoregon.edu"/><rule from="^http://(oregoncis|blackboard|distanceeducation|counseling|duckweb|hr2|ir|it|pcs|budgetmotel|brp|libweb|lcb|odt|scholarsbank|wiki|systems\.cs|www2\.lcb|www\.(cs|law|lcb))\.uoregon\.edu/" to="https://$1.uoregon.edu/"/><rule from="^http://(ba|safetyweb)\.uoregon\.edu/sites/" to="https://$1.uoregon.edu/sites/"/><rule from="^http://parking\.uoregon\.edu/(sites|misc|_images)/" to="https://parking.uoregon.edu/$1/"/></ruleset><ruleset name="UPC"><target host="*.upc.nl"/><rule from="^http://(?:www\.)?upc\.nl/" to="https://www.upc.nl/"/></ruleset><ruleset name="UPU.int"><target host="www.upu.int"/><target host="upu.int"/><rule from="^http://www\.upu\.int/" to="https://www.upu.int/"/><rule from="^http://upu\.int/" to="https://www.upu.int/"/></ruleset><ruleset name="US Congressional Budget Office"><target host="cbo.gov"/><target host="www.cbo.gov"/><rule from="^http://(?:www\.)?cbo\.gov/" to="https://www.cbo.gov/"/></ruleset><ruleset name="US Selective Service System"><target host="sss.gov"/><target host="training.sss.gov"/><target host="www.sss.gov"/><securecookie host="^(.*\.)?sss\.gov$" name=".+"/><rule from="^https?://sss\.gov/" to="https://www.sss.gov/"/><rule from="^http://(training|www)\.sss\.gov/" to="https://$1.sss.gov/"/></ruleset><ruleset name="USBank"><target host="usbank.com"/><target host="www.usbank.com"/><rule from="^http://(?:www\.)?usbank\.com/" to="https://www.usbank.com/"/></ruleset><ruleset name="USDA-ARS"><target host="ars.usda.gov"/><target host="www.ars.usda.gov"/><rule from="^http://(?:www\.)?ars\.usda\.gov/" to="https://www.ars.usda.gov/"/></ruleset><ruleset name="USENIX"><target host="usenix.org"/><target host="db.usenix.org"/><target host="www.usenix.org"/><rule from="^http://www\.usenix\.org/" to="https://db.usenix.org/"/><rule from="^http://db\.usenix\.org/" to="https://db.usenix.org/"/><rule from="^http://usenix\.org/" to="https://db.usenix.org/"/></ruleset><ruleset name="USPS"><target host="usps.com"/><target host="www.usps.com"/><target host="shop.usps.com"/><target host="moversguide.usps.com"/><target host="fast.usps.com"/><target host="gateway-cat.usps.com"/><rule from="^http://(?:www\.)?usps\.com/" to="https://www.usps.com/"/><rule from="^http://(fast|gateway-cat|moversguide|shop)\.usps\.com/" to="https://$1.usps.com/"/></ruleset><ruleset name="UU.se"><target host="boxer.bmc.uu.se"/><target host="it.bmc.uu.se"/><target host="www.uu.se"/><target host="helpdesk.uu.se"/><target host="dropbox.uu.se"/><target host="filer.anst.uu.se"/><target host="www.anst.uu.se"/><target host="filer.student.uu.se"/><target host="home.student.uu.se"/><target host="mail.teknik.uu.se"/><target host="tor.uadm.uu.se"/><target host="uu.se"/><target host="webmail.uu.se"/><target host="www-hotel.uu.se"/><target host="www.it.uu.se"/><target host="www.listserv.uu.se"/><target host="www.uaf.uu.se"/><target host="www.uppmax.uu.se"/><target host="www.uuinnovation.uu.se"/><rule from="^http://uu\.se/" to="https://www.uu.se/"/><rule from="^http://www\.uu\.se/" to="https://www.uu.se/"/><rule from="^http://www-hotel\.uu\.se/" to="https://www-hotel.uu.se/"/><rule from="^http://webmail\.uu\.se/" to="https://webmail.uu.se/"/><rule from="^http://helpdesk\.uu\.se/" to="https://helpdesk.uu.se/"/><rule from="^http://dropbox\.uu\.se/" to="https://dropbox.uu.se/"/><rule from="^http://boxer\.bmc\.uu\.se/" to="https://boxer.bmc.uu.se/"/><rule from="^http://it\.bmc\.uu\.se/" to="https://it.bmc.uu.se/"/><rule from="^http://filer\.anst\.uu\.se/" to="https://filer.anst.uu.se/"/><rule from="^http://www\.anst\.uu\.se/" to="https://www.anst.uu.se/"/><rule from="^http://www\.it\.uu\.se/" to="https://www.it.uu.se/"/><rule from="^http://www\.listserv\.uu\.se/" to="https://www.listserv.uu.se/"/><rule from="^http://www\.uaf\.uu\.se/" to="https://www.uaf.uu.se/"/><rule from="^http://www\.uppmax\.uu\.se/" to="https://www.uppmax.uu.se/"/><rule from="^http://www\.uuinnovation\.uu\.se/" to="https://www.uuinnovation.uu.se/"/><rule from="^http://filer\.student\.uu\.se/" to="https://filer.student.uu.se/"/><rule from="^http://home\.student\.uu\.se/" to="https://home.student.uu.se/"/><rule from="^http://mail\.teknik\.uu\.se/" to="https://mail.teknik.uu.se/"/><rule from="^http://tor\.uadm\.uu\.se/" to="https://tor.uadm.uu.se/"/></ruleset><ruleset name="Ubuntuone"><target host="ubuntuone.com"/><target host="www.ubuntuone.com"/><rule from="^http://(?:www\.)?ubuntuone\.com/" to="https://ubuntuone.com/"/></ruleset><ruleset name="UiO"><target host="uio.no"/><target host="www.uio.no"/><target host="studweb.uio.no"/><target host="apollon.uio.no"/><target host="www.apollon.uio.no"/><rule from="^http://uio\.no/" to="https://uio.no/"/><rule from="^http://www\.uio\.no/" to="https://www.uio.no/"/><rule from="^http://studweb\.uio\.no/" to="https://studweb.uio.no/"/><rule from="^http://apollon\.uio\.no/" to="https://apollon.uio.no/"/><rule from="^http://www\.apollon\.uio\.no/" to="https://www.apollon.uio.no/"/></ruleset><ruleset name="Uma.es"><target host="*.cv.uma.es"/><target host="www.sci.uma.es"/><target host="web.satd.uma.es"/><rule from="^http://(?:www\.)?([^/:@\.]*)\.cv\.uma\.es/" to="https://$1.cv.uma.es/"/><rule from="^http://www\.sci\.uma\.es/" to="https://www.sci.uma.es/"/><rule from="^http://web\.satd\.uma\.es/" to="https://web.satd.uma.es/"/></ruleset><ruleset name="Unbound"><target host="unbound.net"/><target host="www.unbound.net"/><rule from="^http://(?:www\.)?unbound\.net/" to="https://unbound.net/"/></ruleset><ruleset name="Underskog"><target host="underskog.no"/><target host="www.underskog.no"/><rule from="^http://(?:www\.)?underskog\.no/" to="https://underskog.no/"/></ruleset><ruleset name="Uni-kl.de"><target host="www.uni-kl.de"/><target host="www.unix-ag.uni-kl.de"/><rule from="^http://www\.unix-ag\.uni-kl\.de/" to="https://www.unix-ag.uni-kl.de/"/><rule from="^http://www\.uni-kl\.de/" to="https://www.uni-kl.de/"/></ruleset><ruleset name="United Airlines"><target host="united.com"/><target host="www.united.com"/><target host="travel.united.com"/><target host="ua2go.com"/><target host="www.ua2go.com"/><rule from="^http://(?:www\.)?united\.com/" to="https://www.united.com/"/><rule from="^http://travel\.united\.com/" to="https://travel.united.com/"/><rule from="^http://(?:www\.)?ua2go\.com/" to="https://www.ua2go.com/"/></ruleset><ruleset name="Universal Subtitles"><target host="universalsubtitles.org"/><target host="*.universalsubtitles.org"/><target host="s3.www.universalsubtitles.org"/><rule from="^http://universalsubtitles\.org/" to="https://www.universalsubtitles.org/"/><rule from="^http://(blog|www)\.universalsubtitles\.org/" to="https://$1.universalsubtitles.org/"/><rule from="^http://s3\.www\.universalsubtitles\.org/" to="https://s3.amazonaws.com/s3.www.universalsubtitles.org/"/></ruleset><ruleset name="University of Illinois at Chicago (partial)" default_off="Searching by department under Find People [https://www.uic.edu/uic/search/] may not work"><target host="uic.edu"/><target host="my.uic.edu"/><target host="www.uic.edu"/><target host="www2.uic.edu"/><target host="ness.uic.edu"/><target host="uical.uic.edu"/><target host="media.uic.edu"/><target host="tigger.uic.edu"/><target host="webmail.uic.edu"/><target host="blackboard.uic.edu"/><target host="www.housing.uic.edu"/><target host="exedweb.cc.uic.edu"/><target host="uicbookstore.org"/><target host="www.uicbookstore.org"/><exclusion pattern="^http://www\.uic\.edu/htbin/((ulist/az(\?|$))|(az(\?|$))|(ldap_search/))"/><exclusion pattern="^http://media\.uic\.edu/ensemble/app/(?!(flash/))"/><exclusion pattern="^http://media\.uic\.edu/ensemble/(?!(app/))"/><rule from="^http://(?:www\.)?uic\.edu/" to="https://www.uic.edu/"/><rule from="^http://(my|www|www2|ness|uical|media|tigger|webmail|blackboard|(www\.housing)|(exedweb\.cc))\.uic\.edu/" to="https://$1.uic.edu/"/><rule from="^https?://www\.uic\.edu/searchUIC\.html(#|$)" to="https://www.uic.edu/uic/search/$1"/><rule from="^https://uic\.edu/" to="https://www.uic.edu/"/><rule from="^http://(?:www\.)?uicbookstore\.org/" to="https://www.uicbookstore.org/"/><rule from="^https://uicbookstore\.org/" to="https://www.uicbookstore.org/"/></ruleset><ruleset name="University of Southern Indiana (partial)"><target host="usi.edu"/><target host="www.usi.edu"/><rule from="^http://(?:www\.)?usi\.edu/" to="https://www.usi.edu/"/><rule from="^https://usi\.edu/" to="https://www.usi.edu/"/></ruleset><ruleset name="University of Alaska Jobs (uakjobs.com)"><target host="uakjobs.com"/><target host="www.uakjobs.com"/><securecookie host="^(www\.)?uakjobs\.com$" name=".+"/><rule from="^http://(?:www\.)?uakjobs\.com/" to="https://www.uakjobs.com/"/></ruleset><ruleset name="University of Alaska (partial)"><target host="alaska.edu"/><target host="authserv.alaska.edu"/><target host="avo.alaska.edu"/><target host="www.avo.alaska.edu"/><target host="cirt.alaska.edu"/><target host="edir.alaska.edu"/><target host="elmo.alaska.edu"/><target host="email.alaska.edu"/><target host="biotech.inbre.alaska.edu"/><target host="lists.alaska.edu"/><target host="service.alaska.edu"/><target host="uaonline.alaska.edu"/><target host="www.uaonline.alaska.edu"/><target host="swf-1.vpn.alaska.edu"/><target host="uaf-1.vpn.alaska.edu"/><target host="www.alaska.edu"/><target host="yukon.alaska.edu"/><rule from="^http://(?:www\.)?alaska\.edu/" to="https://www.alaska.edu/"/><rule from="^http://(authserv|((www\.)?avo)|cirt|edir|elmo|email|(biotech\.inbre)|lists|service|((www\.)?uaonline)|((swf|uaf)-1\.vpn)|yukon)\.alaska\.edu/" to="https://$1.alaska.edu/"/></ruleset><ruleset name="University of North Texas (partial)"><target host="unt.edu"/><target host="*.unt.edu"/><target host="www.*.unt.edu"/><target host="*.hsc.unt.edu"/><target host="www.*.hsc.unt.edu"/><target host="*.library.unt.edu"/><target host="www.*.library.unt.edu"/><target host="*.lt.unt.edu"/><target host="www.*.lt.unt.edu"/><target host="studyabroad.admin.unt.edu"/><target host="www.studyabroad.admin.unt.edu"/><rule from="^(https://|(http://(www\.)?))((ci|coe|hsc|library|psychology)\.)?unt\.edu/" to="https://www.$4unt.edu/"/><rule from="^(https://www\.|(http://(www\.)?))((studyabroad\.admin)|afrotc|ally|ams|announce|annualreport|anthropology|c3b|calendar|call|careercenter|chile|citc|clear|compliance|conduct|coop|copyright|courses|dcbest|deanofstudents|development|dining|discoverypark|dos|dplife|eagleconnect|ecampus|ecampussupport|edo|ee|efec|emds|emergency|endow|eng|engineering|essc|etec|facilities|factbook|financialaid|forms|gallery|gartner|greeklife|healthcenter|home|honors|hr|((cme|profile)\.hsc)|iarta|ieli|imaging|info|inhouse|international|internships|inthenews|itunes|jaguarconnect|(faculty(jobs)?)|jazz|jobs|journalism|kddi|larc|learningcenter|((irservices|iii)\.library)|(((classes|moodle)\.)?lt)|messaging|moneymanagement|mtse|music|my|myfs|myls|northtexan|orgs|osprey|paccar|pacs|policy|pps|reac|records|recsports|research|reslife|rms|rtvf|security|smartenergy|spanishmedia|sportpsych|staffcouncil|src|studentactivities|studentaffairs|studentlegal|surfaces|sustainable|tams|tara|tcet|telecom|texasbest|thecblor|tours|transferinstitute|transfernow|transition|trio|tsgs|txcdk|union|untonthesquare|untpreview|untsystem|veteranscenter|virtualtour|volunteer|vpaa|vpsd|vtl|web2|web3|webadmin|wiki)\.unt\.edu/" to="https://$4.unt.edu/"/><rule from="^http://(?:www\.)?psyc\.unt\.edu/" to="https://psychology.unt.edu/"/><rule from="^https?://(www\.)?unt\.edu/policy/UNT_Policy/volume[0-9]/([0-9]+)_([0-9]+)\.html$" to="https://policy.unt.edu/policy/$2-$3"/><rule from="^https?://(www\.)?unt\.edu/policy/UNT_Policy/volume[0-9]/([0-9]+)_([0-9]+)_([0-9]+)\.html$" to="https://policy.unt.edu/policy/$2-$3-$4"/></ruleset><ruleset name="University of Texas at Austin (partial)"><target host="utexas.edu"/><target host="www.utexas.edu"/><target host="ideas.utexas.edu"/><target host="registrar.utexas.edu"/><target host="utdirect.utexas.edu"/><target host="www.lib.utexas.edu"/><target host="catalog.lib.utexas.edu"/><target host="metalib.lib.utexas.edu"/><target host="dev.lib.utexas.edu"/><rule from="^http://(?:www\.)?utexas\.edu/" to="https://www.utexas.edu/"/><rule from="^http://(ideas|registrar|utdirect|((www|catalog|metalib|dev)\.lib))\.utexas\.edu/" to="https://$1.utexas.edu/"/><rule from="^https://utexas\.edu/" to="https://www.utexas.edu/"/></ruleset><ruleset name="University of Texas at Dallas"><target host="utdallas.edu"/><target host="www.utdallas.edu"/><rule from="^http://(?:www\.)?utdallas\.edu/" to="https://www.utdallas.edu/"/></ruleset><ruleset name="Upay"><target host="upay.co.uk"/><target host="www.upay.co.uk"/><target host="upaymobile.co.uk"/><target host="www.upaymobile.co.uk"/><rule from="^http://(?:www\.)?upay\.co\.uk/" to="https://www.upay.co.uk/"/><rule from="^http://(?:www\.)?upaymobile\.co\.uk/" to="https://www.upaymobile.co.uk/"/></ruleset><ruleset name="Upplandsvasby.se"><target host="www.upplandsvasby.se"/><rule from="^http://www\.upplandsvasby\.se/" to="https://www.upplandsvasby.se/"/></ruleset><ruleset name="US-Cert.gov"><target host="www.us-cert.gov"/><target host="us-cert.gov"/><rule from="^http://www\.us-cert\.gov/" to="https://www.us-cert.gov/"/><rule from="^http://us-cert\.gov/" to="https://us-cert.gov/"/></ruleset><ruleset name="User-agents.org" default_off="self-signed"><target host="user-agents.org"/><target host="www.user-agents.org"/><rule from="^http://(?:www\.)?user-agents\.org/" to="https://www.user-agents.org/"/></ruleset><ruleset name="UserScripts.org"><target host="userscripts.org"/><target host="www.userscripts.org"/><rule from="^http://(?:www\.)?userscripts\.org/" to="https://www.userscripts.org/"/></ruleset><ruleset name="UsrJoy"><target host="usrjoy.com"/><target host="www.usrjoy.com"/><securecookie host="^(.+\.)?usrjoy\.com$" name=".*"/><rule from="^http://(?:www\.)?usrjoy\.com/" to="https://www.usrjoy.com/"/></ruleset><ruleset name="VG.no"><target host="vg.no"/><target host="www.vg.no"/><target host="static.vg.no"/><target host="static01.vg.no"/><target host="static02.vg.no"/><target host="static03.vg.no"/><target host="static04.vg.no"/><rule from="^http://www\.vg\.no/" to="https://www.vg.no/"/><rule from="^http://vg\.no/" to="https://vg.no/"/><rule from="^http://static\.vg\.no/" to="https://static.vg.no/"/><rule from="^http://static01\.vg\.no/" to="https://static01.vg.no/"/><rule from="^http://static02\.vg\.no/" to="https://static02.vg.no/"/><rule from="^http://static03\.vg\.no/" to="https://static03.vg.no/"/><rule from="^http://static04\.vg\.no/" to="https://static04.vg.no/"/></ruleset><ruleset name="VR.se"><target host="vr.se"/><target host="www.vr.se"/><rule from="^http://www\.vr\.se/" to="https://www.vr.se/"/><rule from="^http://vr\.se/" to="https://www.vr.se/"/></ruleset><ruleset name="VTunnel"><target host="vtunnel.com"/><target host="www.vtunnel.com"/><securecookie host="^(.+\.)?vtunnel\.com$" name=".*"/><rule from="^http://(?:www\.)?vtunnel\.com/" to="https://vtunnel.com/"/></ruleset><ruleset name="VanillaMastercard"><target host="vanillamastercard.com"/><target host="*.vanillamastercard.com"/><rule from="^http://([^/:@\.]+)\.vanillamastercard\.com/" to="https://$1.vanillamastercard.com/"/></ruleset><ruleset name="veracode.com"><target host="www.veracode.com"/><target host="veracode.com"/><rule from="^http://www\.veracode\.com/" to="https://www.veracode.com/"/><rule from="^http://veracode\.com/" to="https://www.veracode.com/"/></ruleset><ruleset name="Verbraucher-sicher-online.de"><target host="verbraucher-sicher-online.de"/><target host="www.verbraucher-sicher-online.de"/><rule from="^http://(?:www\.)?verbraucher-sicher-online\.de/" to="https://www.verbraucher-sicher-online.de/"/></ruleset><ruleset name="Vereinigte IKK"><target host="www.vereinigte-ikk.de"/><target host="vereinigte-ikk.de"/><rule from="^http://(?:www\.)?vereinigte-ikk\.de/" to="https://www.vereinigte-ikk.de/"/></ruleset><ruleset name="VeriSign"><target host="www.verisign.com"/><target host="verisign.com"/><rule from="^http://(?:www\.)?verisign\.com/" to="https://www.verisign.com/"/></ruleset><ruleset name="Verified Voting"><target host="verifiedvoting.org"/><target host="www.verifiedvoting.org"/><target host="verifiedvotingfoundation.org"/><target host="www.verifiedvotingfoundation.org"/><rule from="^http://(?:www\.)?verifiedvoting\.org/" to="https://www.verifiedvoting.org/"/><rule from="^http://(?:www\.)?verifiedvotingfoundation\.org/" to="https://www.verifiedvotingfoundation.org/"/></ruleset><ruleset name="Verizon"><target host="www.verizon.com"/><target host="www22.verizon.com"/><target host="verizon.com"/><target host="www.verizonwireless.com"/><target host="verizonwireless.com"/><rule from="^http://(?:www\.)?verizon\.com/" to="https://www22.verizon.com/"/><rule from="^http://www22\.verizon\.com/" to="https://www22.verizon.com/"/><rule from="^http://(?:www\.)?verizonwireless\.com/" to="https://www.verizonwireless.com/"/></ruleset><ruleset name="Viaverio.com"><target host="viaverio.com"/><target host="www.viaverio.com"/><rule from="^http://(?:www\.)?viaverio\.com/" to="https://www.viaverio.com/"/><securecookie host="^(.*\.)?viaverio\.com$" name=".*"/></ruleset><ruleset name="VideoLAN" default_off="CAcert"><target host="videolan.org"/><target host="www.videolan.org"/><rule from="^http://(?:www\.)?videolan\.org/" to="https://www.videolan.org/"/></ruleset><ruleset name="Vimeo login"><target host="vimeo.com"/><target host="www.vimeo.com"/><rule from="^http://(?:www\.)?vimeo\.com/log_in" to="https://secure.vimeo.com/log_in"/></ruleset><ruleset name="Virgin Australia"><target host="virginaustralia.com"/><target host="*.virginaustralia.com"/><rule from="^http://virginaustralia\.com/" to="https://www.virginaustralia.com/"/><rule from="^http://(insurance|www)\.virginaustralia\.com/" to="https://$1.virginaustralia.com/"/></ruleset><ruleset name="Virgin Mobile AU"><target host="www.virginmobile.com.au"/><rule from="^http://www\.virginmobile\.com\.au/" to="https://www.virginmobile.com.au/"/></ruleset><ruleset name="VirusTotal"><target host="virustotal.com"/><target host="www.virustotal.com"/><rule from="^http://(?:www\.)?virustotal\.com/" to="https://www.virustotal.com/"/></ruleset><ruleset name="Virusec.com"><target host="www.escan.com"/><target host="escan.com"/><target host="www.virusec.com"/><target host="virusec.com"/><rule from="^http://www\.escan\.com/" to="https://www.virusec.com/"/><rule from="^http://escan\.com/" to="https://www.virusec.com/"/><rule from="^http://virusec\.com/" to="https://www.virusec.com/"/><rule from="^http://www\.virusec\.com/" to="https://www.virusec.com/"/></ruleset><ruleset name="Vision Airlines"><target host="visionairlines.com"/><target host="www.visionairlines.com"/><rule from="^http://(?:www\.)?visionairlines\.com/" to="https://www.visionairlines.com/"/></ruleset><ruleset name="VisualWebsiteOptimizer"><target host="visualwebsiteoptimizer.com"/><target host="www.visualwebsiteoptimizer.com"/><target host="v2.visualwebsiteoptimizer.com"/><securecookie host="^(.*\.)?visualwebsiteoptimizer\.com$" name=".*"/><rule from="^http://(?:www\.)?visualwebsiteoptimizer\.com/" to="https://visualwebsiteoptimizer.com/"/><rule from="^http://(v2)\.visualwebsiteoptimizer\.com/" to="https://$1.visualwebsiteoptimizer.com/"/></ruleset><ruleset name="Vitelity"><target host="portal.vitelity.net"/><rule from="^http://portal\.vitelity\.net/" to="https://portal.vitelity.net/"/></ruleset><ruleset name="Vizzit.se"><target host="www.vizzit.se"/><rule from="^http://www\.vizzit\.se/" to="https://www.vizzit.se/"/></ruleset><ruleset name="Vodafone"><target host="vodafone.ie"/><target host="www.vodafone.ie"/><target host="vodafone.co.uk"/><target host="www.vodafone.co.uk"/><target host="online.vodafone.co.uk"/><target host="shop.vodafone.co.uk"/><target host="vodafone.de"/><target host="www.vodafone.de"/><target host="shop.vodafone.de"/><target host="vodafone.co.nz"/><target host="www.vodafone.co.nz"/><rule from="^http://(?:www\.)?vodafone\.(co\.nz|co\.uk|de|ie)/" to="https://www.vodafone.$1/"/><rule from="^http://online\.vodafone\.co\.uk/" to="https://online.vodafone.co.uk/"/><rule from="^http://shop\.vodafone\.(co\.uk|de)/" to="https://shop.vodafone.$1/"/></ruleset><ruleset name="Volcano eCigs"><target host="volcanoecigs.com"/><target host="www.volcanoecigs.com"/><rule from="^http://(?:www\.)?volcanoecigs\.com/" to="https://www.volcanoecigs.com/"/></ruleset><ruleset name="Volkswagen Bank"><target host="*.volkswagenbank.de"/><target host="volkswagenbank.de"/><securecookie host="^(.*\.)?volkswagenbank\.de$" name=".*"/><rule from="^http://(?:www\.)?volkswagenbank\.de/" to="https://www.volkswagenbank.de/"/><rule from="^http://online-banking\.volkswagenbank\.de/" to="https://online-banking.volkswagenbank.de/"/></ruleset><ruleset name="Vonage"><target host="vonage.com"/><target host="www.vonage.com"/><target host="vonage.co.uk"/><target host="www.vonage.co.uk"/><target host="vonage.ca"/><target host="www.vonage.ca"/><rule from="^http://(?:www\.)?vonage\.com/" to="https://www.vonage.com/"/><rule from="^http://(?:www\.)?vonage\.co\.uk/" to="https://www.vonage.co.uk/"/><rule from="^http://(?:www\.)?vonage\.ca/" to="https://www.vonage.ca/"/></ruleset><ruleset name="voterVOICE"><target host="votervoice.net"/><target host="www.votervoice.net"/><rule from="^http://(?:www\.)?votervoice\.net/" to="https://www.votervoice.net/"/></ruleset><ruleset name="Vueling"><target host="vueling.com"/><target host="*.vueling.com"/><rule from="^http://vueling\.com/" to="https://vueling.com/"/><rule from="^http://([^/:@\.]+)\.vueling\.com/" to="https://$1.vueling.com/"/></ruleset><ruleset name="Vuze"><target host="vuze.com"/><target host="www.vuze.com"/><rule from="^http://(?:www\.)?vuze\.com/" to="https://www.vuze.com/"/></ruleset><ruleset name="WHO.int"><target host="www.who.int"/><target host="who.int"/><rule from="^http://www\.who\.int/" to="https://www.who.int/"/><rule from="^http://who\.int/" to="https://www.who.int/"/></ruleset><ruleset name="World Socialist Web Site"><target host="wsws.org"/><target host="*.wsws.org"/><rule from="^http://(?:www\.)?wsws\.org/" to="https://www.wsws.org/"/><rule from="^http://([^/:@\.]+)\.wsws\.org/" to="https://$1.wsws.org/"/></ruleset><ruleset name="WTFuzz.com"><target host="wtfuzz.com"/><target host="www.wtfuzz.com"/><rule from="^http://www\.wtfuzz\.com/" to="https://www.wtfuzz.com/"/><rule from="^http://wtfuzz\.com/" to="https://www.wtfuzz.com/"/></ruleset><ruleset name="Wachovia"><target host="wachovia.com"/><target host="*.wachovia.com"/><rule from="^http://wachovia\.com/" to="https://wachovia.com/"/><rule from="^http://(myed|odpsla|onlineservices|www)\.wachovia\.com/" to="https://$1.wachovia.com/"/></ruleset><ruleset name="Waffles.fm"><target host="waffles.fm"/><target host="www.waffles.fm"/><rule from="^http://www\.waffles\.fm/" to="https://waffles.fm/"/></ruleset><ruleset name="WashingtonPost (broken)" default_off="Moved to akamai and broke :("><target host="www.washingtonpost.com"/><target host="washingtonpost.com"/><target host="voices.washingtonpost.com"/><rule from="^http://(?:www\.)?washingtonpost\.com/" to="https://www.washingtonpost.com/"/><rule from="^http://voices\.washingtonpost\.com/" to="https://voices.washingtonpost.com/"/></ruleset><ruleset name="web.de"><target host="web.de"/><target host="*.web.de"/><target host="www.web.de"/><target host="logout.webde.uimserv.net"/><securecookie host="^(.*\.)?web\.de$" name=".*"/><rule from="^http://(?:www\.)?web\.de/" to="https://web.de/"/><rule from="^http://web\.de/" to="https://web.de/"/><rule from="^http://logout\.webde\.uimserv\.net/" to="https://logout.webde.uimserv.net/"/></ruleset><ruleset name="Webtrekk.net"><target host="gigaset01.webtrekk.net"/><rule from="^http://gigaset01\.webtrekk\.net/" to="https://gigaset01.webtrekk.net/"/></ruleset><ruleset name="webtrends.com"><target host="m.webtrends.com"/><target host="developer.webtrends.com"/><target host="statse.webtrendslive.com"/><rule from="^http://m\.webtrends\.com/" to="https://m.webtrends.com/"/><rule from="^http://developer\.webtrends\.com/" to="https://developer.webtrends.com/"/><rule from="^http://statse\.webtrendslive\.com/" to="https://statse.webtrendslive.com/"/></ruleset><ruleset name="Wells Fargo"><target host="wellsfargo.com"/><target host="*.wellsfargo.com"/><rule from="^http://wellsfargo\.com/" to="https://www.wellsfargo.com/"/><rule from="^http://([^/:@\.]+)\.wellsfargo\.com/" to="https://$1.wellsfargo.com/"/></ruleset><ruleset name="Weltbild.ch"><target host="weltbild.ch"/><target host="www.weltbild.ch"/><securecookie host="^(.*\.)?weltbild\.ch$" name=".*"/><rule from="^http://(?:www\.)?weltbild\.ch/" to="https://www.weltbild.ch/"/></ruleset><ruleset name="West Jet"><target host="westjet.com"/><target host="*.westjet.com"/><rule from="^http://westjet\.com/" to="https://www.westjet.com/"/><rule from="^http://(hg|www)\.westjet\.com/" to="https://$1.westjet.com/"/></ruleset><ruleset name="WestlandUtrecht Bank"><target host="www.westlandutrecht.nl"/><target host="westlandutrecht.nl"/><target host="www.westlandutrechtbank.nl"/><target host="westlandutrechtbank.nl"/><target host="www.mijnwestlandutrecht.nl"/><target host="mijnwestlandutrecht.nl"/><rule from="^http://(?:www\.)?westlandutrecht(?:bank)?\.nl/" to="https://www.westlandutrechtbank.nl/"/><rule from="^http://(?:www\.)?mijnwestlandutrecht\.nl/" to="https://mijnwestlandutrecht.nl/"/></ruleset><ruleset name="Westpac"><target host="westpac.com.au"/><target host="*.westpac.com.au"/><rule from="^http://westpac\.com\.au/" to="https://www.westpac.com.au/"/><rule from="^http://(businessonline|info|introducers|m\.onlineinvesting|onlineinvesting|services|www)\.westpac\.com\.au/" to="https://$1.westpac.com.au/"/></ruleset><ruleset name="WhatCD"><target host="what.cd"/><target host="www.what.cd"/><rule from="^http://(?:www\.)?what\.cd/$" to="https://ssl.what.cd/"/></ruleset><ruleset name="WhatIsMyIP"><target host="whatismyip.com"/><target host="www.whatismyip.com"/><securecookie host="^(.+\.)?whatismyip\.com$" name=".*"/><rule from="^http://(?:www\.)?whatismyip\.com/" to="https://www.whatismyip.com/"/></ruleset><ruleset name="WirtschaftsWoche"><target host="wiwo.de"/><target host="www.wiwo.de"/><rule from="^http://(?:www\.)?wiwo\.de/" to="https://www.wiwo.de/"/></ruleset><ruleset name="Wiggle"><target host="wiggle.co.uk"/><target host="*.wiggle.co.uk"/><securecookie host="^([^@:/]+\.)?wiggle\.co\.uk$" name=".*"/><rule from="^http://(?:www\.)?wiggle\.co\.uk/" to="https://www.wiggle.co.uk/"/></ruleset><ruleset name="Wikipedia"><target host="*.wikipedia.org"/><target host="*.wikinews.org"/><target host="*.wikisource.org"/><target host="*.wikibooks.org"/><target host="*.wikiquote.org"/><target host="*.wikiversity.org"/><target host="*.wiktionary.org"/><target host="*.wikimedia.org"/><target host="wikipedia.org"/><target host="wikinews.org"/><target host="wikisource.org"/><target host="wikibooks.org"/><target host="wikiquote.org"/><target host="wikiversity.org"/><target host="wiktionary.org"/><target host="wikimedia.org"/><target host="mediawiki.org"/><target host="www.mediawiki.org"/><target host="wikimediafoundation.org"/><target host="www.wikimediafoundation.org"/><target host="enwp.org"/><target host="frwp.org"/><exclusion pattern="^http://(dumps|download|svn|noc)\.wikimedia\.org/"/><exclusion pattern="^http://(static|download|m)\.wikipedia\.org/"/><rule from="^http://([^@:/]+\.)?wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary|imedia)\.org/" to="https://$1wik$2.org/"/><rule from="^http://(www\.)?mediawiki\.org/" to="https://$1mediawiki.org/"/><rule from="^http://(www\.)?wikimediafoundation\.org/" to="https://$1wikimediafoundation.org/"/><rule from="^http://enwp\.org/" to="https://en.wikipedia.org/wiki/"/><rule from="^http://frwp\.org/" to="https://fr.wikipedia.org/wiki/"/></ruleset><ruleset name="WinPcap"><target host="winpcap.org"/><target host="www.winpcap.org"/><rule from="^http://winpcap\.org/" to="https://winpcap.org/"/><rule from="^http://www\.winpcap\.org/" to="https://www.winpcap.org/"/></ruleset><ruleset name="Wippies Webmail"><target host="webmail.wippies.com"/><rule from="^http://webmail\.wippies\.com/" to="https://webmail.wippies.com/"/></ruleset><ruleset name="Wired for Change"><target host="wiredforchange.com"/><target host="*.wiredforchange.com"/><rule from="^http://([a-zA-Z0-9\-]+)\.wiredforchange\.com/" to="https://$1.wiredforchange.com/"/><rule from="^http://wiredforchange\.com/" to="https://wiredforchange.com/"/></ruleset><ruleset name="Wireshark"><target host="wireshark.org"/><target host="anonsvn.wireshark.org"/><target host="www.wireshark.org"/><rule from="^http://wireshark\.org/" to="https://wireshark.org/"/><rule from="^http://(anonsvn|www)\.wireshark\.org/" to="https://$1.wireshark.org/"/></ruleset><ruleset name="Wolfram.com"><target host="wolfram.com"/><target host="www.wolfram.com"/><rule from="^http://(?:www\.)?wolfram\.com/" to="https://www.wolfram.com/"/></ruleset><ruleset name="Woot (broken)" default_off="completely broken"><target host="woot.com"/><target host="www.woot.com"/><rule from="^http://(?:www\.)?woot\.com/" to="https://www.woot.com/"/></ruleset><ruleset name="WordPress"><target host="wordpress.com"/><target host="*.wordpress.com"/><target host="wordpress.org"/><target host="*.wordpress.org"/><target host="*.trac.wordpress.org"/><target host="*.svn.wordpress.org"/><target host="*.files.wordpress.com"/><target host="*.wp.com"/><exclusion pattern="^http://(([^/:@\.]+)\.)?wordpress\.com/latex\.php(\?.*)?$"/><exclusion pattern="^http://([^/:@\.]+)\.blog\.wordpress\.com/"/><exclusion pattern="^http://([^/:@\.]+)\.blog\.files\.wordpress\.com/"/><exclusion pattern="^http://([^/:@\.]+)\.forums\.wordpress\.com/"/><exclusion pattern="^http://([^/:@\.]+)\.support\.wordpress\.com/"/><rule from="^http://wordpress\.(com|org)/" to="https://wordpress.$1/"/><rule from="^http://s\.wordpress\.(com|org)/" to="https://s-ssl.wordpress.$1/"/><rule from="^http://s[0-9]\.wordpress\.(com|org)/" to="https://secure.wordpress.$1/"/><rule from="^http://([^/:@\.]+)\.wordpress\.(com|org)/" to="https://$1.wordpress.$2/"/><rule from="^http://([^/:@\.]+)\.(trac|svn)\.wordpress\.org/" to="https://$1.$2.wordpress.org/"/><rule from="^http://([^/:@\.]+)\.files\.wordpress\.com/" to="https://$1.files.wordpress.com/"/><rule from="^http://s\d*\.wp\.com/(\?custom-css|i/|wp-content/|wp-includes/)" to="https://s-ssl.wordpress.com/$1"/></ruleset><ruleset name="World Community Grid"><target host="www.worldcommunitygrid.org"/><rule from="^http://www\.worldcommunitygrid\.org/" to="https://secure.worldcommunitygrid.org/"/></ruleset><ruleset name="WorstPills.org"><target host="worstpills.org"/><target host="www.worstpills.org"/><rule from="^http://(?:www\.)?worstpills\.org/" to="https://www.worstpills.org/"/></ruleset><ruleset name="wuala"><target host="wuala.com"/><target host="*.wuala.com"/><securecookie host="^((www|forum|stats|thumb\d+)\.)?wuala\.com$" name=".*"/><rule from="^http://wuala\.com/" to="https://wuala.com/"/><rule from="^http://(www|forum|stats|thumb\d+)\.wuala\.com/" to="https://$1.wuala.com/"/></ruleset><ruleset name="wunderground.com"><target host="wunderground.com"/><target host="www.wunderground.com"/><rule from="^http://wunderground\.com/" to="https://www.wunderground.com/"/><rule from="^http://www\.wunderground\.com/" to="https://www.wunderground.com/"/></ruleset><ruleset name="XFCE"><target host="bugzilla.xfce.org"/><target host="translations.xfce.org"/><target host="wiki.xfce.org"/><rule from="^http://(?:www\.)?translations\.xfce\.org/" to="https://translations.xfce.org/"/><rule from="^http://(?:www\.)?bugzilla\.xfce\.org/" to="https://bugzilla.xfce.org/"/><rule from="^http://(?:www\.)?wiki\.xfce\.org/" to="https://wiki.xfce.org/"/></ruleset><ruleset name="XO Skins"><target host="xoskins.com"/><target host="www.xoskins.com"/><rule from="^http://(?:www\.)?xoskins\.com/" to="https://xoskins.com/"/></ruleset><ruleset name="XPD.se"><target host="xpd.se"/><target host="www.xpd.se"/><rule from="^http://www\.xpd\.se/" to="https://www.xpd.se/"/><rule from="^http://xpd\.se/" to="https://xpd.se/"/></ruleset><ruleset name="XS4ALL (partial)"><target host="xs4all.nl"/><target host="www.xs4all.nl"/><exclusion pattern="^http://(?:www\.)?xs4all.nl/((%7E)|~)+"/><rule from="^http://(?:www\.)?xs4all\.nl/" to="https://www.xs4all.nl/"/></ruleset><ruleset name="Xing"><target host="xing.com"/><target host="www.xing.com"/><rule from="^http://(?:www\.)?xing\.com/" to="https://www.xing.com/"/></ruleset><ruleset name="Xiph.org"><target host="xiph.org"/><target host="www.xiph.org"/><target host="svn.xiph.org"/><target host="wiki.xiph.org"/><target host="trac.xiph.org"/><rule from="^http://(?:www\.)?xiph\.org/" to="https://www.xiph.org/"/><rule from="^http://(svn|wiki|trac)\.xiph\.org/" to="https://$1.xiph.org/"/></ruleset><ruleset name="Xmarks"><target host="xmarks.com"/><target host="www.xmarks.com"/><target host="*.xmarks.com"/><securecookie host="^(.*\.)?xmarks.com$" name=".*"/><rule from="^http://(?:www\.)?xmarks\.com/" to="https://www.xmarks.com/"/><rule from="^http://static\.xmarks\.com/" to="https://static.xmarks.com/"/><rule from="^http://my\.xmarks\.com/" to="https://my.xmarks.com/"/><rule from="^http://download\.xmarks\.com/" to="https://download.xmarks.com/"/><rule from="^http://login\.xmarks\.com/" to="https://login.xmarks.com/"/><rule from="^http://thumbs\.xmarks\.com/" to="https://thumbs.xmarks.com/"/></ruleset><ruleset name="Yaha"><target host="yaha.no"/><target host="www.yaha.no"/><rule from="^http://yaha\.no/" to="https://yaha.no/"/><rule from="^http://www\.yaha\.no/" to="https://www.yaha.no/"/></ruleset><ruleset name="Yahoo! Mail"><target host="mail.yahoo.com"/><target host="login.yahoo.com"/><target host="pn1.bc.yahoo.com"/><target host="us.bc.yahoo.com"/><target host="row.bc.yahoo.com"/><rule from="^http://mail\.yahoo\.com/" to="https://mail.yahoo.com/"/><rule from="^http://login\.yahoo\.com/" to="https://login.yahoo.com/"/><rule from="^http://(pn1|us|row)\.bc\.yahoo\.com/" to="https://$1.bc.yahoo.com/"/></ruleset><ruleset name="Yamli API"><target host="api.yamli.com"/><rule from="^http://api\.yamli\.com/" to="https://api.yamli.com/"/></ruleset><ruleset name="Yandex"><target host="yandex.ru"/><target host="yandex.net"/><target host="yandex.st"/><target host="ya.ru"/><target host="*.yandex.ru"/><target host="*.yandex.net"/><target host="*.yandex.st"/><target host="*.ya.ru"/><target host="*.friends.yandex.net"/><target host="*.maps.yandex.ru"/><target host="moikrug.ru"/><target host="*.moikrug.ru"/><exclusion pattern="^http://api-maps\.yandex\.ru/"/><exclusion pattern="^http://bar-widgets\.yandex\.ru/"/><exclusion pattern="^http://blogs\.yandex\.ru/"/><exclusion pattern="^http://dzen\.yandex\.ru/"/><exclusion pattern="^http://fotki\.yandex\.ru/"/><exclusion pattern="^http://images\.yandex\.ru/"/><exclusion pattern="^http://music\.yandex\.ru/"/><exclusion pattern="^http://news\.yandex\.ru/"/><exclusion pattern="^http://presocial\.yandex\.net/"/><exclusion pattern="^http://sprav\.yandex\.ru/"/><exclusion pattern="^http://tv\.yandex\.ru/"/><exclusion pattern="^http://video\.yandex\.ru/"/><exclusion pattern="^http://wdgt\.yandex\.ru/"/><exclusion pattern="^http://www\.yandex\.ru/"/><exclusion pattern="^http://(www\.)?[^.]+\.ya\.ru/"/><exclusion pattern="^http://mirror.yandex.ru/"/><exclusion pattern="^http://probki\.yandex\.ru/"/><exclusion pattern="^http://blogs\.ya\.ru"/><exclusion pattern="^http://fotki\.ya\.ru"/><exclusion pattern="^http://images\.ya\.ru"/><exclusion pattern="^http://music\.ya\.ru"/><exclusion pattern="^http://probki\.ya\.ru"/><exclusion pattern="^http://video\.ya\.ru"/><exclusion pattern="^http://wdgt\.ya\.ru"/><exclusion pattern="^http://www\.ya\.ru"/><exclusion pattern="^http://narod[0-9]*\.yandex\.ru/"/><exclusion pattern="^http://suggest\.yandex\.ru/"/><exclusion pattern="^http://suggest-[a-z]+\.yandex\.(ru|net)/"/><exclusion pattern="^http://content\.webmaster\.yandex\.ru/"/><exclusion pattern="^http://m\.yandex\.ru/"/><exclusion pattern="^http://internet.yandex.ru/"/><exclusion pattern="^http://awaps\.yandex\.ru/"/><exclusion pattern="^http://clck\.yandex\.ru/"/><exclusion pattern="^http://copy\.yandex\.net/"/><exclusion pattern="^http://hghltd\.yandex\.net/"/><exclusion pattern="^http://kiks\.yandex\.ru/"/><exclusion pattern="^http://print\.maps\.yandex\.ru/"/><exclusion pattern="^http://market-click[0-9]+\.yandex\.ru/"/><exclusion pattern="^http://mc\.yandex\.net/"/><exclusion pattern="^http://mdata\.yandex\.net/"/><exclusion pattern="^http://wrz\.yandex\.ru/"/><exclusion pattern="^http://vec[0-9]+\.maps\.yandex\.ru/"/><exclusion pattern="^http://[^.]+-tub\.yandex\.net/"/><exclusion pattern="^http://[^.]+-tub\.yandex\.ru/"/><exclusion pattern="^http://[^.]+-tub-[^.]+\.yandex\.net/"/><exclusion pattern="^http://[^.]+-tub-[^.]+\.yandex\.ru/"/><rule from="^http://(?:www\.)?([^.]+)\.yandex\.(ru|net|st)/" to="https://$1.yandex.$2/"/><rule from="^http://(?:www\.)?yandex\.(net|st)/" to="https://yandex.$1/"/><rule from="^http://([^.]+)\.([^.]+)\.yandex\.(ru|net)/" to="https://$1.$2.yandex.$3/"/><rule from="^http://(?:www\.)?([^.]+)\.ya\.ru/" to="https://$1.ya.ru/"/><rule from="^http://(?:www\.)?moikrug\.ru/" to="https://moikrug.ru/"/></ruleset><ruleset name="Yieldmanager.com"><target host="ad.yieldmanager.com"/><rule from="^http://ad\.yieldmanager\.com/" to="https://ad.yieldmanager.com/"/></ruleset><ruleset name="YouTube (partial)"><target host="youtube.com"/><target host="*.youtube.com"/><target host="*.ytimg.com"/><target host="youtu.be"/><exclusion pattern="^http://(?:www\.)?youtube\.com/crossdomain\.xml"/><rule from="^http://(?:www\.)?youtube\.com/" to="https://www.youtube.com/"/><rule from="^http://(br|de|es|fr|il|img|insight|jp|m|nl|uk)\.youtube\.com/" to="https://$1.youtube.com/"/><rule from="^http://([^/@:\.]+)\.ytimg\.com/" to="https://$1.ytimg.com/"/><rule from="^http://youtu\.be/(\w{11})$" to="https://www.youtube.com/watch?v=$1&#x26;feature=youtu.be"/><rule from="^http://youtu\.be/(\w{11})\?" to="https://www.youtube.com/watch?v=$1&#x26;feature=youtu.be&#x26;"/></ruleset><ruleset name="Your Freedom"><target host="your-freedom.net"/><target host="www.your-freedom.net"/><rule from="^http://(?:www\.)?your-freedom\.net/" to="https://www.your-freedom.net/"/></ruleset><ruleset name="Yubico"><target host="yubico.com"/><target host="www.yubico.com"/><target host="store.yubico.com"/><target host="openid.yubico.com"/><target host="api.yubico.com"/><target host="upload.yubico.com"/><securecookie host="^(.+\.)?yubico\.com$" name=".*"/><rule from="^http://yubico\.com/" to="https://yubico.com/"/><rule from="^http://(www|store|openid|api|upload)\.yubico\.com/" to="https://$1.yubico.com/"/></ruleset><ruleset name="ZTunnel"><target host="ztunnel.com"/><target host="www.ztunnel.com"/><securecookie host="^(.+\.)?ztunnel\.com$" name=".*"/><rule from="^http://(?:www\.)?ztunnel\.com/" to="https://ztunnel.com/"/></ruleset><ruleset name="Zareason.com"><target host="www.zareason.com"/><target host="zareason.com"/><rule from="^http://www\.zareason\.com/" to="https://www.zareason.com/"/><rule from="^http://zareason\.com/" to="https://zareason.com/"/></ruleset><ruleset name="Ziggo"><target host="*.ziggo.nl"/><target host="*.ziggo.com"/><rule from="^http://(www\.)?ziggo\.(nl|com)/" to="https://www.ziggo.$2/"/></ruleset><ruleset name="Zimbra"><target host="zimbra.com"/><target host="*.zimbra.com"/><rule from="^http://zimbra\.com/" to="https://www.zimbra.com/"/><rule from="^http://([^/:@\.]+)\.zimbra\.com/" to="https://$1.zimbra.com/"/></ruleset><ruleset name="Ziplist.com"><target host="ziplist.com"/><target host="www.ziplist.com"/><rule from="^http://(?:www\.)?ziplist\.com/" to="https://www.ziplist.com/"/></ruleset><ruleset name="Zoho"><target host="*.zoho.com"/><rule from="^http://(www|writer|mail|sheet|show|docs|notebook|wiki|share|planner|chat|personal|projects|creator|business|invoice|assist|reports|meeting|recruit|discussions|people|search)\.zoho\.com/" to="https://$1.zoho.com/"/></ruleset><ruleset name="Zoosk.com"><target host="zoosk.com"/><target host="www.zoosk.com"/><rule from="^http://(www\.)?zoosk\.com/" to="https://www.zoosk.com/"/></ruleset><ruleset name="btjunkie"><target host="btjunkie.org"/><target host="www.btjunkie.org"/><target host="dl.btjunkie.org"/><rule from="^http://dl\.btjunkie\.org/" to="https://dl.btjunkie.org/"/><rule from="^https?://(?:www\.)?btjunkie\.org/" to="https://btjunkie.org/"/></ruleset><ruleset name="comdirect bank"><target host="kunde.comdirect.de"/><target host="www.comdirect.de"/><target host="comdirect.de"/><rule from="^http://(?:www\.)?comdirect\.de/" to="https://www.comdirect.de/"/><rule from="^http://kunde\.comdirect\.de/" to="https://kunde.comdirect.de/"/></ruleset><ruleset name="eHarmony"><target host="eharmony.com"/><target host="www.eharmony.com"/><exclusion pattern="^http://static\.eharmony\.com/.*"/><exclusion pattern="^http://photos\.eharmony\.com/.*"/><exclusion pattern="^http://advice\.eharmony\.com/.*"/><securecookie host="^(.*\.)?eharmony\.com$" name=".*"/><rule from="^http://www\.eharmony\.com/" to="https://www.eharmony.com/"/></ruleset><ruleset name="eHow (broken)" default_off="HTTPS disabled"><target host="ehow.com"/><target host="www.ehow.com"/><rule from="^http://(?:www\.)?ehow\.com/" to="https://www.ehow.com/"/></ruleset><ruleset name="go!Mokulele"><target host="iflygo.com"/><target host="www.iflygo.com"/><rule from="^http://(?:www\.)?iflygo\.com/" to="https://www.iflygo.com/"/></ruleset><ruleset name="hi5"><target host="hi5.com"/><target host="www.hi5.com"/><rule from="^http://(?:www\.)?hi5\.com/" to="https://www.hi5.com/"/></ruleset><ruleset name="netzclub"><target host="netzclub.net"/><target host="www.netzclub.net"/><target host="profil.netzclub.net"/><rule from="^http://(?:www\.)?netzclub\.net/" to="https://www.netzclub.net/"/><rule from="^http://profil\.netzclub\.net/" to="https://profil.netzclub.net/"/></ruleset><ruleset name="so36.NET"><target host="so36.net"/><target host="*.so36.net"/><rule from="^http://so36\.net/" to="https://so36.net/"/><rule from="^http://([^/:@\.]+)\.so36\.net/" to="https://$1.so36.net/"/></ruleset><ruleset name="uTorrent (broken)" default_off="https is gone!"><target host="utorrent.com"/><target host="www.utorrent.com"/><target host="download.utorrent.com"/><target host="forum.utorrent.com"/><rule from="^https?://(?:www\.)?utorrent\.com/" to="https://www.utorrent.com/"/><rule from="^http://(download|forum)\.utorrent\.com/" to="https://$1.utorrent.com/"/></ruleset><ruleset name="xkcd"><target host="xkcd.com"/><target host="xkcd.org"/><target host="*.xkcd.com"/><target host="*.xkcd.org"/><target host="www.store.xkcd.com"/><rule from="^http://(www\.|m\.)?xkcd\.(?:com|org)/" to="https://$1xkcd.com/"/><rule from="^http://(?:www\.)?store\.xkcd\.com/" to="https://store.xkcd.com/"/></ruleset><ruleset name="yfrog"><target host="yfrog.com"/><target host="www.yfrog.com"/><rule from="^http://(?:www\.)?yfrog\.com/" to="https://yfrog.com/"/></ruleset></rulesetlibrary>
88 INFO=3;
99 NOTE=4;
1010 WARN=5;
11
12 HTTPSEverywhere = CC["@eff.org/https-everywhere;1"]
13 .getService(Components.interfaces.nsISupports)
14 .wrappedJSObject;
1115
1216 function https_everywhere_load() {
1317 // on first run, put the context menu in the addons bar
3236 } catch(e) { }
3337 }
3438
35 function show_applicable_list() {
39 function stitch_context_menu() {
40 // the same menu appears both under Tools and via the toolbar button:
41 var menu = document.getElementById("https-everywhere-menu");
42 if (!menu.firstChild) {
43 var popup = document.getElementById("https-everywhere-context");
44 menu.appendChild(popup.cloneNode(true));
45 }
46 }
47 function stitch_context_menu2() {
48 // the same menu appears both under Tools and via the toolbar button:
49 var menu = document.getElementById("https-everywhere-menu2");
50 if (!menu.firstChild) {
51 var popup = document.getElementById("https-everywhere-context");
52 menu.appendChild(popup.cloneNode(true));
53 }
54 }
55
56 function show_applicable_list(menupopup) {
3657 var domWin = content.document.defaultView.top;
3758 if (!(domWin instanceof CI.nsIDOMWindow)) {
3859 alert(domWin + " is not an nsIDOMWindow");
3960 return null;
4061 }
4162
42 var HTTPSEverywhere = CC["@eff.org/https-everywhere;1"].getService(Components.interfaces.nsISupports).wrappedJSObject;
4363 var alist = HTTPSEverywhere.getExpando(domWin,"applicable_rules", null);
4464 var weird=false;
4565
5070 alist = new HTTPSEverywhere.ApplicableList(HTTPSEverywhere.log, document, domWin);
5171 weird = true;
5272 }
53 alist.populate_menu(document, weird);
73 alist.populate_menu(document, menupopup, weird);
5474 }
5575
5676 function toggle_rule(rule_id) {
5777 // toggle the rule state
58 var HTTPSEverywhere = CC["@eff.org/https-everywhere;1"]
59 .getService(Components.interfaces.nsISupports)
60 .wrappedJSObject;
6178 HTTPSEverywhere.https_rules.rulesetsByID[rule_id].toggle();
6279 var domWin = content.document.defaultView.top;
6380 /*if (domWin instanceof CI.nsIDOMWindow) {
6481 var alist = HTTPSEverywhere.getExpando(domWin,"applicable_rules", null);
6582 if (alist) alist.empty();
6683 }*/
67 reload_window(HTTPSEverywhere);
84 reload_window();
6885 }
6986
70 function reload_window(HTTPSEverywhere) {
87 function reload_window() {
7188 var domWin = content.document.defaultView.top;
7289 if (!(domWin instanceof CI.nsIDOMWindow)) {
7390 HTTPSEverywhere.log(WARN, domWin + " is not an nsIDOMWindow");
92109 var recentWindow = wm.getMostRecentWindow("navigator:browser");
93110 recentWindow.delayedOpenTab(url, null, null, null, null);
94111 }
95
96 function chrome_opener(uri) {
97 // we don't use window.open, because we need to work around TorButton's state control
98 CC['@mozilla.org/appshell/window-mediator;1'].getService(CI.nsIWindowMediator)
99 .getMostRecentWindow('navigator:browser')
100 .open(uri,'', 'chrome,centerscreen' );
101 }
77
88 <overlay id="https-everywhere-button-overlay" xmlns="http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul">
99 <script type="application/x-javascript" src="chrome://https-everywhere/content/toolbar_button.js"/>
10
11 <!-- this works in Firefox, we need a Seamonkey version too... -->
12 <menupopup id="menu_ToolsPopup" onpopupshowing="stitch_context_menu()">
13 <menu id="https-everywhere-menu" label="&https-everywhere.about.ext_name;">
14 <!-- "https-everywhere-context" below gets .cloneNode()ed in here -->
15 </menu>
16 </menupopup>
17
18 <menupopup id="toolsPopup" onpopupshowing="stitch_context_menu2()">
19 <menu id="https-everywhere-menu2" label="&https-everywhere.about.ext_name;">
20 <!-- "https-everywhere-context" below gets .cloneNode()ed in here -->
21 </menu>
22 </menupopup>
1023
11 <toolbar id="nav-bar">
12 <popup id="https-everywhere-context-menu"/>
13 </toolbar>
14
1524 <toolbarpalette id="BrowserToolbarPalette">
1625 <toolbarbutton
1726 id="https-everywhere-button"
2332 buttonstyle="pictures"
2433 type="menu">
2534
26 <menupopup id="https-everywhere-context" onpopupshowing="show_applicable_list()"></menupopup>
35 <menupopup id="https-everywhere-context" onpopupshowing="show_applicable_list(this)">
36 <!-- entries will be written here by ApplicableList.populate_menu() -->
37 <menuseparator />
38 <menuitem label="&https-everywhere.menu.observatory;" command="https-everywhere-menuitem-observatory" />
39 <menuitem label="&https-everywhere.menu.about;" command="https-everywhere-menuitem-about" />
40 </menupopup>
2741 </toolbarbutton>
2842 </toolbarpalette>
2943 <commandset>
3044 <command id="https-everywhere-menuitem-preferences"
31 oncommand="chrome_opener('chrome://https-everywhere/content/preferences.xul');" />
45 oncommand="HTTPSEverywhere.chrome_opener('chrome://https-everywhere/content/preferences.xul');" />
3246 <command id="https-everywhere-menuitem-about"
33 oncommand="chrome_opener('chrome://https-everywhere/content/about.xul');" />
47 oncommand="HTTPSEverywhere.chrome_opener('chrome://https-everywhere/content/about.xul');" />
48 <command id="https-everywhere-menuitem-observatory"
49 oncommand="HTTPSEverywhere.chrome_opener('chrome://https-everywhere/content/observatory-preferences.xul');" />
3450 <command id="https-everywhere-menuitem-donate-eff"
3551 oncommand="open_in_tab('https://www.eff.org/donate');" />
3652 <command id="https-everywhere-menuitem-donate-tor"
0 <!ENTITY https-everywhere.prefs.title "HTTPS Everywhere Einstellungen">
1 <!ENTITY https-everywhere.prefs.enable_all "Alle aktivieren">
2 <!ENTITY https-everywhere.prefs.disable_all "Alle deaktivieren">
3 <!ENTITY https-everywhere.prefs.reset_defaults "Zurücksetzen">
4 <!ENTITY https-everywhere.prefs.search "Suchen">
5 <!ENTITY https-everywhere.prefs.site "Seite">
6 <!ENTITY https-everywhere.prefs.notes "Notizen">
7 <!ENTITY https-everywhere.prefs.list_caption "Welche HTTPS-Weiterleitung soll gewählt werden?">
8 <!ENTITY https-everywhere.prefs.enabled "Aktivieren">
9 <!ENTITY https-everywhere.prefs.ruleset_howto "Lerne, deine eigene Regelliste zu schreiben (Füge Regeln für andere Web-Seiten hinzu)">
10 <!ENTITY https-everywhere.prefs.here_link "Hier">
11 <!ENTITY https-everywhere.about.title "Über HTTPS Everywhere">
12 <!ENTITY https-everywhere.about.ext_name "HTTPS Everywhere">
13 <!ENTITY https-everywhere.about.ext_description "Sichere deine Internet Anbindung! Automatische HTTPS-Sicherheit auf vielen Web-Seiten.">
14 <!ENTITY https-everywhere.about.version "Version">
15 <!ENTITY https-everywhere.about.created_by "Entwickelt durch">
16 <!ENTITY https-everywhere.about.librarians "Regelliste">
17 <!ENTITY https-everywhere.about.thanks "Dank an">
18 <!ENTITY https-everywhere.about.contribute "Wenn du HTTPS-Everywhere magst, solltest du mal dieses ausprobieren">
19 <!ENTITY https-everywhere.about.donate_tor "Spende an Tor">
20 <!ENTITY https-everywhere.about.tor_lang_code "de-DE">
21 <!ENTITY https-everywhere.about.donate_eff "Spende an EFF">
22
23 <!ENTITY https-everywhere.menu.about "Über HTTPS Everywhere">
24 <!ENTITY https-everywhere.menu.observatory "SSL Observatory Einstellungen">
0 <!-- Observatory popup window -->
1 <!ENTITY ssl-observatory.popup.details "Details and Privacy Information">
2 <!ENTITY ssl-observatory.popup.later "Ask Me Later">
3 <!ENTITY ssl-observatory.popup.no "No">
4
5 <!ENTITY ssl-observatory.popup.text "HTTPS Everywhere can detect attacks
6 against your browser by sending the certificates you receive to the
7 Observatory. Turn this on?">
8
9 <!--<!ENTITY ssl-observatory.popup.text
10 "EFF's SSL Observatory can detect attacks against HTTPS websites by collecting
11 and auditing the certificates being presented to your browser. Would you like
12 to turn it on?">-->
13
14 <!ENTITY ssl-observatory.popup.title
15 "Should HTTPS Everywhere use the SSL Observatory?">
16
17 <!ENTITY ssl-observatory.popup.yes "Yes">
18
19 <!-- Observatory preferences dialog -->
20
21 <!ENTITY ssl-observatory.prefs.adv_priv_opts1
22 "It is safe to enable this, unless you use a very
23 intrusive corporate network:">
24
25 <!ENTITY ssl-observatory.prefs.adv_priv_opts2
26 "Safe, unless you use a corporate network with secret intranet server names:">
27
28 <!ENTITY ssl-observatory.prefs.alt_roots
29 "Submit and check certificates signed by non-standard root CAs">
30
31 <!ENTITY ssl-observatory.prefs.alt_roots_tooltip
32 "It is safe (and a good idea) to enable this option, unless you use an
33 intrusive corporate network that monitors your browsing with a TLS proxy
34 and a private root Certificate Authority. If enabled on such a network,
35 this option might publish evidence of which https:// domains were being
36 visited through that proxy, because of the unique certificates it would
37 produce. So we leave it off by default.">
38
39 <!ENTITY ssl-observatory.prefs.anonymous "Check certificates using Tor for anonymity">
40 <!ENTITY ssl-observatory.prefs.anonymous_unavailable
41 "Check certificates using Tor for anonymity (requires Torbutton)">
42 <!ENTITY ssl-observatory.prefs.anonymous_tooltip
43 "This option requires Tor and Torbutton to be installed">
44
45 <!ENTITY ssl-observatory.prefs.asn
46 'When you see a new certificate, tell the Observatory which ISP you are connected to'>
47
48 <!ENTITY ssl-observatory.prefs.asn_tooltip
49 'This will fetch and send the "Autonomous System number" of your network. This will help
50 us locate attacks against HTTPS, and to determine whether we have observations from networks
51 in places like Iran and Syria where attacks are comparatively common.'>
52
53 <!ENTITY ssl-observatory.prefs.done "Done">
54
55 <!ENTITY ssl-observatory.prefs.explanation
56 "HTTPS Everywhere can use EFF's SSL Observatory. This does two things: (1)
57 sends copies of HTTPS certificates to the Observatory, to help us
58 detect 'man in the middle' attacks and improve the Web's security; and (2)
59 lets us warn you about insecure connections or attacks on your browser.">
60
61 <!--<!ENTITY ssl-observatory.prefs.explanation2
62 "When you visit https://www.example.com, the Observatory will learn that
63 somebody visited that site, but will not know who or what page they looked at.
64 Mouseover the options for further details:">-->
65
66 <!ENTITY ssl-observatory.prefs.explanation2
67
68 "For example, when you visit https://www.something.com, the certificate
69 received by the Observatory will indicate that somebody visited
70 www.something.com, but not who visited the site, or what specific page they
71 looked at. Mouseover the options for further details:">
72
73 <!ENTITY ssl-observatory.prefs.hide "Hide advanced options">
74
75 <!ENTITY ssl-observatory.prefs.nonanon
76 "Check certificates even if Tor is not available">
77
78 <!ENTITY ssl-observatory.prefs.nonanon_tooltip
79 "We will still try to keep the data anonymous, but this option is less secure">
80
81 <!ENTITY ssl-observatory.prefs.priv_dns
82 "Submit and check certificates for non-public DNS names">
83
84 <!ENTITY ssl-observatory.prefs.priv_dns_tooltip
85 "Unless this option is checked, the Observatory will not record certificates
86 for names that it cannot resolve through the DNS system.">
87
88 <!ENTITY ssl-observatory.prefs.show "Show advanced options">
89
90 <!ENTITY ssl-observatory.prefs.title "SSL Observatory Preferences">
91
92 <!ENTITY ssl-observatory.prefs.use "Use the Observatory?">
93 <!ENTITY ssl-observatory.warning.title "WARNING from EFF's SSL Observatory">
94 <!ENTITY ssl-observatory.warning.showcert "Show the certificate chain">
95 <!ENTITY ssl-observatory.warning.okay "I understand">
96 <!ENTITY ssl-observatory.warning.text "EFF's SSL Observatory has issued a warning about the HTTPS certificiate(s) for this site:">
97 <!ENTITY ssl-observatory.warning.defense "If you are logged in to this site, it may be advisable to change your password once you have a safe connection.">
98
99
0 <!ENTITY https-everywhere.prefs.title "HTTPS Everywhere Preferences">
1 <!ENTITY https-everywhere.prefs.enable_all "Enable All">
2 <!ENTITY https-everywhere.prefs.disable_all "Disable All">
3 <!ENTITY https-everywhere.prefs.reset_defaults "Reset to Defaults">
4 <!ENTITY https-everywhere.prefs.site "Site">
5 <!ENTITY https-everywhere.prefs.notes "Notes">
6 <!ENTITY https-everywhere.prefs.list_caption "Which HTTPS redirection rules should apply?">
7 <!ENTITY https-everywhere.prefs.enabled "Enabled">
8 <!ENTITY https-everywhere.prefs.ruleset_howto "You can learn how to write your own rulesets (to add support for other web sites)">
9 <!ENTITY https-everywhere.prefs.here_link "here">
100 <!ENTITY https-everywhere.about.title "About HTTPS Everywhere">
111 <!ENTITY https-everywhere.about.ext_name "HTTPS Everywhere">
122 <!ENTITY https-everywhere.about.ext_description "Encrypt the Web! Automatically use HTTPS security on many sites.">
144 <!ENTITY https-everywhere.about.created_by "Created by">
155 <!ENTITY https-everywhere.about.librarians "Ruleset Librarians">
166 <!ENTITY https-everywhere.about.thanks "Thanks to">
17 <!ENTITY https-everywhere.about.countribute "If you like HTTPS Everywhere, you might consider">
7 <!ENTITY https-everywhere.about.contribute "If you like HTTPS Everywhere, you might consider">
188 <!ENTITY https-everywhere.about.donate_tor "Donating to Tor">
199 <!ENTITY https-everywhere.about.tor_lang_code "en">
2010 <!ENTITY https-everywhere.about.donate_eff "Donating to EFF">
11
12 <!ENTITY https-everywhere.menu.about "About HTTPS Everywhere">
13 <!ENTITY https-everywhere.menu.observatory "SSL Observatory Preferences">
14
15 <!ENTITY https-everywhere.prefs.title "HTTPS Everywhere Preferences">
16 <!ENTITY https-everywhere.prefs.enable_all "Enable All">
17 <!ENTITY https-everywhere.prefs.disable_all "Disable All">
18 <!ENTITY https-everywhere.prefs.reset_defaults "Reset to Defaults">
19 <!ENTITY https-everywhere.prefs.search "Search">
20 <!ENTITY https-everywhere.prefs.site "Site">
21 <!ENTITY https-everywhere.prefs.notes "Notes">
22 <!ENTITY https-everywhere.prefs.list_caption "Which HTTPS redirection rules should apply?">
23 <!ENTITY https-everywhere.prefs.enabled "Enabled">
24 <!ENTITY https-everywhere.prefs.ruleset_howto "You can learn how to write your own rulesets (to add support for other web sites)">
25 <!ENTITY https-everywhere.prefs.here_link "here">
26
0 <!-- Observatory popup window -->
1 <!ENTITY ssl-observatory.popup.details "Details and Privacy Information">
2 <!ENTITY ssl-observatory.popup.later "Ask Me Later">
3 <!ENTITY ssl-observatory.popup.no "No">
4
5 <!ENTITY ssl-observatory.popup.text "HTTPS Everywhere can detect attacks
6 against your browser by sending the certificates you receive to the
7 Observatory. Turn this on?">
8
9 <!--<!ENTITY ssl-observatory.popup.text
10 "EFF's SSL Observatory can detect attacks against HTTPS websites by collecting
11 and auditing the certificates being presented to your browser. Would you like
12 to turn it on?">-->
13
14 <!ENTITY ssl-observatory.popup.title
15 "Should HTTPS Everywhere use the SSL Observatory?">
16
17 <!ENTITY ssl-observatory.popup.yes "Yes">
18
19 <!-- Observatory preferences dialog -->
20
21 <!ENTITY ssl-observatory.prefs.adv_priv_opts1
22 "It is safe to enable this, unless you use a very
23 intrusive corporate network:">
24
25 <!ENTITY ssl-observatory.prefs.adv_priv_opts2
26 "Safe, unless you use a corporate network with secret intranet server names:">
27
28 <!ENTITY ssl-observatory.prefs.alt_roots
29 "Submit and check certificates signed by non-standard root CAs">
30
31 <!ENTITY ssl-observatory.prefs.alt_roots_tooltip
32 "It is safe (and a good idea) to enable this option, unless you use an
33 intrusive corporate network that monitors your browsing with a TLS proxy
34 and a private root Certificate Authority. If enabled on such a network,
35 this option might publish evidence of which https:// domains were being
36 visited through that proxy, because of the unique certificates it would
37 produce. So we leave it off by default.">
38
39 <!ENTITY ssl-observatory.prefs.anonymous "Check certificates using Tor for anonymity">
40 <!ENTITY ssl-observatory.prefs.anonymous_unavailable
41 "Check certificates using Tor for anonymity (requires Torbutton)">
42 <!ENTITY ssl-observatory.prefs.anonymous_tooltip
43 "This option requires Tor and Torbutton to be installed">
44
45 <!ENTITY ssl-observatory.prefs.asn
46 'When you see a new certificate, tell the Observatory which ISP you are connected to'>
47
48 <!ENTITY ssl-observatory.prefs.asn_tooltip
49 'This will fetch and send the "Autonomous System number" of your network. This will help
50 us locate attacks against HTTPS, and to determine whether we have observations from networks
51 in places like Iran and Syria where attacks are comparatively common.'>
52
53 <!ENTITY ssl-observatory.prefs.done "Done">
54
55 <!ENTITY ssl-observatory.prefs.explanation
56 "HTTPS Everywhere can use EFF's SSL Observatory. This does two things: (1)
57 sends copies of HTTPS certificates to the Observatory, to help us
58 detect 'man in the middle' attacks and improve the Web's security; and (2)
59 lets us warn you about insecure connections or attacks on your browser.">
60
61 <!--<!ENTITY ssl-observatory.prefs.explanation2
62 "When you visit https://www.example.com, the Observatory will learn that
63 somebody visited that site, but will not know who or what page they looked at.
64 Mouseover the options for further details:">-->
65
66 <!ENTITY ssl-observatory.prefs.explanation2
67
68 "For example, when you visit https://www.something.com, the certificate
69 received by the Observatory will indicate that somebody visited
70 www.something.com, but not who visited the site, or what specific page they
71 looked at. Mouseover the options for further details:">
72
73 <!ENTITY ssl-observatory.prefs.hide "Hide advanced options">
74
75 <!ENTITY ssl-observatory.prefs.nonanon
76 "Check certificates even if Tor is not available">
77
78 <!ENTITY ssl-observatory.prefs.nonanon_tooltip
79 "We will still try to keep the data anonymous, but this option is less secure">
80
81 <!ENTITY ssl-observatory.prefs.priv_dns
82 "Submit and check certificates for non-public DNS names">
83
84 <!ENTITY ssl-observatory.prefs.priv_dns_tooltip
85 "Unless this option is checked, the Observatory will not record certificates
86 for names that it cannot resolve through the DNS system.">
87
88 <!ENTITY ssl-observatory.prefs.show "Show advanced options">
89
90 <!ENTITY ssl-observatory.prefs.title "SSL Observatory Preferences">
91
92 <!ENTITY ssl-observatory.prefs.use "Use the Observatory?">
93 <!ENTITY ssl-observatory.warning.title "WARNING from EFF's SSL Observatory">
94 <!ENTITY ssl-observatory.warning.showcert "Show the certificate chain">
95 <!ENTITY ssl-observatory.warning.okay "I understand">
96 <!ENTITY ssl-observatory.warning.text "EFF's SSL Observatory has issued a warning about the HTTPS certificiate(s) for this site:">
97 <!ENTITY ssl-observatory.warning.defense "If you are logged in to this site, it may be advisable to change your password once you have a safe connection.">
98
99
0 <!ENTITY https-everywhere.about.title "Apie HTTPS Everywhere">
1 <!ENTITY https-everywhere.about.ext_name "HTTPS Everywhere">
2 <!ENTITY https-everywhere.about.ext_description "Šifruokite žiniatinklį! Automatiškai naudokite HTTPS daugelyje svetainių.">
3 <!ENTITY https-everywhere.about.version "Versija">
4 <!ENTITY https-everywhere.about.created_by "Sukūrė">
5 <!ENTITY https-everywhere.about.librarians "Taisyklių bibliotekininkai">
6 <!ENTITY https-everywhere.about.thanks "Dėkojame">
7 <!ENTITY https-everywhere.about.contribute "Jei Jums patinka HTTPS Everywhere, galbūt norėsite">
8 <!ENTITY https-everywhere.about.donate_tor "Paaukoti Tor projektui">
9 <!ENTITY https-everywhere.about.tor_lang_code "lt">
10 <!ENTITY https-everywhere.about.donate_eff "Paaukoti EFF">
11
12 <!ENTITY https-everywhere.menu.about "Apie HTTPS Everywhere">
13 <!ENTITY https-everywhere.menu.observatory "SSL Observatorijos nustatymai">
14
15 <!ENTITY https-everywhere.prefs.title "HTTPS Everywhere nustatymai">
16 <!ENTITY https-everywhere.prefs.enable_all "Įgalinti visas">
17 <!ENTITY https-everywhere.prefs.disable_all "Uždrausti visas">
18 <!ENTITY https-everywhere.prefs.reset_defaults "Atstatyti numatytas">
19 <!ENTITY https-everywhere.prefs.search "Ieškoti">
20 <!ENTITY https-everywhere.prefs.site "Tinklapis">
21 <!ENTITY https-everywhere.prefs.notes "Pastabos">
22 <!ENTITY https-everywhere.prefs.list_caption "Kurias HTTPS nukreipimo taisykles naudoti?">
23 <!ENTITY https-everywhere.prefs.enabled "Įgalinta">
24 <!ENTITY https-everywhere.prefs.ruleset_howto "Galite sužinoti, kaip patiems rašyti nukreipimo taisykles (kad pridėtumėte kitų svetainių palaikymą)">
25 <!ENTITY https-everywhere.prefs.here_link "čia">
26
0 <!-- Observatory popup window -->
1 <!ENTITY ssl-observatory.popup.details "Detalės ir informacija apie privatumą">
2 <!ENTITY ssl-observatory.popup.later "Klausti vėliau">
3 <!ENTITY ssl-observatory.popup.no "Ne">
4
5 <!ENTITY ssl-observatory.popup.text "HTTPS Everywhere gali aptikti atakas
6 nukreiptas prieš jūsų naršyklę, siųsdama gautus sertifikatus į SSL
7 Observatoriją. Ar įjungti?">
8
9 <!ENTITY ssl-observatory.popup.title
10 "Ar HTTPS Everywhere turėtų naudoti SSL Observatoriją?">
11
12 <!ENTITY ssl-observatory.popup.yes "Taip">
13
14 <!-- Observatory preferences dialog -->
15
16 <!ENTITY ssl-observatory.prefs.adv_priv_opts1
17 "Įjungti yra saugu, nebent naudojate labai ribojamą
18 korporatyvinį tinklą:">
19
20 <!ENTITY ssl-observatory.prefs.adv_priv_opts2
21 "Saugu, nebent naudojate korporatyvinį tinklą su slaptais vidinio tinklo serverių pavadinimais:">
22
23 <!ENTITY ssl-observatory.prefs.alt_roots
24 "Siųsti ir tikrinti sertifikatus, pasirašytus nestandartinių sertifikavimo centrų">
25
26 <!ENTITY ssl-observatory.prefs.alt_roots_tooltip
27 "Įjungti šią parinktį yra saugu (ir gera mintis), nebent naudojate
28 ribojamą korporatyvinį tinklą, kuris stebi jūsų naršymą su TLS įgaliotuoju serveriu
29 ir privačiu sertifikavimo centru. Jei įjungsite tokiame tinkle,
30 ši parinktis gali palikti informacijos apie tai, kurios https:// svetainės buvo
31 aplankytos naudojant šį įgaliotąjį serverį, nes bus naudojami unikalūs
32 sertifikatai. Todėl pagal nutylėjimą tai išjungiame.">
33
34 <!ENTITY ssl-observatory.prefs.anonymous "Tikrinti sertifikatus naudojant Tor tinklą anonimiškumui">
35 <!ENTITY ssl-observatory.prefs.anonymous_unavailable
36 "Tikrinti sertifikatus naudojant Tor tinklą anonimiškumui (reikalauja Torbutton)">
37 <!ENTITY ssl-observatory.prefs.anonymous_tooltip
38 "Ši parinktis reikalauja, kad būtų įdiegti Tor ir Torbutton">
39
40 <!ENTITY ssl-observatory.prefs.asn
41 'Sutikus naują sertifikatą pranešti Observatorijai, prie kokio interneto paslaugų tiekėjo esate prisijungę'>
42
43 <!ENTITY ssl-observatory.prefs.asn_tooltip
44 'Gaus ir išsiųs jūsų tinklo "autonominį sistemos numerį". Tai padės
45 mums aptikti atakas nukreiptas prieš HTTPS ir nustatyti, ar mes turime duomenų apie tinklus
46 iš tokių vietų kaip Iranas ar Sirija, kur atakos yra gana dažnos.'>
47
48 <!ENTITY ssl-observatory.prefs.done "Atlikta">
49
50 <!ENTITY ssl-observatory.prefs.explanation
51 "HTTPS Everywhere gali naudoti EFF SSL Observatoriją. Ji atlieka du dalykus: (1)
52 siunčia HTTPS sertifikatų kopijas į Observatoriją, kad padėtų mums
53 aptikti 'žmogaus viduryje' atakas ir pagerinti žiniatinkio saugumą; ir (2)
54 leidžia mums įspėti jus apie nesaugius prisijungimus ar atakas nukreiptas prieš jūsų naršyklę.">
55
56 <!ENTITY ssl-observatory.prefs.explanation2
57
58 "Pavyzdžiui, kai aplankote https://www.kazkas.com, Observatorijos
59 gautas sertifikatas rodys, kad kažkas aplankė www.kazkas.com,
60 bet ne tai, kas aplankė svetainę, ar kokį konkrečiai puslapį jie
61 žiūrėjo. Išsamesniai informacijai, užveskite pelės žymeklį virš parinkčių:">
62
63 <!ENTITY ssl-observatory.prefs.hide "Slėpti išsamesnius nustatymus">
64
65 <!ENTITY ssl-observatory.prefs.nonanon
66 "Tikrinti sertifikatus net jei Tor nepasiekiamas">
67
68 <!ENTITY ssl-observatory.prefs.nonanon_tooltip
69 "Mes vis vien bandysime išlaikyti duomenis anonimiškus, bet ši parinktis yra mažiau saugi">
70
71 <!ENTITY ssl-observatory.prefs.priv_dns
72 "Siųsti ir tikrinti sertifikatus gautus iš neviešų DNS vardų">
73
74 <!ENTITY ssl-observatory.prefs.priv_dns_tooltip
75 "Jei ši parinktis išjungta, Observatorija neįrašinės tų sertifikatų,
76 kurių vardų nepavyksta gauti per DNS sistemą.">
77
78 <!ENTITY ssl-observatory.prefs.show "Rodyti išsamesnius nustatymus">
79
80 <!ENTITY ssl-observatory.prefs.title "SSL Observatorijos nustatymai">
81
82 <!ENTITY ssl-observatory.prefs.use "Naudoti Observatoriją?">
83 <!ENTITY ssl-observatory.warning.title "ĮSPĖJIMAS iš EFF SSL Observatorijos">
84 <!ENTITY ssl-observatory.warning.showcert "Rodyti sertifikatų grandinę">
85 <!ENTITY ssl-observatory.warning.okay "Suprantu">
86 <!ENTITY ssl-observatory.warning.text "EFF SSL Observatorija įspėja apie šių svetainių HTTPS sertifikatus:">
87 <!ENTITY ssl-observatory.warning.defense "Jei esate prisiregistravę prie šios svetainės, patartina pasikeisti slaptažodį, kai turėsite saugų ryšį.">
88
89
0 <!ENTITY https-everywhere.about.title "About HTTPS Everywhere">
1 <!ENTITY https-everywhere.about.ext_name "HTTPS Everywhere">
2 <!ENTITY https-everywhere.about.ext_description "Encrypt the Web! Automatically use HTTPS security on many sites.">
3 <!ENTITY https-everywhere.about.version "Version">
4 <!ENTITY https-everywhere.about.created_by "Created by">
5 <!ENTITY https-everywhere.about.librarians "Ruleset Librarians">
6 <!ENTITY https-everywhere.about.thanks "Thanks to">
7 <!ENTITY https-everywhere.about.contribute "If you like HTTPS Everywhere, you might consider">
8 <!ENTITY https-everywhere.about.donate_tor "Donating to Tor">
9 <!ENTITY https-everywhere.about.tor_lang_code "en">
10 <!ENTITY https-everywhere.about.donate_eff "Donating to EFF">
11
12 <!ENTITY https-everywhere.menu.about "About HTTPS Everywhere">
13 <!ENTITY https-everywhere.menu.observatory "SSL Observatory Preferences">
14
15 <!ENTITY https-everywhere.prefs.title "HTTPS Everywhere Iestatījumi">
16 <!ENTITY https-everywhere.prefs.enable_all "Iespējot visus">
17 <!ENTITY https-everywhere.prefs.disable_all "Atspējot visus">
18 <!ENTITY https-everywhere.prefs.reset_defaults "Atiestatīt uz noklusējumu">
19 <!ENTITY https-everywhere.prefs.search "Meklēt">
20 <!ENTITY https-everywhere.prefs.site "Site">
21 <!ENTITY https-everywhere.prefs.notes "Notes">
22 <!ENTITY https-everywhere.prefs.list_caption "Which HTTPS redirection rules should apply?">
23 <!ENTITY https-everywhere.prefs.enabled "Enabled">
24 <!ENTITY https-everywhere.prefs.ruleset_howto "You can learn how to write your own rulesets (to add support for other web sites)">
25 <!ENTITY https-everywhere.prefs.here_link "here">
0 <!-- Observatory popup window -->
1 <!ENTITY ssl-observatory.popup.details "Detaļas un privātuma informācija">
2 <!ENTITY ssl-observatory.popup.later "Jautā vēlāk">
3 <!ENTITY ssl-observatory.popup.no "Nē">
4
5 <!ENTITY ssl-observatory.popup.text "HTTPS Everywhere var noteikt uzbrukumus
6 Jūsu pārlūkam nosūtot sertifikātus, kurus Jūs saņemat uz Observatory.
7 Ieslēgt šo funkciju?">
8
9 <!--<!ENTITY ssl-observatory.popup.text
10 "EFF's SSL Observatory can detect attacks against HTTPS websites by collecting
11 and auditing the certificates being presented to your browser. Would you like
12 to turn it on?">-->
13
14 <!ENTITY ssl-observatory.popup.title
15 "Vai HTTPS Everywhere jāizmanto SSL Observatory?">
16
17 <!ENTITY ssl-observatory.popup.yes "Jā">
18
19 <!-- Observatory preferences dialog -->
20
21 <!ENTITY ssl-observatory.prefs.adv_priv_opts1
22 "Tas ir droši, ja vien Jūs neizmantojat
23 ļoti traucējošu korporatīvo tīklu:">
24
25 <!ENTITY ssl-observatory.prefs.adv_priv_opts2
26 "Droši, ja Jūs neizmantojat korporatīvo tīklu ar slepenu iekštīkla servera nosaukumu:">
27
28 <!ENTITY ssl-observatory.prefs.alt_roots
29 "Nosūtīt un pārbaudīt sertifikātus, kas parakstijušas nestandarta saknes CA">
30
31 <!ENTITY ssl-observatory.prefs.alt_roots_tooltip
32 "Tas ir droši (un arī laba ideja) iespējot šo opciju, ja vien Jūs neizmantojat
33 traucējošu korporatīvo tīklu, kas novēro jūsu pārlūkošanu ar TLS starpniek-serveri
34 and privāto saknes sertifikātu atutoritāti. Ja iespējots šādā tīklā,
35 šī opcija var publicēt pierādījumus kuri https:// domēni tika skatīti cour šo
36 starpniek-serveri, jo tas izveidotu unikālus sertifikātus. Tādēl tas pēc noklusējuma ir atslēgts.">
37
38 <!ENTITY ssl-observatory.prefs.anonymous "Anonimitātes dēļ pārbaudīt sertifikātus izmantojot Tor">
39 <!ENTITY ssl-observatory.prefs.anonymous_unavailable
40 "Anonimitātes dēļ pārbaudīt sertifikātus izmantojot Tor (nepieciešams Torbutton)">
41 <!ENTITY ssl-observatory.prefs.anonymous_tooltip
42 "Šai opcijai nepieciešams ieinstalēts Tor un Torbutton">
43
44 <!ENTITY ssl-observatory.prefs.asn
45 'Ja Jūs redzat aizdomīgu sertifikātu, paziņojiet ISP kura tīklā atrodaties'>
46
47 <!ENTITY ssl-observatory.prefs.asn_tooltip
48 'Ja Observatory sniegs brīdinājumu, šis iegūs un nosūtīs
49 Jūsu tīkla "Autonomās Sistēmas numuru". Tas palīdzēs mums noteikt uzbrukumus pret HTTPS.'>
50
51 <!ENTITY ssl-observatory.prefs.done "Done">
52
53 <!ENTITY ssl-observatory.prefs.explanation
54 "HTTPS Everywhere can use EFF's SSL Observatory. This does two things: (1)
55 sends copies of HTTPS certificates to the Observatory, to help us
56 detect 'man in the middle' attacks and improve the Web's security; and (2)
57 lets us warn you about insecure connections or attacks on your browser.">
58
59 <!--<!ENTITY ssl-observatory.prefs.explanation2
60 "When you visit https://www.example.com, the Observatory will learn that
61 somebody visited that site, but will not know who or what page they looked at.
62 Mouseover the options for further details:">-->
63
64 <!ENTITY ssl-observatory.prefs.explanation2
65
66 "For example, when you visit https://www.something.com, the certificate
67 received by the Observatory will indicate that somebody visited
68 www.something.com, but not who visited the site, or what specific page they
69 looked at. Mouseover the options for further details:">
70
71 <!ENTITY ssl-observatory.prefs.hide "Hide advanced options">
72
73 <!ENTITY ssl-observatory.prefs.nonanon
74 "Pārbaudīt sertifikātus pat ja Tor nav pieejams">
75
76 <!ENTITY ssl-observatory.prefs.nonanon_tooltip
77 "Mēs centīsimies glabāt anonīmus datus, bet šī opcija ir mazāk droša">
78
79 <!ENTITY ssl-observatory.prefs.priv_dns
80 "Nosūtīt un pārbaudīt sertifikātus ne-publiskiem DNS vārdiem">
81
82 <!ENTITY ssl-observatory.prefs.priv_dns_tooltip
83 "Ja šī opcija nav ieķeksēta, Observatory neierakstīs sertifikātu vārdus,
84 ko tā nevar atrisināt caur DNS sistēmu.">
85
86 <!ENTITY ssl-observatory.prefs.show "Parādīt uzlabotās opcijas">
87
88 <!ENTITY ssl-observatory.prefs.title "SSL Observatory Iestatījumi">
89
90 <!ENTITY ssl-observatory.prefs.use "Izmantot Observatory?">
91
92 <!ENTITY ssl-observatory.warning.title "WARNING from EFF's SSL Observatory">
93 <!ENTITY ssl-observatory.warning.showcert "Show the certificate chain">
94 <!ENTITY ssl-observatory.warning.okay "I understand">
95 <!ENTITY ssl-observatory.warning.text "EFF's SSL Observatory has issued a warning about the HTTPS certificiate(s) for this site:">
96 <!ENTITY ssl-observatory.warning.defense "If you are logged in to this site, it may be advisable to change your password once you have a safe connection.">
0 <!ENTITY https-everywhere.about.title "Sobre HTTPS Everywhere">
1 <!ENTITY https-everywhere.about.ext_name "HTTPS Everywhere">
2 <!ENTITY https-everywhere.about.ext_description "Encrypt the Web! Automatically use HTTPS security on many sites.">
3 <!ENTITY https-everywhere.about.version "Versão">
4 <!ENTITY https-everywhere.about.created_by "Created by">
5 <!ENTITY https-everywhere.about.librarians "Ruleset Librarians">
6 <!ENTITY https-everywhere.about.thanks "Obrigado a">
7 <!ENTITY https-everywhere.about.contribute "If you like HTTPS Everywhere, you might consider">
8 <!ENTITY https-everywhere.about.donate_tor "Donating to Tor">
9 <!ENTITY https-everywhere.about.tor_lang_code "en">
10 <!ENTITY https-everywhere.about.donate_eff "Donating to EFF">
11
12 <!ENTITY https-everywhere.menu.about "Sobre HTTPS Everywhere">
13 <!ENTITY https-everywhere.menu.observatory "SSL Observatory Preferences">
14
15 <!ENTITY https-everywhere.prefs.title "Preferências de HTTPS Everywhere">
16 <!ENTITY https-everywhere.prefs.enable_all "Ativar todas">
17 <!ENTITY https-everywhere.prefs.disable_all "Desativar todas">
18 <!ENTITY https-everywhere.prefs.reset_defaults "Restaurar padrões">
19 <!ENTITY https-everywhere.prefs.search "Procurar">
20 <!ENTITY https-everywhere.prefs.site "Site">
21 <!ENTITY https-everywhere.prefs.notes "Notas">
22 <!ENTITY https-everywhere.prefs.list_caption "Which HTTPS redirection rules should apply?">
23 <!ENTITY https-everywhere.prefs.enabled "Ativada">
24 <!ENTITY https-everywhere.prefs.ruleset_howto "You can learn how to write your own rulesets (to add support for other web sites)">
25 <!ENTITY https-everywhere.prefs.here_link "here">
0 <!-- Observatory popup window -->
1 <!ENTITY ssl-observatory.popup.details "Details and Privacy Information">
2 <!ENTITY ssl-observatory.popup.later "Ask Me Later">
3 <!ENTITY ssl-observatory.popup.no "No">
4
5 <!ENTITY ssl-observatory.popup.text "HTTPS Everywhere can detect attacks
6 against your browser by sending the certificates you receive to the
7 Observatory. Turn this on?">
8
9 <!--<!ENTITY ssl-observatory.popup.text
10 "EFF's SSL Observatory can detect attacks against HTTPS websites by collecting
11 and auditing the certificates being presented to your browser. Would you like
12 to turn it on?">-->
13
14 <!ENTITY ssl-observatory.popup.title
15 "Should HTTPS Everywhere use the SSL Observatory?">
16
17 <!ENTITY ssl-observatory.popup.yes "Yes">
18
19 <!-- Observatory preferences dialog -->
20
21 <!ENTITY ssl-observatory.prefs.adv_priv_opts1
22 "It is safe to enable this, unless you use a very
23 intrusive corporate network:">
24
25 <!ENTITY ssl-observatory.prefs.adv_priv_opts2
26 "Safe, unless you use a corporate network with secret intranet server names:">
27
28 <!ENTITY ssl-observatory.prefs.alt_roots
29 "Submit and check certificates signed by non-standard root CAs">
30
31 <!ENTITY ssl-observatory.prefs.alt_roots_tooltip
32 "It is safe (and a good idea) to enable this option, unless you use an
33 intrusive corporate network that monitors your browsing with a TLS proxy
34 and a private root Certificate Authority. If enabled on such a network,
35 this option might publish evidence of which https:// domains were being
36 visited through that proxy, because of the unique certificates it would
37 produce. So we leave it off by default.">
38
39 <!ENTITY ssl-observatory.prefs.anonymous "Check certificates using Tor for anonymity">
40 <!ENTITY ssl-observatory.prefs.anonymous_unavailable
41 "Check certificates using Tor for anonymity (requires Torbutton)">
42 <!ENTITY ssl-observatory.prefs.anonymous_tooltip
43 "This option requires Tor and Torbutton to be installed">
44
45 <!ENTITY ssl-observatory.prefs.asn
46 'When you see a new certificate, tell the Observatory which ISP you are connected to'>
47
48 <!ENTITY ssl-observatory.prefs.asn_tooltip
49 'This will fetch and send the "Autonomous System number" of your network. This will help
50 us locate attacks against HTTPS, and to determine whether we have observations from networks
51 in places like Iran and Syria where attacks are comparatively common.'>
52
53 <!ENTITY ssl-observatory.prefs.done "Done">
54
55 <!ENTITY ssl-observatory.prefs.explanation
56 "HTTPS Everywhere can use EFF's SSL Observatory. This does two things: (1)
57 sends copies of HTTPS certificates to the Observatory, to help us
58 detect 'man in the middle' attacks and improve the Web's security; and (2)
59 lets us warn you about insecure connections or attacks on your browser.">
60
61 <!--<!ENTITY ssl-observatory.prefs.explanation2
62 "When you visit https://www.example.com, the Observatory will learn that
63 somebody visited that site, but will not know who or what page they looked at.
64 Mouseover the options for further details:">-->
65
66 <!ENTITY ssl-observatory.prefs.explanation2
67
68 "For example, when you visit https://www.something.com, the certificate
69 received by the Observatory will indicate that somebody visited
70 www.something.com, but not who visited the site, or what specific page they
71 looked at. Mouseover the options for further details:">
72
73 <!ENTITY ssl-observatory.prefs.hide "Hide advanced options">
74
75 <!ENTITY ssl-observatory.prefs.nonanon
76 "Check certificates even if Tor is not available">
77
78 <!ENTITY ssl-observatory.prefs.nonanon_tooltip
79 "We will still try to keep the data anonymous, but this option is less secure">
80
81 <!ENTITY ssl-observatory.prefs.priv_dns
82 "Submit and check certificates for non-public DNS names">
83
84 <!ENTITY ssl-observatory.prefs.priv_dns_tooltip
85 "Unless this option is checked, the Observatory will not record certificates
86 for names that it cannot resolve through the DNS system.">
87
88 <!ENTITY ssl-observatory.prefs.show "Show advanced options">
89
90 <!ENTITY ssl-observatory.prefs.title "SSL Observatory Preferences">
91
92 <!ENTITY ssl-observatory.prefs.use "Use the Observatory?">
93 <!ENTITY ssl-observatory.warning.title "WARNING from EFF's SSL Observatory">
94 <!ENTITY ssl-observatory.warning.showcert "Show the certificate chain">
95 <!ENTITY ssl-observatory.warning.okay "I understand">
96 <!ENTITY ssl-observatory.warning.text "EFF's SSL Observatory has issued a warning about the HTTPS certificiate(s) for this site:">
97 <!ENTITY ssl-observatory.warning.defense "If you are logged in to this site, it may be advisable to change your password once you have a safe connection.">
98
99
0 <!ENTITY https-everywhere.about.title "About HTTPS Everywhere">
1 <!ENTITY https-everywhere.about.ext_name "HTTPS Everywhere">
2 <!ENTITY https-everywhere.about.ext_description "Encrypt the Web! Automatically use HTTPS security on many sites.">
3 <!ENTITY https-everywhere.about.version "Version">
4 <!ENTITY https-everywhere.about.created_by "Created by">
5 <!ENTITY https-everywhere.about.librarians "Ruleset Librarians">
6 <!ENTITY https-everywhere.about.thanks "Thanks to">
7 <!ENTITY https-everywhere.about.contribute "If you like HTTPS Everywhere, you might consider">
8 <!ENTITY https-everywhere.about.donate_tor "Donating to Tor">
9 <!ENTITY https-everywhere.about.tor_lang_code "en">
10 <!ENTITY https-everywhere.about.donate_eff "Donating to EFF">
11
12 <!ENTITY https-everywhere.menu.about "About HTTPS Everywhere">
13 <!ENTITY https-everywhere.menu.observatory "SSL Observatory Preferences">
14
15 <!ENTITY https-everywhere.prefs.title "HTTPS Everywhere: Inställningar">
16 <!ENTITY https-everywhere.prefs.enable_all "Aktivera alla">
17 <!ENTITY https-everywhere.prefs.disable_all "Inaktivera alla">
18 <!ENTITY https-everywhere.prefs.reset_defaults "Återställ till standard">
19 <!ENTITY https-everywhere.prefs.search "Search">
20 <!ENTITY https-everywhere.prefs.site "Site">
21 <!ENTITY https-everywhere.prefs.notes "Notes">
22 <!ENTITY https-everywhere.prefs.list_caption "Which HTTPS redirection rules should apply?">
23 <!ENTITY https-everywhere.prefs.enabled "Enabled">
24 <!ENTITY https-everywhere.prefs.ruleset_howto "You can learn how to write your own rulesets (to add support for other web sites)">
25 <!ENTITY https-everywhere.prefs.here_link "here">
0 <!-- Observatory popup window -->
1 <!ENTITY ssl-observatory.popup.details "Details and Privacy Information">
2 <!ENTITY ssl-observatory.popup.later "Ask Me Later">
3 <!ENTITY ssl-observatory.popup.no "No">
4
5 <!ENTITY ssl-observatory.popup.text "HTTPS Everywhere can detect attacks
6 against your browser by sending the certificates you receive to the
7 Observatory. Turn this on?">
8
9 <!--<!ENTITY ssl-observatory.popup.text
10 "EFF's SSL Observatory can detect attacks against HTTPS websites by collecting
11 and auditing the certificates being presented to your browser. Would you like
12 to turn it on?">-->
13
14 <!ENTITY ssl-observatory.popup.title
15 "Should HTTPS Everywhere use the SSL Observatory?">
16
17 <!ENTITY ssl-observatory.popup.yes "Yes">
18
19 <!-- Observatory preferences dialog -->
20
21 <!ENTITY ssl-observatory.prefs.adv_priv_opts1
22 "It is safe to enable this, unless you use a very
23 intrusive corporate network:">
24
25 <!ENTITY ssl-observatory.prefs.adv_priv_opts2
26 "Safe, unless you use a corporate network with secret intranet server names:">
27
28 <!ENTITY ssl-observatory.prefs.alt_roots
29 "Submit and check certificates signed by non-standard root CAs">
30
31 <!ENTITY ssl-observatory.prefs.alt_roots_tooltip
32 "It is safe (and a good idea) to enable this option, unless you use an
33 intrusive corporate network that monitors your browsing with a TLS proxy
34 and a private root Certificate Authority. If enabled on such a network,
35 this option might publish evidence of which https:// domains were being
36 visited through that proxy, because of the unique certificates it would
37 produce. So we leave it off by default.">
38
39 <!ENTITY ssl-observatory.prefs.anonymous "Check certificates using Tor for anonymity">
40 <!ENTITY ssl-observatory.prefs.anonymous_unavailable
41 "Check certificates using Tor for anonymity (requires Torbutton)">
42 <!ENTITY ssl-observatory.prefs.anonymous_tooltip
43 "This option requires Tor and Torbutton to be installed">
44
45 <!ENTITY ssl-observatory.prefs.asn
46 'When you see a new certificate, tell the Observatory which ISP you are connected to'>
47
48 <!ENTITY ssl-observatory.prefs.asn_tooltip
49 'This will fetch and send the "Autonomous System number" of your network. This will help
50 us locate attacks against HTTPS, and to determine whether we have observations from networks
51 in places like Iran and Syria where attacks are comparatively common.'>
52
53 <!ENTITY ssl-observatory.prefs.done "Done">
54
55 <!ENTITY ssl-observatory.prefs.explanation
56 "HTTPS Everywhere can use EFF's SSL Observatory. This does two things: (1)
57 sends copies of HTTPS certificates to the Observatory, to help us
58 detect 'man in the middle' attacks and improve the Web's security; and (2)
59 lets us warn you about insecure connections or attacks on your browser.">
60
61 <!--<!ENTITY ssl-observatory.prefs.explanation2
62 "When you visit https://www.example.com, the Observatory will learn that
63 somebody visited that site, but will not know who or what page they looked at.
64 Mouseover the options for further details:">-->
65
66 <!ENTITY ssl-observatory.prefs.explanation2
67
68 "For example, when you visit https://www.something.com, the certificate
69 received by the Observatory will indicate that somebody visited
70 www.something.com, but not who visited the site, or what specific page they
71 looked at. Mouseover the options for further details:">
72
73 <!ENTITY ssl-observatory.prefs.hide "Hide advanced options">
74
75 <!ENTITY ssl-observatory.prefs.nonanon
76 "Check certificates even if Tor is not available">
77
78 <!ENTITY ssl-observatory.prefs.nonanon_tooltip
79 "We will still try to keep the data anonymous, but this option is less secure">
80
81 <!ENTITY ssl-observatory.prefs.priv_dns
82 "Submit and check certificates for non-public DNS names">
83
84 <!ENTITY ssl-observatory.prefs.priv_dns_tooltip
85 "Unless this option is checked, the Observatory will not record certificates
86 for names that it cannot resolve through the DNS system.">
87
88 <!ENTITY ssl-observatory.prefs.show "Show advanced options">
89
90 <!ENTITY ssl-observatory.prefs.title "SSL Observatory Preferences">
91
92 <!ENTITY ssl-observatory.prefs.use "Use the Observatory?">
93 <!ENTITY ssl-observatory.warning.title "WARNING from EFF's SSL Observatory">
94 <!ENTITY ssl-observatory.warning.showcert "Show the certificate chain">
95 <!ENTITY ssl-observatory.warning.okay "I understand">
96 <!ENTITY ssl-observatory.warning.text "EFF's SSL Observatory has issued a warning about the HTTPS certificiate(s) for this site:">
97 <!ENTITY ssl-observatory.warning.defense "If you are logged in to this site, it may be advisable to change your password once you have a safe connection.">
98
99
00 content https-everywhere chrome/content/
11
22 locale https-everywhere en chrome/locale/en/
3 locale https-everywhere lt-LT chrome/locale/lt-LT/
4 locale https-everywhere lv-LV chrome/locale/lv-LV/
5 locale https-everywhere pt-BR chrome/locale/pt-BR/
6 locale https-everywhere sv-SE chrome/locale/sv-SE/
37
48 skin https-everywhere classic/1.0 chrome/skin/
59
1317 overlay chrome://navigator/content/navigator.xul chrome://https-everywhere/content/toolbar_button.xul
1418
1519 style chrome://global/content/customizeToolbar.xul chrome://https-everywhere/skin/https-everywhere.css
20 component {0f9ab521-986d-4ad8-9c1f-6934e195c15c} components/ssl-observatory.js
21 contract @eff.org/ssl-observatory;1 {0f9ab521-986d-4ad8-9c1f-6934e195c15c}
22
23 category profile-after-change SSLObservatory @eff.org/ssl-observatory;1
168168 .getService(Components.interfaces.nsIObserverService);
169169 this.obsService.addObserver(this, "profile-before-change", false);
170170 this.obsService.addObserver(this, "profile-after-change", false);
171 this.obsService.addObserver(this, "sessionstore-windows-restored", false);
171172 return;
172173 }
173174
428429 } else if (topic == "http-on-examine-merged-response") {
429430 this.log(DBUG, "Got http-on-examine-merged-response ");
430431 HTTPS.handleSecureCookies(channel);
432 } else if (topic == "cookie-changed") {
433 // Javascript can add cookies via document.cookie that are insecure.
434 // It might also be able to
435 if (data == "added" || data == "changed") {
436 // subject can also be an nsIArray! bleh.
437 try {
438 subject.QueryInterface(CI.nsIArray);
439 var elems = subject.enumerate();
440 while (elems.hasMoreElements()) {
441 var cookie = elems.getNext()
442 .QueryInterface(CI.nsICookie2);
443 if (!cookie.isSecure) {
444 HTTPS.handleInsecureCookie(cookie);
445 }
446 }
447 } catch(e) {
448 subject.QueryInterface(CI.nsICookie2);
449 if(!subject.isSecure) {
450 HTTPS.handleInsecureCookie(subject);
451 }
452 }
453 }
431454 } else if (topic == "app-startup") {
432455 this.log(DBUG,"Got app-startup");
433456 } else if (topic == "profile-before-change") {
438461 Thread.hostRunning = false;
439462 } else if (topic == "profile-after-change") {
440463 this.log(DBUG, "Got profile-after-change");
464 OS.addObserver(this, "cookie-changed", false);
441465 OS.addObserver(this, "http-on-modify-request", false);
442466 OS.addObserver(this, "http-on-examine-merged-response", false);
443467 OS.addObserver(this, "http-on-examine-response", false);
446470 dls.addProgressListener(this, CI.nsIWebProgress.NOTIFY_STATE_REQUEST |
447471 CI.nsIWebProgress.NOTIFY_LOCATION);
448472 this.log(INFO,"ChannelReplacement.supported = "+ChannelReplacement.supported);
449 try {
450 // Firefox >= 4
451 Components.utils.import("resource://gre/modules/AddonManager.jsm");
452 AddonManager.getAddonByID("https-everywhere@eff.org",
453 function(addon) {
454 RuleWriter.addonDir = addon.
455 getResourceURI("").QueryInterface(CI.nsIFileURL).file;
456 HTTPSRules.init();
457 });
458 } catch(e) {
459 // Firefox < 4
460 HTTPSRules.init();
461 }
473
474 HTTPSRules.init();
475
462476 Thread.hostRunning = true;
463477 var catman = Components.classes["@mozilla.org/categorymanager;1"]
464478 .getService(Components.interfaces.nsICategoryManager);
465479 // hook on redirections (non persistent, otherwise crashes on 1.8.x)
466480 catman.addCategoryEntry("net-channel-event-sinks", SERVICE_CTRID,
467481 SERVICE_CTRID, false, true);
482 } else if (topic == "sessionstore-windows-restored") {
483 var ssl_observatory = CC["@eff.org/ssl-observatory;1"]
484 .getService(Components.interfaces.nsISupports)
485 .wrappedJSObject;
486 // FIXME This prefs code is terrible spaghetti
487 var shown = ssl_observatory.myGetBoolPref("popup_shown");
488 // this is relevant if the user just installed torbutton bad had
489 // enabled the Observatory previously
490 var enabled = ssl_observatory.myGetBoolPref("enabled");
491 if (!shown && !enabled && ssl_observatory.torbutton_installed)
492 this.chrome_opener("chrome://https-everywhere/content/observatory-popup.xul");
468493 }
469494 return;
470495 },
581606 } catch (e) {
582607 this.log(WARN, "Couldn't notify observers: " + e);
583608 }
609 },
610
611 chrome_opener: function(uri) {
612 // we don't use window.open, because we need to work around TorButton's
613 // state control
614 return CC['@mozilla.org/appshell/window-mediator;1']
615 .getService(CI.nsIWindowMediator)
616 .getMostRecentWindow('navigator:browser')
617 .open(uri,'', 'chrome,centerscreen' );
584618 }
585619
586620 };
0 const Ci = Components.interfaces;
1 const Cc = Components.classes;
2 const Cr = Components.results;
3
4 const CI = Components.interfaces;
5 const CC = Components.classes;
6 const CR = Components.results;
7
8 // Log levels
9 VERB=1;
10 DBUG=2;
11 INFO=3;
12 NOTE=4;
13 WARN=5;
14
15 BASE_REQ_SIZE=4096;
16
17 // XXX: We should make the _observatory tree relative.
18 LLVAR="extensions.https_everywhere.LogLevel";
19
20 Components.utils.import("resource://gre/modules/XPCOMUtils.jsm");
21 const OS = Cc['@mozilla.org/observer-service;1'].getService(CI.nsIObserverService);
22
23 const SERVICE_CTRID = "@eff.org/ssl-observatory;1";
24 const SERVICE_ID=Components.ID("{0f9ab521-986d-4ad8-9c1f-6934e195c15c}");
25 const SERVICE_NAME = "Anonymously Submits strange SSL certificates to EFF.";
26 const LOADER = CC["@mozilla.org/moz/jssubscript-loader;1"].getService(CI.mozIJSSubScriptLoader);
27
28 const _INCLUDED = {};
29
30 const INCLUDE = function(name) {
31 if (arguments.length > 1)
32 for (var j = 0, len = arguments.length; j < len; j++)
33 INCLUDE(arguments[j]);
34 else if (!_INCLUDED[name]) {
35 try {
36 LOADER.loadSubScript("chrome://https-everywhere/content/code/"
37 + name + ".js");
38 _INCLUDED[name] = true;
39 } catch(e) {
40 dump("INCLUDE " + name + ": " + e + "\n");
41 }
42 }
43 }
44
45 INCLUDE('Root-CAs');
46 INCLUDE('sha256');
47 INCLUDE('X509ChainWhitelist');
48
49 function SSLObservatory() {
50 this.prefs = CC["@mozilla.org/preferences-service;1"]
51 .getService(CI.nsIPrefBranch);
52
53 try {
54 // Check for torbutton
55 this.tor_logger = CC["@torproject.org/torbutton-logger;1"]
56 .getService(CI.nsISupports).wrappedJSObject;
57 this.torbutton_installed = true;
58 } catch(e) {
59 this.torbutton_installed = false;
60 }
61
62 this.public_roots = root_ca_hashes;
63
64 // Clear this on cookies-cleared observer event
65 this.already_submitted = {};
66 OS.addObserver(this, "cookie-changed", false);
67
68 // The url to submit to
69 var host=this.prefs.getCharPref("extensions.https_everywhere._observatory.server_host");
70 this.submit_url = "https://" + host + "/submit_cert";
71
72 // Generate nonce to append to url, to catch in nsIProtocolProxyFilter
73 // and to protect against CSRF
74 this.csrf_nonce = "#"+Math.random().toString()+Math.random().toString();
75
76 this.compatJSON = Cc["@mozilla.org/dom/json;1"].createInstance(Ci.nsIJSON);
77
78 // Register observer
79 OS.addObserver(this, "http-on-examine-response", false);
80
81 // Register protocolproxyfilter
82 this.pps = CC["@mozilla.org/network/protocol-proxy-service;1"]
83 .getService(CI.nsIProtocolProxyService);
84
85 this.pps.registerFilter(this, 0);
86 this.wrappedJSObject = this;
87
88 this.client_asn = -1;
89 if (this.myGetBoolPref("send_asn"))
90 this.setupASNWatcher();
91
92 this.log(DBUG, "Loaded observatory component!");
93 }
94
95 SSLObservatory.prototype = {
96 // QueryInterface implementation, e.g. using the generateQI helper
97 QueryInterface: XPCOMUtils.generateQI(
98 [ CI.nsIObserver,
99 CI.nsIProtocolProxyFilter,
100 CI.nsIWifiListener ]),
101
102 wrappedJSObject: null, // Initialized by constructor
103
104 // properties required for XPCOM registration:
105 classDescription: SERVICE_NAME,
106 classID: SERVICE_ID,
107 contractID: SERVICE_CTRID,
108
109 // https://developer.mozilla.org/En/How_to_check_the_security_state_of_an_XMLHTTPRequest_over_SSL
110 getSSLCert: function(channel) {
111 try {
112 // Do we have a valid channel argument?
113 if (!channel instanceof Ci.nsIChannel) {
114 return null;
115 }
116 var secInfo = channel.securityInfo;
117
118 // Print general connection security state
119 if (secInfo instanceof Ci.nsITransportSecurityInfo) {
120 secInfo.QueryInterface(Ci.nsITransportSecurityInfo);
121 } else {
122 return null;
123 }
124
125 if (secInfo instanceof Ci.nsISSLStatusProvider) {
126 return secInfo.QueryInterface(Ci.nsISSLStatusProvider).
127 SSLStatus.QueryInterface(Ci.nsISSLStatus).serverCert;
128 }
129 return null;
130 } catch(err) {
131 return null;
132 }
133 },
134
135 setupASNWatcher: function() {
136 this.getClientASN();
137 this.max_ap = null;
138
139 // Observe network changes to get new ASNs
140 OS.addObserver(this, "network:offline-status-changed", false);
141 var pref_service = Cc["@mozilla.org/preferences-service;1"]
142 .getService(Ci.nsIPrefBranchInternal);
143 var proxy_branch = pref_service.QueryInterface(Ci.nsIPrefBranchInternal);
144 proxy_branch.addObserver("network.proxy", this, false);
145
146 try {
147 var wifi_service = Cc["@mozilla.org/wifi/monitor;1"].getService(Ci.nsIWifiMonitor);
148 wifi_service.startWatching(this);
149 } catch(e) {
150 this.log(INFO, "Failed to register ASN change monitor: "+e);
151 }
152 },
153
154 stopASNWatcher: function() {
155 this.client_asn = -1;
156 // unhook the observers we registered above
157 OS.removeObserver(this, "network:offline-status-changed");
158 var pref_service = Cc["@mozilla.org/preferences-service;1"]
159 .getService(Ci.nsIPrefBranchInternal);
160 var proxy_branch = pref_service.QueryInterface(Ci.nsIPrefBranchInternal);
161 proxy_branch.removeObserver(this, "network.proxy");
162 try {
163 var wifi_service = Cc["@mozilla.org/wifi/monitor;1"].getService(Ci.nsIWifiMonitor);
164 wifi_service.stopWatching(this);
165 } catch(e) {
166 this.log(WARN, "Failed to stop wifi state monitor: "+e);
167 }
168 },
169
170 getClientASN: function() {
171 // XXX: Fetch a new client ASN..
172 if (!this.myGetBoolPref("send_asn")) {
173 this.client_asn = -1;
174 return;
175 }
176 return;
177 },
178
179 // Wifi status listener
180 onChange: function(accessPoints) {
181 try {
182 var max_ap = accessPoints[0].mac;
183 } catch(e) {
184 return null; // accessPoints[0] is undefined
185 }
186 var max_signal = accessPoints[0].signal;
187 var old_max_present = false;
188 for (var i=0; i<accessPoints.length; i++) {
189 if (accessPoints[i].mac == this.max_ap) {
190 old_max_present = true;
191 }
192 if (accessPoints[i].signal > max_signal) {
193 max_ap = accessPoints[i].mac;
194 max_signal = accessPoints[i].signal;
195 }
196 }
197 this.max_ap = max_ap;
198 if (!old_max_present) {
199 this.log(INFO, "Old access point is out of range. Getting new ASN");
200 this.getClientASN();
201 } else {
202 this.log(DBUG, "Old access point is still in range.");
203 }
204 },
205
206 // Wifi status listener
207 onError: function(value) {
208 // XXX: Do we care?
209 this.log(NOTE, "ASN change observer got an error: "+value);
210 this.getClientASN();
211 },
212
213 observe: function(subject, topic, data) {
214 if (topic == "cookie-changed" && data == "cleared") {
215 this.already_submitted = {};
216 this.log(INFO, "Cookies were cleared. Purging list of already submitted sites");
217 return;
218 }
219
220 if (topic == "nsPref:changed") {
221 // XXX: We somehow need to only call this once. Right now, we'll make
222 // like 3 calls to getClientASN().. The only thing I can think
223 // of is a timer...
224 if (data == "network.proxy.ssl" || data == "network.proxy.ssl_port" ||
225 data == "network.proxy.socks" || data == "network.proxy.socks_port") {
226 this.log(INFO, "Proxy settings have changed. Getting new ASN");
227 this.getClientASN();
228 }
229 return;
230 }
231
232 if (topic == "network:offline-status-changed" && data == "online") {
233 this.log(INFO, "Browser back online. Getting new ASN.");
234 this.getClientASN();
235 return;
236 }
237
238 if ("http-on-examine-response" == topic) {
239
240 if (!this.observatoryActive()) return;
241
242 subject.QueryInterface(Ci.nsIHttpChannel);
243 var certchain = this.getSSLCert(subject);
244 if (certchain) {
245 var chainEnum = certchain.getChain();
246 var chainArray = [];
247 var chainArrayFpStr = '';
248 var fps = [];
249 for(var i = 0; i < chainEnum.length; i++) {
250 var cert = chainEnum.queryElementAt(i, Ci.nsIX509Cert);
251 chainArray.push(cert);
252 var fp = (cert.md5Fingerprint+cert.sha1Fingerprint).replace(":", "", "g");
253 fps.push(fp);
254 chainArrayFpStr = chainArrayFpStr + fp;
255 }
256 var chain_hash = sha256_digest(chainArrayFpStr).toUpperCase();
257 this.log(INFO, "SHA-256 hash of cert chain for "+new String(subject.URI.host)+" is "+ chain_hash);
258
259 if(!this.myGetBoolPref("use_whitelist")) {
260 this.log(WARN, "Not using whitelist to filter cert chains.");
261 }
262 else if (this.isChainWhitelisted(chain_hash)) {
263 this.log(INFO, "This cert chain is whitelisted. Not submitting.");
264 return;
265 }
266 else {
267 this.log(INFO, "Cert chain is NOT whitelisted. Proceeding with submission.");
268 }
269
270 if (subject.URI.port == -1) {
271 this.submitChain(chainArray, fps, new String(subject.URI.host), subject);
272 } else {
273 this.submitChain(chainArray, fps, subject.URI.host+":"+subject.URI.port, subject);
274 }
275 }
276 }
277 },
278
279 observatoryActive: function() {
280 if (!this.myGetBoolPref("enabled")) return false;
281 if (this.torbutton_installed) {
282 // Allow Tor users to choose if they want to submit
283 // during tor and/or non-tor
284 if (!this.myGetBoolPref("submit_during_tor") &&
285 this.prefs.getBoolPref("extensions.torbutton.tor_enabled"))
286 return false;
287 if (!this.myGetBoolPref("submit_during_nontor") &&
288 !this.prefs.getBoolPref("extensions.torbutton.tor_enabled"))
289 return false;
290 } else if (!this.myGetBoolPref("use_custom_proxy")) {
291 this.log(DBUG, "No torbutton installed, but no custom proxies either. Not submitting certs");
292 return false;
293 } else {
294 // no torbutton; the custom proxy is probably the user opting to
295 // submit certs without strong anonymisation. Because the
296 // anonymisation is weak, we avoid submitting during private browsing
297 // mode.
298 try {
299 var pbs = CC["@mozilla.org/privatebrowsing;1"].getService(CI.nsIPrivateBrowsingService);
300 if (pbs.privateBrowsingEnabled) return false;
301 } catch (e) { /* seamonkey or old firefox */ }
302 }
303 return true;
304 },
305
306 myGetBoolPref: function(prefstring) {
307 // syntactic sugar
308 return this.prefs.getBoolPref ("extensions.https_everywhere._observatory." + prefstring);
309 },
310
311 isChainWhitelisted: function(chainhash) {
312 if (X509ChainWhitelist == null) {
313 this.log(WARN, "Could not find whitelist of popular certificate chains, so ignoring whitelist");
314 return false;
315 }
316 if (X509ChainWhitelist[chainhash] != null) {
317 return true;
318 }
319 return false;
320 },
321
322 submitChain: function(certArray, fps, domain, channel) {
323 var base64Certs = [];
324 var rootidx = -1;
325
326 for (var i = 0; i < certArray.length; i++) {
327 if (certArray[i].issuer && certArray[i].equals(certArray[i].issuer)) {
328 this.log(INFO, "Got root cert at position: "+i);
329 rootidx = i;
330 }
331 }
332
333 if (!this.myGetBoolPref("alt_roots"))
334 if (rootidx == -1 || (fps.length > 1 && !(fps[rootidx] in this.public_roots))) {
335 if (rootidx == -1) {
336 rootidx = fps.length-1;
337 }
338 this.log(INFO, "Got a private root cert. Ignoring domain "
339 +domain+" with root "+fps[rootidx]);
340 return;
341 }
342
343 if (fps[0] in this.already_submitted) {
344 this.log(INFO, "Already submitted cert for "+domain+". Ignoring");
345 return;
346 }
347
348 var wm = CC["@mozilla.org/appshell/window-mediator;1"]
349 .getService(Components.interfaces.nsIWindowMediator);
350 var browserWindow = wm.getMostRecentWindow("navigator:browser");
351 for (var i = 0; i < certArray.length; i++) {
352 var len = new Object();
353 var derData = certArray[i].getRawDER(len);
354 //var encoded = browserWindow.btoa(derData); // seems to not be a real base 64 encoding!
355 base64Certs.push(this.base64_encode(derData, false, false));
356 }
357
358 // TODO: Server ip??
359 var reqParams = [];
360 reqParams.push("domain="+domain);
361 reqParams.push("server_ip=-1");
362 if (this.myGetBoolPref("testing")) {
363 // The server can compute these, but they're a nice test suite item!
364 reqParams.push("fplist="+this.compatJSON.encode(fps));
365 }
366 reqParams.push("certlist="+this.compatJSON.encode(base64Certs));
367 // XXX: Should we indicate if this was a wifi-triggered asn fetch vs
368 // the less reliable offline/online notification-triggered fetch?
369 // this.max_ap will be null if we have no wifi info.
370 reqParams.push("client_asn="+this.client_asn);
371 if (this.myGetBoolPref("priv_dns")) reqParams.push("private_opt_in=1")
372 else reqParams.push("private_opt_in=0");
373
374 var params = reqParams.join("&") + "&padding=0";
375 var tot_len = BASE_REQ_SIZE;
376
377 this.log(INFO, "Submitting cert for "+domain);
378 this.log(DBUG, "submit_cert params: "+params);
379
380 // Pad to exp scale. This is done because the distribution of cert sizes
381 // is almost certainly pareto, and definitely not uniform.
382 for (tot_len = BASE_REQ_SIZE; tot_len < params.length; tot_len*=2);
383
384 while (params.length != tot_len) {
385 params += "0";
386 }
387
388 var that = this; // We have neither SSLObservatory nor this in scope in the lambda
389
390
391 var HTTPSEverywhere = CC["@eff.org/https-everywhere;1"]
392 .getService(Components.interfaces.nsISupports)
393 .wrappedJSObject;
394 var win = HTTPSEverywhere.getWindowForChannel(channel);
395 var req = this.buildRequest(params);
396 req.onreadystatechange = function(evt) {
397 if (req.readyState == 4) {
398 if (req.status == 200) {
399 that.log(INFO, "Successful cert submission");
400 if (!that.prefs.getBoolPref("extensions.https_everywhere._observatory.cache_submitted")) {
401 if (fps[0] in that.already_submitted)
402 delete that.already_submitted[fps[0]];
403 }
404 } else if (req.status == 403) {
405 that.log(WARN, "The SSL Observatory has issued a warning about this certificate for " + domain);
406 try {
407 var warningObj = JSON.parse(req.responseText);
408 that.warnUser(warningObj, win, certArray[0]);
409 } catch(e) {
410 that.log(WARN, "Failed to process SSL Observatory cert warnings :( " + e);
411 that.log(WARN, req.responseText);
412 }
413 } else {
414 if (fps[0] in that.already_submitted)
415 delete that.already_submitted[fps[0]];
416 try {
417 that.log(WARN, "Cert submission failure "+req.status+": "+req.responseText);
418 } catch(e) {
419 that.log(WARN, "Cert submission failure and exception: "+e);
420 }
421 }
422 }
423 };
424
425 // Cache this here to prevent multiple submissions for all the content elements.
426 that.already_submitted[fps[0]] = true;
427 req.send(params);
428 },
429
430 buildRequest: function(params) {
431 var req = Cc["@mozilla.org/xmlextras/xmlhttprequest;1"]
432 .createInstance(Ci.nsIXMLHttpRequest);
433
434 // We do this again in case the user altered about:config
435 var host=this.prefs.getCharPref("extensions.https_everywhere._observatory.server_host");
436 this.submit_url = "https://" + host + "/submit_cert";
437 req.open("POST", this.submit_url+this.csrf_nonce, true);
438
439 // Send the proper header information along with the request
440 // Do not set gzip header.. It will ruin the padding
441 req.setRequestHeader("X-Privacy-Info", "EFF SSL Observatory: https://eff.org/r.22c");
442 req.setRequestHeader("Content-type", "application/x-www-form-urlencoded");
443 req.setRequestHeader("Content-length", params.length);
444 req.setRequestHeader("Connection", "close");
445 // Need to clear useragent and other headers..
446 req.setRequestHeader("User-Agent", "");
447 req.setRequestHeader("Accept", "");
448 req.setRequestHeader("Accept-Language", "");
449 req.setRequestHeader("Accept-Encoding", "");
450 req.setRequestHeader("Accept-Charset", "");
451 return req;
452 },
453
454 warnUser: function(warningObj, win, cert) {
455 var aWin = CC['@mozilla.org/appshell/window-mediator;1']
456 .getService(CI.nsIWindowMediator)
457 .getMostRecentWindow('navigator:browser');
458 aWin.openDialog("chrome://https-everywhere/content/observatory-warning.xul",
459 "","chrome,centerscreen", warningObj, win, cert);
460 },
461
462
463 getProxySettings: function() {
464 var proxy_settings = ["direct", "", 0];
465 if (this.torbutton_installed && this.myGetBoolPref("use_tor_proxy")) {
466 // extract torbutton proxy settings
467 proxy_settings[0] = "http";
468 proxy_settings[1] = this.prefs.getCharPref("extensions.torbutton.https_proxy");
469 proxy_settings[2] = this.prefs.getIntPref("extensions.torbutton.https_port");
470
471 if (proxy_settings[2] == 0) {
472 proxy_settings[0] = "socks";
473 proxy_settings[1] = this.prefs.getCharPref("extensions.torbutton.socks_host");
474 proxy_settings[2] = this.prefs.getIntPref("extensions.torbutton.socks_port");
475 }
476 } else if (this.myGetBoolPref("use_custom_proxy")) {
477 proxy_settings[0] = this.prefs.getCharPref("extensions.https_everywhere._observatory.proxy_type");
478 proxy_settings[1] = this.prefs.getCharPref("extensions.https_everywhere._observatory.proxy_host");
479 proxy_settings[2] = this.prefs.getIntPref("extensions.https_everywhere._observatory.proxy_port");
480 } else {
481 this.log(WARN, "Proxy settings are strange: No Torbutton found, but no proxy specified. Using direct.");
482 }
483 return proxy_settings;
484 },
485
486 applyFilter: function(aProxyService, aURI, aProxy) {
487 if (aURI.spec.search("^"+this.submit_url) != -1 &&
488 aURI.path.search(this.csrf_nonce+"$") != -1) {
489
490 this.log(INFO, "Got observatory url + nonce: "+aURI.spec);
491 var proxy_settings = null;
492 var proxy = null;
493
494 // Send it through tor by creating an nsIProxy instance
495 // for the torbutton proxy settings.
496 try {
497 proxy_settings = this.getProxySettings();
498 proxy = this.pps.newProxyInfo(proxy_settings[0], proxy_settings[1],
499 proxy_settings[2],
500 Ci.nsIProxyInfo.TRANSPARENT_PROXY_RESOLVES_HOST,
501 0xFFFFFFFF, null);
502 } catch(e) {
503 this.log(WARN, "Error specifying proxy for observatory: "+e);
504 }
505
506 this.log(INFO, "Specifying proxy: "+proxy);
507
508 // TODO: Use new identity or socks u/p to ensure we get a unique
509 // tor circuit for this request
510 return proxy;
511 }
512 return aProxy;
513 },
514
515 // [optional] an array of categories to register this component in.
516 // Hack to cause us to get instantiate early
517 _xpcom_categories: [ { category: "profile-after-change" }, ],
518
519 encString: 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/',
520 encStringS: 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_',
521
522 base64_encode: function(inp, uc, safe) {
523 // do some argument checking
524 if (arguments.length < 1) return null;
525 var readBuf = new Array(); // read buffer
526 if (arguments.length >= 3 && safe != true && safe != false) return null;
527 var enc = (arguments.length >= 3 && safe) ? this.encStringS : this.encString; // character set used
528 var b = (typeof inp == "string"); // how input is to be processed
529 if (!b && (typeof inp != "object") && !(inp instanceof Array)) return null; // bad input
530 if (arguments.length < 2) {
531 uc = true; // set default
532 } // otherwise its value is passed from the caller
533 if (uc != true && uc != false) return null;
534 var n = (!b || !uc) ? 1 : 2; // length of read buffer
535 var out = ''; // output string
536 var c = 0; // holds character code (maybe 16 bit or 8 bit)
537 var j = 1; // sextett counter
538 var l = 0; // work buffer
539 var s = 0; // holds sextett
540
541 // convert
542 for (var i = 0; i < inp.length; i++) { // read input
543 c = (b) ? inp.charCodeAt(i) : inp[i]; // fill read buffer
544 for (var k = n - 1; k >= 0; k--) {
545 readBuf[k] = c & 0xff;
546 c >>= 8;
547 }
548 for (var m = 0; m < n; m++) { // run through read buffer
549 // process bytes from read buffer
550 l = ((l<<8)&0xff00) | readBuf[m]; // shift remaining bits one byte to the left and append next byte
551 s = (0x3f<<(2*j)) & l; // extract sextett from buffer
552 l -=s; // remove those bits from buffer;
553 out += enc.charAt(s>>(2*j)); // convert leftmost sextett and append it to output
554 j++;
555 if (j==4) { // another sextett is complete
556 out += enc.charAt(l&0x3f); // convert and append it
557 j = 1;
558 }
559 }
560 }
561 switch (j) { // handle left-over sextetts
562 case 2:
563 s = 0x3f & (16 * l); // extract sextett from buffer
564 out += enc.charAt(s); // convert leftmost sextett and append it to output
565 out += '=='; // stuff
566 break;
567 case 3:
568 s = 0x3f & (4 * l); // extract sextett from buffer
569 out += enc.charAt(s); // convert leftmost sextett and append it to output
570 out += '='; // stuff
571 break;
572 default:
573 break;
574 }
575
576 return out;
577 },
578
579 log: function(level, str) {
580 var econsole = CC["@mozilla.org/consoleservice;1"]
581 .getService(CI.nsIConsoleService);
582 try {
583 var threshold = this.prefs.getIntPref(LLVAR);
584 } catch (e) {
585 econsole.logStringMessage( "SSL Observatory: Failed to read about:config LogLevel");
586 threshold = WARN;
587 }
588 if (level >= threshold) {
589 dump("SSL Observatory: "+str+"\n");
590 econsole.logStringMessage("SSL Observatory: " +str);
591 }
592 }
593 };
594
595 /**
596 * XPCOMUtils.generateNSGetFactory was introduced in Mozilla 2 (Firefox 4).
597 * XPCOMUtils.generateNSGetModule is for Mozilla 1.9.2 (Firefox 3.6).
598 */
599 if (XPCOMUtils.generateNSGetFactory)
600 var NSGetFactory = XPCOMUtils.generateNSGetFactory([SSLObservatory]);
601 else
602 var NSGetModule = XPCOMUtils.generateNSGetModule([SSLObservatory]);
0 pref("extensions.https_everywhere.LogLevel", 5);
1
2 // SSl Observatory preferences
3
4 pref("extensions.https_everywhere._observatory.enabled",false);
5
6 // "testing" currently means send unecessary fingerprints and other test-suite
7 // type stuff
8 pref("extensions.https_everywhere._observatory.testing",false);
9
10 pref("extensions.https_everywhere._observatory.server_host","observatory.eff.org");
11 pref("extensions.https_everywhere._observatory.use_tor_proxy",true);
12 pref("extensions.https_everywhere._observatory.submit_during_tor",true);
13 pref("extensions.https_everywhere._observatory.submit_during_nontor",true);
14
15 pref("extensions.https_everywhere._observatory.cache_submitted",true);
16
17 pref("extensions.https_everywhere._observatory.use_custom_proxy",false);
18 pref("extensions.https_everywhere._observatory.popup_shown",false);
19 pref("extensions.https_everywhere._observatory.proxy_host","");
20 pref("extensions.https_everywhere._observatory.proxy_port",0);
21 pref("extensions.https_everywhere._observatory.proxy_type","direct");
22 pref("extensions.https_everywhere._observatory.use_tor_proxy",true);
23 pref("extensions.https_everywhere._observatory.alt_roots",false);
24 pref("extensions.https_everywhere._observatory.priv_dns",false);
25 pref("extensions.https_everywhere._observatory.send_asn",true);
26 pref("extensions.https_everywhere._observatory.use_whitelist",true);
77 <em:aboutURL>chrome://https-everywhere/content/about.xul</em:aboutURL>
88 <em:id>https-everywhere@eff.org</em:id>
99 <em:description>Encrypt the Web! Automatically use HTTPS security on many sites.</em:description>
10 <em:version>1.1</em:version>
10 <em:version>2.0development.3</em:version>
1111 <em:homepageURL>https://www.eff.org/https-everywhere</em:homepageURL>
12 <em:optionsURL>chrome://https-everywhere/content/preferences.xul</em:optionsURL>
12 <em:optionsURL>chrome://https-everywhere/content/meta-preferences.xul</em:optionsURL>
1313 <em:iconURL>chrome://https-everywhere/skin/https-everywhere.png</em:iconURL>
14 <em:updateURL>https://www.eff.org/files/https-everywhere-update.rdf</em:updateURL>
14 <em:updateURL>https://www.eff.org/files/https-everywhere-devel-update.rdf</em:updateURL>
1515 <em:unpack>true</em:unpack> <!-- Required for Firefox 4 -->
1616 <em:updateKey>MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDSry2bbc4waMQHAqFZ7dR53eJUXR8EMAW/TxMqT2Tnx1Zd16nh7RCv2/lVWpSD706SmZC39mUpJPkc53XEZtdRelWIh0+oBK5kjhDx+C+N6IzWPScbL+NdIymNpA4yIHMYkfX5XJgJ67l6JkFzqoWPorcw8dhxUeRASMwEM6B1EQIDAQAB</em:updateKey>
1717 <!-- firefox -->