Update {virtual,override} to follow C++11 style in chrome_elf.
[chromium-blink-merge.git] / net / http / transport_security_state_static.json
blob3aefaa3a9e89d6ec7f634915e3b0867a0aaca318
1 // Copyright (c) 2012 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file.
5 // This file contains the HSTS preloaded list in a machine readable format.
7 // The top-level element is a dictionary with two keys: "pinsets" maps details
8 // of certificate pinning to a name and "entries" contains the HSTS details for
9 // each host.
11 // "pinsets" is a list of objects. Each object has the following members:
12 //   name: (string) the name of the pinset
13 //   static_spki_hashes: (list of strings) the set of allowed SPKIs hashes
14 //   bad_static_spki_hashes: (optional list of strings) the set of forbidden
15 //       SPKIs hashes
17 // For a given pinset, a certificate is accepted if at least one of the
18 // "static_spki_hashes" SPKIs is found in the chain and none of the
19 // "bad_static_spki_hashes" SPKIs are. SPKIs are specified as names, which must
20 // match up with the file of certificates.
22 // "entries" is a list of objects. Each object has the following members:
23 //   name: (string) the DNS name of the host in question
24 //   include_subdomains: (optional bool) whether subdomains of |name| are also
25 //       covered
26 //   mode: (optional string) "force-https" iff covered names should require
27 //       HTTPS
28 //   pins: (optional string) the |name| member of an object in |pinsets|
29 //   snionly: (optional bool) if true then this entry is only enforced if TLS is
30 //       enabled because the site in question only serves the correct
31 //       certificate if SNI is sent. Note that this only covers the case where
32 //       TLS has been disabled by explicit configuration. If TLS was disabled
33 //       because of SSLv3 fallback, then the entry is still in force and a
34 //       fatal certificate error will result. Spurious certificate errors are
35 //       an unfortunate result of SSLv3 fallback.
38   "pinsets": [
39     {
40       "name": "test",
41       "static_spki_hashes": [
42         "TestSPKI"
43       ]
44     },
45     {
46       "name": "google",
47       "static_spki_hashes": [
48         "GoogleBackup2048",
49         "GoogleG2"
50       ]
51     },
52     {
53       "name": "tor",
54       "static_spki_hashes": [
55         "RapidSSL",
56         "DigiCertEVRoot",
57         "Tor1",
58         "Tor2",
59         "Tor3"
60       ]
61     },
62     {
63       "name": "twitterCom",
64       "static_spki_hashes": [
65         "VeriSignClass1",
66         "VeriSignClass3",
67         "VeriSignClass3_G4",
68         "VeriSignClass4_G3",
69         "VeriSignClass3_G3",
70         "VeriSignClass1_G3",
71         "VeriSignClass2_G3",
72         "VeriSignClass3_G2",
73         "VeriSignClass2_G2",
74         "VeriSignClass3_G5",
75         "VeriSignUniversal",
76         "GeoTrustGlobal",
77         "GeoTrustGlobal2",
78         "GeoTrustUniversal",
79         "GeoTrustUniversal2",
80         "GeoTrustPrimary",
81         "GeoTrustPrimary_G2",
82         "GeoTrustPrimary_G3",
83         "DigiCertGlobalRoot",
84         "DigiCertEVRoot",
85         "DigiCertAssuredIDRoot",
86         "Twitter1"
87       ]
88     },
89     {
90       "name": "twitterCDN",
91       "static_spki_hashes": [
92         "VeriSignClass1",
93         "VeriSignClass3",
94         "VeriSignClass3_G4",
95         "VeriSignClass4_G3",
96         "VeriSignClass3_G3",
97         "VeriSignClass1_G3",
98         "VeriSignClass2_G3",
99         "VeriSignClass3_G2",
100         "VeriSignClass2_G2",
101         "VeriSignClass3_G5",
102         "VeriSignUniversal",
103         "GeoTrustGlobal",
104         "GeoTrustGlobal2",
105         "GeoTrustUniversal",
106         "GeoTrustUniversal2",
107         "GeoTrustPrimary",
108         "GeoTrustPrimary_G2",
109         "GeoTrustPrimary_G3",
110         "DigiCertGlobalRoot",
111         "DigiCertEVRoot",
112         "DigiCertAssuredIDRoot",
113         "Twitter1",
115         "Entrust_2048",
116         "Entrust_EV",
117         "Entrust_G2",
118         "Entrust_SSL",
119         "AAACertificateServices",
120         "AddTrustClass1CARoot",
121         "AddTrustExternalCARoot",
122         "AddTrustPublicCARoot",
123         "AddTrustQualifiedCARoot",
124         "COMODOCertificationAuthority",
125         "SecureCertificateServices",
126         "TrustedCertificateServices",
127         "UTNDATACorpSGC",
128         "UTNUSERFirstClientAuthenticationandEmail",
129         "UTNUSERFirstHardware",
130         "UTNUSERFirstObject",
131         "GTECyberTrustGlobalRoot",
132         "BaltimoreCyberTrustRoot",
133         "GlobalSignRootCA",
134         "GlobalSignRootCA_R2",
135         "GlobalSignRootCA_R3"
136       ]
137     },
138     {
139       "name": "dropbox",
140       "static_spki_hashes": [
141         "DigiCertAssuredIDRoot",
142         "DigiCertGlobalRoot",
143         "DigiCertEVRoot",
144         "EntrustRootEC1",
145         "Entrust_G2",
146         "Entrust_EV",
147         "Entrust_2048",
148         "GeoTrustGlobal",
149         "GeoTrustPrimary_G2",
150         "GeoTrustPrimary_G3",
151         "GeoTrustPrimary",
152         "TheGoDaddyGroupClass2",
153         "GoDaddyRoot_G2",
154         "GoDaddySecure",
155         "ThawtePremiumServer",
156         "ThawtePrimaryRootCA_G2",
157         "ThawtePrimaryRootCA_G3",
158         "ThawtePrimaryRootCA"
159       ]
160     },
161     {
162       "name": "facebook",
163       "static_spki_hashes": [
164         "SymantecClass3EVG3",
165         "DigiCertECCSecureServerCA",
166         "DigiCertEVRoot",
167         "FacebookBackup"
168       ]
169     },
170     {
171       "name": "spideroak",
172       "static_spki_hashes": [
173         "GeoTrustGlobal",
174         "DigiCertEVRoot",
175         "SpiderOak2",
176         "SpiderOak3"
177       ]
178     }
179   ],
181   "entries": [
182     // Dummy entry to test certificate pinning.
183     { "name": "pinningtest.appspot.com", "include_subdomains": true, "pins": "test" },
185     // (*.)google.com, iff using SSL, must use an acceptable certificate.
186     { "name": "google.com", "include_subdomains": true, "pins": "google" },
188     // Now we force HTTPS for subtrees of google.com.
189     { "name": "wallet.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
190     { "name": "checkout.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
191     { "name": "chrome.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
192     { "name": "docs.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
193     { "name": "domains.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
194     { "name": "sites.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
195     { "name": "spreadsheets.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
196     { "name": "appengine.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
197     { "name": "encrypted.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
198     { "name": "accounts.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
199     { "name": "profiles.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
200     { "name": "mail.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
201     { "name": "inbox.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
202     { "name": "talkgadget.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
203     { "name": "talk.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
204     { "name": "hostedtalkgadget.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
205     { "name": "plus.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
206     { "name": "plus.sandbox.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
207     { "name": "script.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
208     { "name": "history.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
209     { "name": "security.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
210     { "name": "goto.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
211     { "name": "cloud.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
212     { "name": "glass.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
213     { "name": "admin.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
214     { "name": "login.corp.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
215     { "name": "play.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
216     { "name": "passwords.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
218     // Other Google-related domains that must use HTTPS.
219     { "name": "gmail.com", "mode": "force-https", "pins": "google" },
220     { "name": "googlemail.com", "mode": "force-https", "pins": "google" },
221     { "name": "www.gmail.com", "mode": "force-https", "pins": "google" },
222     { "name": "www.googlemail.com", "mode": "force-https", "pins": "google" },
223     { "name": "chrome.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
224     { "name": "market.android.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
225     { "name": "ssl.google-analytics.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
226     { "name": "drive.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
227     { "name": "googleplex.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
228     { "name": "groups.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
229     { "name": "apis.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
230     { "name": "chromiumcodereview.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
231     { "name": "chrome-devtools-frontend.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
232     { "name": "codereview.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
233     { "name": "codereview.chromium.org", "include_subdomains": true, "mode": "force-https", "pins": "google" },
234     { "name": "code.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
235     { "name": "googlecode.com", "include_subdomains": true, "pins": "google" },
236     { "name": "dl.google.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
237     { "name": "translate.googleapis.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
239     { "name": "webfilings.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
240     { "name": "webfilings-mirror-hrd.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
241     { "name": "webfilings-eu.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
242     { "name": "webfilings-eu-mirror.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
243     { "name": "wf-demo-eu.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
244     { "name": "wf-demo-hrd.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
245     { "name": "wf-pentest.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
246     { "name": "wf-trial-hrd.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
247     { "name": "xbrlsuccess.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
248     { "name": "w-spotlight.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
249     { "name": "wf-training-hrd.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
250     { "name": "wf-bigsky-master.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
251     { "name": "wf-staging-hr.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
252     { "name": "wf-training-master.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
253     { "name": "wf-dogfood-hrd.appspot.com", "include_subdomains": true, "mode": "force-https", "pins": "google" },
255     // chart.apis.google.com is *not* HSTS because the certificate doesn't match
256     // and there are lots of links out there that still use the name. The correct
257     // hostname for this is chart.googleapis.com.
258     { "name": "chart.apis.google.com", "include_subdomains": true, "pins": "google" },
260     // Other Google-related domains that must use an acceptable certificate
261     // iff using SSL.
262     { "name": "blogger.com", "include_subdomains": true, "pins": "google" },
263     { "name": "google-analytics.com", "include_subdomains": true, "pins": "google" },
264     { "name": "googlegroups.com", "include_subdomains": true, "pins": "google" },
265     { "name": "ytimg.com", "include_subdomains": true, "pins": "google" },
266     { "name": "googleusercontent.com", "include_subdomains": true, "pins": "google" },
267     { "name": "youtube.com", "include_subdomains": true, "pins": "google" },
268     { "name": "youtube-nocookie.com", "include_subdomains": true, "pins": "google" },
269     { "name": "googleapis.com", "include_subdomains": true, "pins": "google" },
270     { "name": "googleadservices.com", "include_subdomains": true, "pins": "google" },
271     { "name": "appspot.com", "include_subdomains": true, "pins": "google" },
272     { "name": "googlesyndication.com", "include_subdomains": true, "pins": "google" },
273     { "name": "doubleclick.net", "include_subdomains": true, "pins": "google" },
274     { "name": "2mdn.net", "include_subdomains": true, "pins": "google" },
275     { "name": "gstatic.com", "include_subdomains": true, "pins": "google" },
276     { "name": "youtu.be", "include_subdomains": true, "pins": "google" },
277     { "name": "android.com", "include_subdomains": true, "pins": "google" },
278     { "name": "googlecommerce.com", "include_subdomains": true, "pins": "google" },
279     { "name": "urchin.com", "include_subdomains": true, "pins": "google" },
280     { "name": "goo.gl", "include_subdomains": true, "pins": "google" },
281     { "name": "g.co", "include_subdomains": true, "pins": "google" },
282     { "name": "googletagmanager.com", "include_subdomains": true, "pins": "google" },
283     { "name": "googletagservices.com", "include_subdomains": true, "pins": "google" },
284     { "name": "google.ac", "include_subdomains": true, "pins": "google" },
285     { "name": "google.ad", "include_subdomains": true, "pins": "google" },
286     { "name": "google.ae", "include_subdomains": true, "pins": "google" },
287     { "name": "google.af", "include_subdomains": true, "pins": "google" },
288     { "name": "google.ag", "include_subdomains": true, "pins": "google" },
289     { "name": "google.am", "include_subdomains": true, "pins": "google" },
290     { "name": "google.as", "include_subdomains": true, "pins": "google" },
291     { "name": "google.at", "include_subdomains": true, "pins": "google" },
292     { "name": "google.az", "include_subdomains": true, "pins": "google" },
293     { "name": "google.ba", "include_subdomains": true, "pins": "google" },
294     { "name": "google.be", "include_subdomains": true, "pins": "google" },
295     { "name": "google.bf", "include_subdomains": true, "pins": "google" },
296     { "name": "google.bg", "include_subdomains": true, "pins": "google" },
297     { "name": "google.bi", "include_subdomains": true, "pins": "google" },
298     { "name": "google.bj", "include_subdomains": true, "pins": "google" },
299     { "name": "google.bs", "include_subdomains": true, "pins": "google" },
300     { "name": "google.by", "include_subdomains": true, "pins": "google" },
301     { "name": "google.ca", "include_subdomains": true, "pins": "google" },
302     { "name": "google.cat", "include_subdomains": true, "pins": "google" },
303     { "name": "google.cc", "include_subdomains": true, "pins": "google" },
304     { "name": "google.cd", "include_subdomains": true, "pins": "google" },
305     { "name": "google.cf", "include_subdomains": true, "pins": "google" },
306     { "name": "google.cg", "include_subdomains": true, "pins": "google" },
307     { "name": "google.ch", "include_subdomains": true, "pins": "google" },
308     { "name": "google.ci", "include_subdomains": true, "pins": "google" },
309     { "name": "google.cl", "include_subdomains": true, "pins": "google" },
310     { "name": "google.cm", "include_subdomains": true, "pins": "google" },
311     { "name": "google.cn", "include_subdomains": true, "pins": "google" },
312     { "name": "google.co.ao", "include_subdomains": true, "pins": "google" },
313     { "name": "google.co.bw", "include_subdomains": true, "pins": "google" },
314     { "name": "google.co.ck", "include_subdomains": true, "pins": "google" },
315     { "name": "google.co.cr", "include_subdomains": true, "pins": "google" },
316     { "name": "google.co.hu", "include_subdomains": true, "pins": "google" },
317     { "name": "google.co.id", "include_subdomains": true, "pins": "google" },
318     { "name": "google.co.il", "include_subdomains": true, "pins": "google" },
319     { "name": "google.co.im", "include_subdomains": true, "pins": "google" },
320     { "name": "google.co.in", "include_subdomains": true, "pins": "google" },
321     { "name": "google.co.je", "include_subdomains": true, "pins": "google" },
322     { "name": "google.co.jp", "include_subdomains": true, "pins": "google" },
323     { "name": "google.co.ke", "include_subdomains": true, "pins": "google" },
324     { "name": "google.co.kr", "include_subdomains": true, "pins": "google" },
325     { "name": "google.co.ls", "include_subdomains": true, "pins": "google" },
326     { "name": "google.co.ma", "include_subdomains": true, "pins": "google" },
327     { "name": "google.co.mz", "include_subdomains": true, "pins": "google" },
328     { "name": "google.co.nz", "include_subdomains": true, "pins": "google" },
329     { "name": "google.co.th", "include_subdomains": true, "pins": "google" },
330     { "name": "google.co.tz", "include_subdomains": true, "pins": "google" },
331     { "name": "google.co.ug", "include_subdomains": true, "pins": "google" },
332     { "name": "google.co.uk", "include_subdomains": true, "pins": "google" },
333     { "name": "google.co.uz", "include_subdomains": true, "pins": "google" },
334     { "name": "google.co.ve", "include_subdomains": true, "pins": "google" },
335     { "name": "google.co.vi", "include_subdomains": true, "pins": "google" },
336     { "name": "google.co.za", "include_subdomains": true, "pins": "google" },
337     { "name": "google.co.zm", "include_subdomains": true, "pins": "google" },
338     { "name": "google.co.zw", "include_subdomains": true, "pins": "google" },
339     { "name": "google.com.af", "include_subdomains": true, "pins": "google" },
340     { "name": "google.com.ag", "include_subdomains": true, "pins": "google" },
341     { "name": "google.com.ai", "include_subdomains": true, "pins": "google" },
342     { "name": "google.com.ar", "include_subdomains": true, "pins": "google" },
343     { "name": "google.com.au", "include_subdomains": true, "pins": "google" },
344     { "name": "google.com.bd", "include_subdomains": true, "pins": "google" },
345     { "name": "google.com.bh", "include_subdomains": true, "pins": "google" },
346     { "name": "google.com.bn", "include_subdomains": true, "pins": "google" },
347     { "name": "google.com.bo", "include_subdomains": true, "pins": "google" },
348     { "name": "google.com.br", "include_subdomains": true, "pins": "google" },
349     { "name": "google.com.by", "include_subdomains": true, "pins": "google" },
350     { "name": "google.com.bz", "include_subdomains": true, "pins": "google" },
351     { "name": "google.com.cn", "include_subdomains": true, "pins": "google" },
352     { "name": "google.com.co", "include_subdomains": true, "pins": "google" },
353     { "name": "google.com.cu", "include_subdomains": true, "pins": "google" },
354     { "name": "google.com.cy", "include_subdomains": true, "pins": "google" },
355     { "name": "google.com.do", "include_subdomains": true, "pins": "google" },
356     { "name": "google.com.ec", "include_subdomains": true, "pins": "google" },
357     { "name": "google.com.eg", "include_subdomains": true, "pins": "google" },
358     { "name": "google.com.et", "include_subdomains": true, "pins": "google" },
359     { "name": "google.com.fj", "include_subdomains": true, "pins": "google" },
360     { "name": "google.com.ge", "include_subdomains": true, "pins": "google" },
361     { "name": "google.com.gh", "include_subdomains": true, "pins": "google" },
362     { "name": "google.com.gi", "include_subdomains": true, "pins": "google" },
363     { "name": "google.com.gr", "include_subdomains": true, "pins": "google" },
364     { "name": "google.com.gt", "include_subdomains": true, "pins": "google" },
365     { "name": "google.com.hk", "include_subdomains": true, "pins": "google" },
366     { "name": "google.com.iq", "include_subdomains": true, "pins": "google" },
367     { "name": "google.com.jm", "include_subdomains": true, "pins": "google" },
368     { "name": "google.com.jo", "include_subdomains": true, "pins": "google" },
369     { "name": "google.com.kh", "include_subdomains": true, "pins": "google" },
370     { "name": "google.com.kw", "include_subdomains": true, "pins": "google" },
371     { "name": "google.com.lb", "include_subdomains": true, "pins": "google" },
372     { "name": "google.com.ly", "include_subdomains": true, "pins": "google" },
373     { "name": "google.com.mt", "include_subdomains": true, "pins": "google" },
374     { "name": "google.com.mx", "include_subdomains": true, "pins": "google" },
375     { "name": "google.com.my", "include_subdomains": true, "pins": "google" },
376     { "name": "google.com.na", "include_subdomains": true, "pins": "google" },
377     { "name": "google.com.nf", "include_subdomains": true, "pins": "google" },
378     { "name": "google.com.ng", "include_subdomains": true, "pins": "google" },
379     { "name": "google.com.ni", "include_subdomains": true, "pins": "google" },
380     { "name": "google.com.np", "include_subdomains": true, "pins": "google" },
381     { "name": "google.com.nr", "include_subdomains": true, "pins": "google" },
382     { "name": "google.com.om", "include_subdomains": true, "pins": "google" },
383     { "name": "google.com.pa", "include_subdomains": true, "pins": "google" },
384     { "name": "google.com.pe", "include_subdomains": true, "pins": "google" },
385     { "name": "google.com.ph", "include_subdomains": true, "pins": "google" },
386     { "name": "google.com.pk", "include_subdomains": true, "pins": "google" },
387     { "name": "google.com.pl", "include_subdomains": true, "pins": "google" },
388     { "name": "google.com.pr", "include_subdomains": true, "pins": "google" },
389     { "name": "google.com.py", "include_subdomains": true, "pins": "google" },
390     { "name": "google.com.qa", "include_subdomains": true, "pins": "google" },
391     { "name": "google.com.ru", "include_subdomains": true, "pins": "google" },
392     { "name": "google.com.sa", "include_subdomains": true, "pins": "google" },
393     { "name": "google.com.sb", "include_subdomains": true, "pins": "google" },
394     { "name": "google.com.sg", "include_subdomains": true, "pins": "google" },
395     { "name": "google.com.sl", "include_subdomains": true, "pins": "google" },
396     { "name": "google.com.sv", "include_subdomains": true, "pins": "google" },
397     { "name": "google.com.tj", "include_subdomains": true, "pins": "google" },
398     { "name": "google.com.tn", "include_subdomains": true, "pins": "google" },
399     { "name": "google.com.tr", "include_subdomains": true, "pins": "google" },
400     { "name": "google.com.tw", "include_subdomains": true, "pins": "google" },
401     { "name": "google.com.ua", "include_subdomains": true, "pins": "google" },
402     { "name": "google.com.uy", "include_subdomains": true, "pins": "google" },
403     { "name": "google.com.vc", "include_subdomains": true, "pins": "google" },
404     { "name": "google.com.ve", "include_subdomains": true, "pins": "google" },
405     { "name": "google.com.vn", "include_subdomains": true, "pins": "google" },
406     { "name": "google.cv", "include_subdomains": true, "pins": "google" },
407     { "name": "google.cz", "include_subdomains": true, "pins": "google" },
408     { "name": "google.de", "include_subdomains": true, "pins": "google" },
409     { "name": "google.dj", "include_subdomains": true, "pins": "google" },
410     { "name": "google.dk", "include_subdomains": true, "pins": "google" },
411     { "name": "google.dm", "include_subdomains": true, "pins": "google" },
412     { "name": "google.dz", "include_subdomains": true, "pins": "google" },
413     { "name": "google.ee", "include_subdomains": true, "pins": "google" },
414     { "name": "google.es", "include_subdomains": true, "pins": "google" },
415     { "name": "google.fi", "include_subdomains": true, "pins": "google" },
416     { "name": "google.fm", "include_subdomains": true, "pins": "google" },
417     { "name": "google.fr", "include_subdomains": true, "pins": "google" },
418     { "name": "google.ga", "include_subdomains": true, "pins": "google" },
419     { "name": "google.ge", "include_subdomains": true, "pins": "google" },
420     { "name": "google.gg", "include_subdomains": true, "pins": "google" },
421     { "name": "google.gl", "include_subdomains": true, "pins": "google" },
422     { "name": "google.gm", "include_subdomains": true, "pins": "google" },
423     { "name": "google.gp", "include_subdomains": true, "pins": "google" },
424     { "name": "google.gr", "include_subdomains": true, "pins": "google" },
425     { "name": "google.gy", "include_subdomains": true, "pins": "google" },
426     { "name": "google.hk", "include_subdomains": true, "pins": "google" },
427     { "name": "google.hn", "include_subdomains": true, "pins": "google" },
428     { "name": "google.hr", "include_subdomains": true, "pins": "google" },
429     { "name": "google.ht", "include_subdomains": true, "pins": "google" },
430     { "name": "google.hu", "include_subdomains": true, "pins": "google" },
431     { "name": "google.ie", "include_subdomains": true, "pins": "google" },
432     { "name": "google.im", "include_subdomains": true, "pins": "google" },
433     { "name": "google.info", "include_subdomains": true, "pins": "google" },
434     { "name": "google.iq", "include_subdomains": true, "pins": "google" },
435     { "name": "google.is", "include_subdomains": true, "pins": "google" },
436     { "name": "google.it", "include_subdomains": true, "pins": "google" },
437     { "name": "google.it.ao", "include_subdomains": true, "pins": "google" },
438     { "name": "google.je", "include_subdomains": true, "pins": "google" },
439     { "name": "google.jo", "include_subdomains": true, "pins": "google" },
440     { "name": "google.jobs", "include_subdomains": true, "pins": "google" },
441     { "name": "google.jp", "include_subdomains": true, "pins": "google" },
442     { "name": "google.kg", "include_subdomains": true, "pins": "google" },
443     { "name": "google.ki", "include_subdomains": true, "pins": "google" },
444     { "name": "google.kz", "include_subdomains": true, "pins": "google" },
445     { "name": "google.la", "include_subdomains": true, "pins": "google" },
446     { "name": "google.li", "include_subdomains": true, "pins": "google" },
447     { "name": "google.lk", "include_subdomains": true, "pins": "google" },
448     { "name": "google.lt", "include_subdomains": true, "pins": "google" },
449     { "name": "google.lu", "include_subdomains": true, "pins": "google" },
450     { "name": "google.lv", "include_subdomains": true, "pins": "google" },
451     { "name": "google.md", "include_subdomains": true, "pins": "google" },
452     { "name": "google.me", "include_subdomains": true, "pins": "google" },
453     { "name": "google.mg", "include_subdomains": true, "pins": "google" },
454     { "name": "google.mk", "include_subdomains": true, "pins": "google" },
455     { "name": "google.ml", "include_subdomains": true, "pins": "google" },
456     { "name": "google.mn", "include_subdomains": true, "pins": "google" },
457     { "name": "google.ms", "include_subdomains": true, "pins": "google" },
458     { "name": "google.mu", "include_subdomains": true, "pins": "google" },
459     { "name": "google.mv", "include_subdomains": true, "pins": "google" },
460     { "name": "google.mw", "include_subdomains": true, "pins": "google" },
461     { "name": "google.ne", "include_subdomains": true, "pins": "google" },
462     { "name": "google.ne.jp", "include_subdomains": true, "pins": "google" },
463     { "name": "google.net", "include_subdomains": true, "pins": "google" },
464     { "name": "google.nl", "include_subdomains": true, "pins": "google" },
465     { "name": "google.no", "include_subdomains": true, "pins": "google" },
466     { "name": "google.nr", "include_subdomains": true, "pins": "google" },
467     { "name": "google.nu", "include_subdomains": true, "pins": "google" },
468     { "name": "google.off.ai", "include_subdomains": true, "pins": "google" },
469     { "name": "google.pk", "include_subdomains": true, "pins": "google" },
470     { "name": "google.pl", "include_subdomains": true, "pins": "google" },
471     { "name": "google.pn", "include_subdomains": true, "pins": "google" },
472     { "name": "google.ps", "include_subdomains": true, "pins": "google" },
473     { "name": "google.pt", "include_subdomains": true, "pins": "google" },
474     { "name": "google.ro", "include_subdomains": true, "pins": "google" },
475     { "name": "google.rs", "include_subdomains": true, "pins": "google" },
476     { "name": "google.ru", "include_subdomains": true, "pins": "google" },
477     { "name": "google.rw", "include_subdomains": true, "pins": "google" },
478     { "name": "google.sc", "include_subdomains": true, "pins": "google" },
479     { "name": "google.se", "include_subdomains": true, "pins": "google" },
480     { "name": "google.sh", "include_subdomains": true, "pins": "google" },
481     { "name": "google.si", "include_subdomains": true, "pins": "google" },
482     { "name": "google.sk", "include_subdomains": true, "pins": "google" },
483     { "name": "google.sm", "include_subdomains": true, "pins": "google" },
484     { "name": "google.sn", "include_subdomains": true, "pins": "google" },
485     { "name": "google.so", "include_subdomains": true, "pins": "google" },
486     { "name": "google.st", "include_subdomains": true, "pins": "google" },
487     { "name": "google.td", "include_subdomains": true, "pins": "google" },
488     { "name": "google.tg", "include_subdomains": true, "pins": "google" },
489     { "name": "google.tk", "include_subdomains": true, "pins": "google" },
490     { "name": "google.tl", "include_subdomains": true, "pins": "google" },
491     { "name": "google.tm", "include_subdomains": true, "pins": "google" },
492     { "name": "google.tn", "include_subdomains": true, "pins": "google" },
493     { "name": "google.to", "include_subdomains": true, "pins": "google" },
494     { "name": "google.tt", "include_subdomains": true, "pins": "google" },
495     { "name": "google.us", "include_subdomains": true, "pins": "google" },
496     { "name": "google.uz", "include_subdomains": true, "pins": "google" },
497     { "name": "google.vg", "include_subdomains": true, "pins": "google" },
498     { "name": "google.vu", "include_subdomains": true, "pins": "google" },
499     { "name": "google.ws", "include_subdomains": true, "pins": "google" },
500     // Exclude the learn.doubleclick.net subdomain because it uses a different
501     // CA.
502     { "name": "learn.doubleclick.net", "include_subdomains": true },
504     // Force HTTPS for sites that have requested it.
505     { "name": "www.paypal.com", "mode": "force-https" },
506     { "name": "paypal.com", "mode": "force-https" },
507     { "name": "www.elanex.biz", "mode": "force-https" },
508     { "name": "jottit.com", "include_subdomains": true, "mode": "force-https" },
509     { "name": "sunshinepress.org", "include_subdomains": true, "mode": "force-https" },
510     { "name": "www.noisebridge.net", "mode": "force-https" },
511     { "name": "neg9.org", "mode": "force-https" },
512     { "name": "riseup.net", "include_subdomains": true, "mode": "force-https" },
513     { "name": "factor.cc", "mode": "force-https" },
514     { "name": "members.mayfirst.org", "include_subdomains": true, "mode": "force-https" },
515     { "name": "support.mayfirst.org", "include_subdomains": true, "mode": "force-https" },
516     { "name": "id.mayfirst.org", "include_subdomains": true, "mode": "force-https" },
517     { "name": "lists.mayfirst.org", "include_subdomains": true, "mode": "force-https" },
518     { "name": "webmail.mayfirst.org", "include_subdomains": true, "mode": "force-https" },
519     { "name": "roundcube.mayfirst.org", "include_subdomains": true, "mode": "force-https" },
520     { "name": "aladdinschools.appspot.com", "mode": "force-https" },
521     { "name": "ottospora.nl", "include_subdomains": true, "mode": "force-https" },
522     { "name": "www.paycheckrecords.com", "mode": "force-https" },
523     { "name": "lastpass.com", "mode": "force-https" },
524     { "name": "www.lastpass.com", "mode": "force-https" },
525     { "name": "keyerror.com", "include_subdomains": true, "mode": "force-https" },
526     { "name": "entropia.de", "mode": "force-https" },
527     { "name": "www.entropia.de", "mode": "force-https" },
528     { "name": "romab.com", "include_subdomains": true, "mode": "force-https" },
529     { "name": "logentries.com", "mode": "force-https" },
530     { "name": "www.logentries.com", "mode": "force-https" },
531     { "name": "stripe.com", "include_subdomains": true, "mode": "force-https" },
532     { "name": "cloudsecurityalliance.org", "include_subdomains": true, "mode": "force-https" },
533     { "name": "login.sapo.pt", "include_subdomains": true, "mode": "force-https" },
534     { "name": "mattmccutchen.net", "include_subdomains": true, "mode": "force-https" },
535     { "name": "betnet.fr", "include_subdomains": true, "mode": "force-https" },
536     { "name": "uprotect.it", "include_subdomains": true, "mode": "force-https" },
537     { "name": "squareup.com", "mode": "force-https" },
538     { "name": "square.com", "include_subdomains": true, "mode": "force-https" },
539     { "name": "cert.se", "include_subdomains": true, "mode": "force-https" },
540     { "name": "crypto.is", "include_subdomains": true, "mode": "force-https" },
541     { "name": "simon.butcher.name", "include_subdomains": true, "mode": "force-https" },
542     { "name": "linx.net", "include_subdomains": true, "mode": "force-https" },
543     { "name": "dropcam.com", "mode": "force-https" },
544     { "name": "www.dropcam.com", "mode": "force-https" },
545     { "name": "ebanking.indovinabank.com.vn", "include_subdomains": true, "mode": "force-https" },
546     { "name": "epoxate.com", "mode": "force-https" },
547     { "name": "torproject.org", "mode": "force-https", "pins": "tor" },
548     { "name": "blog.torproject.org", "include_subdomains": true, "mode": "force-https", "pins": "tor" },
549     { "name": "check.torproject.org", "include_subdomains": true, "mode": "force-https", "pins": "tor" },
550     { "name": "www.torproject.org", "include_subdomains": true, "mode": "force-https", "pins": "tor" },
551     { "name": "dist.torproject.org", "include_subdomains": true, "mode": "force-https", "pins": "tor" },
552     { "name": "www.moneybookers.com", "include_subdomains": true, "mode": "force-https" },
553     { "name": "ledgerscope.net", "mode": "force-https" },
554     { "name": "www.ledgerscope.net", "mode": "force-https" },
555     { "name": "app.recurly.com", "include_subdomains": true, "mode": "force-https" },
556     { "name": "api.recurly.com", "include_subdomains": true, "mode": "force-https" },
557     { "name": "greplin.com", "mode": "force-https" },
558     { "name": "www.greplin.com", "mode": "force-https" },
559     { "name": "luneta.nearbuysystems.com", "include_subdomains": true, "mode": "force-https" },
560     { "name": "ubertt.org", "include_subdomains": true, "mode": "force-https" },
561     { "name": "pixi.me", "include_subdomains": true, "mode": "force-https" },
562     { "name": "grepular.com", "include_subdomains": true, "mode": "force-https" },
563     { "name": "mydigipass.com", "mode": "force-https" },
564     { "name": "www.mydigipass.com", "mode": "force-https" },
565     { "name": "developer.mydigipass.com", "mode": "force-https" },
566     { "name": "www.developer.mydigipass.com", "mode": "force-https" },
567     { "name": "sandbox.mydigipass.com", "mode": "force-https" },
568     { "name": "www.sandbox.mydigipass.com", "mode": "force-https" },
569     { "name": "crypto.cat", "mode": "force-https" },
570     { "name": "bigshinylock.minazo.net", "include_subdomains": true, "mode": "force-https" },
571     { "name": "crate.io", "include_subdomains": true, "mode": "force-https" },
572     { "name": "twitter.com", "mode": "force-https", "pins": "twitterCom" },
573     { "name": "www.twitter.com", "include_subdomains": true, "mode": "force-https", "pins": "twitterCom" },
574     { "name": "api.twitter.com", "include_subdomains": true, "pins": "twitterCDN" },
575     { "name": "oauth.twitter.com", "include_subdomains": true, "pins": "twitterCom" },
576     { "name": "mobile.twitter.com", "include_subdomains": true, "pins": "twitterCom" },
577     { "name": "dev.twitter.com", "include_subdomains": true, "pins": "twitterCom" },
578     { "name": "business.twitter.com", "include_subdomains": true, "pins": "twitterCom" },
579     { "name": "platform.twitter.com", "include_subdomains": true, "pins": "twitterCDN" },
580     { "name": "twimg.com", "include_subdomains": true, "pins": "twitterCDN" },
581     { "name": "braintreegateway.com", "include_subdomains": true, "mode": "force-https" },
582     { "name": "braintreepayments.com", "mode": "force-https" },
583     { "name": "www.braintreepayments.com", "mode": "force-https" },
584     { "name": "emailprivacytester.com", "mode": "force-https" },
585     { "name": "tor2web.org", "include_subdomains": true, "mode": "force-https" },
586     { "name": "business.medbank.com.mt", "include_subdomains": true, "mode": "force-https" },
587     { "name": "arivo.com.br", "include_subdomains": true, "mode": "force-https" },
588     { "name": "www.apollo-auto.com", "include_subdomains": true, "mode": "force-https" },
589     { "name": "www.cueup.com", "include_subdomains": true, "mode": "force-https" },
590     { "name": "jitsi.org", "mode": "force-https" },
591     { "name": "www.jitsi.org", "mode": "force-https" },
592     { "name": "download.jitsi.org", "mode": "force-https" },
593     { "name": "sol.io", "include_subdomains": true, "mode": "force-https" },
594     { "name": "irccloud.com", "mode": "force-https" },
595     { "name": "www.irccloud.com", "mode": "force-https" },
596     { "name": "alpha.irccloud.com", "mode": "force-https" },
597     { "name": "passwd.io", "include_subdomains": true, "mode": "force-https" },
598     { "name": "browserid.org", "include_subdomains": true, "mode": "force-https" },
599     { "name": "login.persona.org", "include_subdomains": true, "mode": "force-https" },
600     { "name": "neonisi.com", "mode": "force-https" },
601     { "name": "www.neonisi.com", "include_subdomains": true, "mode": "force-https" },
602     { "name": "shops.neonisi.com", "include_subdomains": true, "mode": "force-https" },
603     { "name": "piratenlogin.de", "include_subdomains": true, "mode": "force-https" },
604     { "name": "howrandom.org", "include_subdomains": true, "mode": "force-https" },
605     { "name": "intercom.io", "mode": "force-https" },
606     { "name": "api.intercom.io", "mode": "force-https" },
607     { "name": "www.intercom.io", "mode": "force-https" },
608     { "name": "fatzebra.com.au", "include_subdomains": true, "mode": "force-https" },
609     { "name": "csawctf.poly.edu", "include_subdomains": true, "mode": "force-https" },
610     { "name": "makeyourlaws.org", "include_subdomains": true, "mode": "force-https" },
611     { "name": "www.makeyourlaws.org", "mode": "force-https" },
612     { "name": "iop.intuit.com", "include_subdomains": true, "mode": "force-https" },
613     { "name": "surfeasy.com", "mode": "force-https" },
614     { "name": "www.surfeasy.com", "mode": "force-https" },
615     { "name": "packagist.org", "mode": "force-https" },
616     { "name": "lookout.com", "mode": "force-https" },
617     { "name": "www.lookout.com", "mode": "force-https" },
618     { "name": "mylookout.com", "mode": "force-https" },
619     { "name": "www.mylookout.com", "mode": "force-https" },
620     { "name": "dm.lookout.com", "include_subdomains": true, "mode": "force-https" },
621     { "name": "business.lookout.com", "include_subdomains": true, "mode": "force-https" },
622     { "name": "blog.lookout.com", "include_subdomains": true, "mode": "force-https" },
623     { "name": "faq.lookout.com", "include_subdomains": true, "mode": "force-https" },
624     { "name": "platform.lookout.com", "include_subdomains": true, "mode": "force-https" },
625     { "name": "email.lookout.com", "include_subdomains": true, "mode": "force-https" },
626     { "name": "app.lookout.com", "include_subdomains": true, "mode": "force-https" },
627     { "name": "api.lookout.com", "include_subdomains": true, "mode": "force-https" },
628     { "name": "keymaster.lookout.com", "include_subdomains": true, "mode": "force-https" },
629     { "name": "mygadgetguardian.lookout.com", "include_subdomains": true, "mode": "force-https" },
630     { "name": "discovery.lookout.com", "include_subdomains": true, "mode": "force-https" },
631     { "name": "mobilethreat.net", "include_subdomains": true, "mode": "force-https" },
632     { "name": "mobilethreatnetwork.net", "include_subdomains": true, "mode": "force-https" },
633     { "name": "itriskltd.com", "include_subdomains": true, "mode": "force-https" },
634     { "name": "stocktrade.de", "include_subdomains": true, "mode": "force-https" },
635     { "name": "openshift.redhat.com", "include_subdomains": true, "mode": "force-https" },
636     { "name": "therapynotes.com", "mode": "force-https" },
637     { "name": "www.therapynotes.com", "mode": "force-https" },
638     { "name": "wiz.biz", "include_subdomains": true, "mode": "force-https" },
639     { "name": "my.onlime.ch", "include_subdomains": true, "mode": "force-https" },
640     { "name": "webmail.onlime.ch", "include_subdomains": true, "mode": "force-https" },
641     { "name": "crm.onlime.ch", "include_subdomains": true, "mode": "force-https" },
642     { "name": "www.gov.uk", "include_subdomains": true, "mode": "force-https" },
643     { "name": "silentcircle.com", "include_subdomains": true, "mode": "force-https" },
644     { "name": "silentcircle.org", "include_subdomains": true, "mode": "force-https" },
645     { "name": "serverdensity.io", "include_subdomains": true, "mode": "force-https" },
646     { "name": "my.alfresco.com", "include_subdomains": true, "mode": "force-https" },
647     { "name": "webmail.gigahost.dk", "include_subdomains": true, "mode": "force-https" },
648     { "name": "paymill.com", "include_subdomains": true, "mode": "force-https" },
649     { "name": "paymill.de", "include_subdomains": true, "mode": "force-https" },
650     { "name": "gocardless.com", "include_subdomains": true, "mode": "force-https" },
651     { "name": "espra.com", "include_subdomains": true, "mode": "force-https" },
652     { "name": "zoo24.de", "include_subdomains": true, "mode": "force-https" },
653     { "name": "mega.co.nz", "mode": "force-https" },
654     { "name": "api.mega.co.nz", "include_subdomains": true, "mode": "force-https" },
655     { "name": "lockify.com", "include_subdomains": true, "mode": "force-https" },
656     { "name": "writeapp.me", "mode": "force-https" },
657     { "name": "bugzilla.mozilla.org", "include_subdomains": true, "mode": "force-https" },
658     { "name": "members.nearlyfreespeech.net", "include_subdomains": true, "mode": "force-https" },
659     { "name": "ssl.panoramio.com", "mode": "force-https" },
660     { "name": "kiwiirc.com", "mode": "force-https" },
661     { "name": "pay.gigahost.dk", "include_subdomains": true, "mode": "force-https" },
662     { "name": "controlcenter.gigahost.dk", "include_subdomains": true, "mode": "force-https" },
663     { "name": "simple.com", "mode": "force-https" },
664     { "name": "www.simple.com", "mode": "force-https" },
665     { "name": "fj.simple.com", "mode": "force-https" },
666     { "name": "api.simple.com", "mode": "force-https" },
667     { "name": "bank.simple.com", "include_subdomains": true, "mode": "force-https" },
668     { "name": "bassh.net", "include_subdomains": true, "mode": "force-https" },
669     { "name": "sah3.net", "include_subdomains": true, "mode": "force-https" },
670     { "name": "grc.com", "mode": "force-https" },
671     { "name": "www.grc.com", "mode": "force-https" },
672     { "name": "linode.com", "mode": "force-https" },
673     { "name": "www.linode.com", "mode": "force-https" },
674     { "name": "manager.linode.com", "mode": "force-https" },
675     { "name": "blog.linode.com", "mode": "force-https" },
676     { "name": "library.linode.com", "mode": "force-https" },
677     { "name": "forum.linode.com", "mode": "force-https" },
678     { "name": "p.linode.com", "mode": "force-https" },
679     { "name": "paste.linode.com", "mode": "force-https" },
680     { "name": "pastebin.linode.com", "mode": "force-https" },
681     { "name": "inertianetworks.com", "include_subdomains": true, "mode": "force-https" },
682     { "name": "carezone.com", "mode": "force-https" },
683     { "name": "conformal.com", "include_subdomains": true, "mode": "force-https" },
684     { "name": "cyphertite.com", "include_subdomains": true, "mode": "force-https" },
685     { "name": "logotype.se", "include_subdomains": true, "mode": "force-https" },
686     { "name": "bccx.com", "include_subdomains": true, "mode": "force-https" },
687     { "name": "launchkey.com", "include_subdomains": true, "mode": "force-https" },
688     { "name": "carlolly.co.uk", "include_subdomains": true, "mode": "force-https" },
689     { "name": "www.cyveillance.com", "include_subdomains": true, "mode": "force-https" },
690     { "name": "blog.cyveillance.com", "include_subdomains": true, "mode": "force-https" },
691     { "name": "whonix.org", "include_subdomains": true, "mode": "force-https" },
692     { "name": "shodan.io", "include_subdomains": true, "mode": "force-https" },
693     { "name": "rapidresearch.me", "include_subdomains": true, "mode": "force-https" },
694     { "name": "surkatty.org", "include_subdomains": true, "mode": "force-https" },
695     { "name": "securityheaders.com", "include_subdomains": true, "mode": "force-https" },
696     { "name": "haste.ch", "include_subdomains": true, "mode": "force-https" },
697     { "name": "mudcrab.us", "include_subdomains": true, "mode": "force-https" },
698     { "name": "mediacru.sh", "include_subdomains": true, "mode": "force-https" },
699     { "name": "lolicore.ch", "include_subdomains": true, "mode": "force-https" },
700     { "name": "cloudns.com.au", "include_subdomains": true, "mode": "force-https" },
701     { "name": "oplop.appspot.com", "include_subdomains": true, "mode": "force-https" },
702     { "name": "bcrook.com", "mode": "force-https" },
703     { "name": "wiki.python.org", "include_subdomains": true, "mode": "force-https" },
704     { "name": "lumi.do", "mode": "force-https" },
705     { "name": "appseccalifornia.org", "include_subdomains": true, "mode": "force-https" },
706     { "name": "crowdcurity.com", "include_subdomains": true, "mode": "force-https" },
707     { "name": "saturngames.co.uk", "include_subdomains": true, "mode": "force-https" },
708     { "name": "strongest-privacy.com", "include_subdomains": true, "mode": "force-https" },
709     { "name": "ecosystem.atlassian.net", "include_subdomains": true, "mode": "force-https" },
710     { "name": "id.atlassian.com", "include_subdomains": true, "mode": "force-https" },
711     { "name": "bitbucket.org", "mode": "force-https" },
712     { "name": "cupcake.io", "include_subdomains": true, "mode": "force-https" },
713     { "name": "cupcake.is", "include_subdomains": true, "mode": "force-https" },
714     { "name": "tent.io", "include_subdomains": true, "mode": "force-https" },
715     { "name": "cybozu.com", "include_subdomains": true,  "mode": "force-https" },
716     { "name": "davidlyness.com", "include_subdomains": true,  "mode": "force-https" },
717     { "name": "medium.com", "include_subdomains": true,  "mode": "force-https" },
718     { "name": "getlantern.org", "include_subdomains": true, "mode": "force-https" },
719     { "name": "kinsights.com", "mode": "force-https" },
720     { "name": "simbolo.co.uk", "mode": "force-https" },
721     { "name": "www.simbolo.co.uk", "mode": "force-https" },
722     { "name": "zenpayroll.com", "mode": "force-https" },
723     { "name": "www.zenpayroll.com", "mode": "force-https" },
724     { "name": "get.zenpayroll.com", "mode": "force-https" },
725     { "name": "errors.zenpayroll.com", "mode": "force-https" },
726     { "name": "manage.zenpayroll.com", "mode": "force-https" },
727     { "name": "gernert-server.de", "include_subdomains": true, "mode": "force-https" },
728     { "name": "skydrive.live.com", "include_subdomains": true, "mode": "force-https" },
729     { "name": "lifeguard.aecom.com", "include_subdomains": true, "mode": "force-https" },
730     { "name": "data.qld.gov.au", "mode": "force-https" },
731     { "name": "publications.qld.gov.au", "mode": "force-https" },
732     { "name": "go.xero.com", "include_subdomains": true, "mode": "force-https" },
733     { "name": "login.xero.com", "include_subdomains": true, "mode": "force-https" },
734     { "name": "my.xero.com", "include_subdomains": true, "mode": "force-https" },
735     { "name": "payroll.xero.com", "include_subdomains": true, "mode": "force-https" },
736     { "name": "in.xero.com", "include_subdomains": true, "mode": "force-https" },
737     { "name": "api.xero.com", "include_subdomains": true, "mode": "force-https" },
738     { "name": "eff.org", "include_subdomains": true, "mode": "force-https" },
739     { "name": "mail.de", "include_subdomains": true, "mode": "force-https" },
740     { "name": "passport.yandex.ru", "mode": "force-https" },
741     { "name": "passport.yandex.com", "mode": "force-https" },
742     { "name": "passport.yandex.ua", "mode": "force-https" },
743     { "name": "passport.yandex.by", "mode": "force-https" },
744     { "name": "passport.yandex.kz", "mode": "force-https" },
745     { "name": "passport.yandex.com.tr", "mode": "force-https" },
746     { "name": "mnsure.org", "include_subdomains": true, "mode": "force-https" },
747     { "name": "getcloak.com", "mode": "force-https" },
748     { "name": "www.getcloak.com", "mode": "force-https" },
749     { "name": "www.heliosnet.com", "include_subdomains": true, "mode": "force-https" },
750     { "name": "opsmate.com", "mode": "force-https" },
751     { "name": "www.opsmate.com", "include_subdomains": true, "mode": "force-https" },
752     { "name": "f-droid.org", "include_subdomains": true, "mode": "force-https" },
753     { "name": "www.evernote.com", "mode": "force-https" },
754     { "name": "app.yinxiang.com", "mode": "force-https" },
755     { "name": "neilwynne.com", "mode": "force-https" },
756     { "name": "calyxinstitute.org", "mode": "force-https" },
757     { "name": "www.calyxinstitute.org", "mode": "force-https" },
758     { "name": "blacklane.com", "include_subdomains": true, "mode": "force-https" },
759     { "name": "boxcryptor.com", "include_subdomains": true, "mode": "force-https" },
760     { "name": "aclu.org", "mode": "force-https" },
761     { "name": "www.aclu.org", "mode": "force-https" },
762     { "name": "prodpad.com", "include_subdomains": true, "mode": "force-https" },
763     { "name": "mailbox.org", "include_subdomains": true, "mode": "force-https" },
764     { "name": "roddis.net", "include_subdomains": true, "mode": "force-https" },
765     { "name": "fiken.no", "include_subdomains": true, "mode": "force-https" },
766     { "name": "fairbill.com", "include_subdomains": true, "mode": "force-https" },
767     { "name": "nexth.net", "include_subdomains": true, "mode": "force-https" },
768     { "name": "nexth.us", "include_subdomains": true, "mode": "force-https" },
769     { "name": "nexth.de", "include_subdomains": true, "mode": "force-https" },
770     { "name": "souyar.net", "include_subdomains": true, "mode": "force-https" },
771     { "name": "souyar.de", "include_subdomains": true, "mode": "force-https" },
772     { "name": "souyar.us", "include_subdomains": true, "mode": "force-https" },
773     { "name": "www.banking.co.at", "mode": "force-https" },
774     { "name": "mbp.banking.co.at", "mode": "force-https" },
775     { "name": "feedbin.com", "mode": "force-https" },
776     { "name": "heha.co", "include_subdomains": true, "mode": "force-https" },
777     { "name": "passwordbox.com", "include_subdomains": true, "mode": "force-https" },
778     { "name": "python.org", "mode": "force-https" },
779     { "name": "pypi.python.org", "include_subdomains": true, "mode": "force-https" },
780     { "name": "www.python.org", "include_subdomains": true, "mode": "force-https" },
781     { "name": "docs.python.org", "include_subdomains": true, "mode": "force-https" },
782     { "name": "encircleapp.com", "include_subdomains": true, "mode": "force-https" },
783     { "name": "onedrive.live.com", "include_subdomains": true, "mode": "force-https" },
784     { "name": "onedrive.com", "include_subdomains": true, "mode": "force-https" },
785     { "name": "keepersecurity.com", "include_subdomains": true, "mode": "force-https" },
786     { "name": "keeperapp.com", "include_subdomains": true, "mode": "force-https" },
787     { "name": "donmez.ws", "include_subdomains": true, "mode": "force-https" },
788     { "name": "activiti.alfresco.com", "mode": "force-https" },
789     { "name": "cloudcert.org", "include_subdomains": true, "mode": "force-https" },
790     { "name": "seifried.org", "include_subdomains": true, "mode": "force-https" },
791     { "name": "wepay.com", "mode": "force-https" },
792     { "name": "www.wepay.com", "mode": "force-https" },
793     { "name": "static.wepay.com", "mode": "force-https" },
794     { "name": "stage.wepay.com", "mode": "force-https" },
795     { "name": "vmoagents.com", "mode": "force-https" },
796     { "name": "adsfund.org", "include_subdomains": true, "mode": "force-https" },
797     { "name": "pult.co", "mode": "force-https" },
798     { "name": "dillonkorman.com", "include_subdomains": true, "mode": "force-https" },
799     { "name": "edmodo.com", "include_subdomains": true, "mode": "force-https" },
800     { "name": "www.eternalgoth.co.uk", "mode": "force-https" },
801     { "name": "app.manilla.com", "include_subdomains": true, "mode": "force-https" },
802     { "name": "harvestapp.com", "include_subdomains": true, "mode": "force-https" },
803     { "name": "anycoin.me", "include_subdomains": true, "mode": "force-https" },
804     { "name": "noexpect.org", "include_subdomains": true, "mode": "force-https" },
805     { "name": "airbnb.com", "mode": "force-https" },
806     { "name": "www.airbnb.com", "include_subdomains": true, "mode": "force-https" },
807     { "name": "usaa.com", "mode": "force-https" },
808     { "name": "www.usaa.com", "mode": "force-https" },
809     { "name": "mobile.usaa.com", "mode": "force-https" },
810     { "name": "subrosa.io", "include_subdomains": true, "mode": "force-https" },
811     { "name": "detectify.com", "mode": "force-https" },
812     { "name": "crbug.com", "include_subdomains": true, "mode": "force-https" },
813     { "name": "manageprojects.com", "include_subdomains": true, "mode": "force-https" },
814     { "name": "tinfoilsecurity.com", "mode": "force-https" },
815     { "name": "www.tinfoilsecurity.com", "mode": "force-https" },
816     { "name": "imouto.my", "mode": "force-https" },
817     { "name": "vocaloid.my", "include_subdomains": true, "mode": "force-https" },
818     { "name": "sakaki.anime.my", "include_subdomains": true, "mode": "force-https" },
819     { "name": "reviews.anime.my", "include_subdomains": true, "mode": "force-https" },
820     { "name": "miku.hatsune.my", "include_subdomains": true, "mode": "force-https" },
821     { "name": "webcollect.org.uk", "include_subdomains": true, "mode": "force-https" },
822     { "name": "www.capitainetrain.com", "mode": "force-https" },
823     { "name": "accounts.firefox.com", "include_subdomains": true, "mode": "force-https" },
824     { "name": "z.ai", "include_subdomains": true, "mode": "force-https" },
825     { "name": "wildbee.org", "include_subdomains": true, "mode": "force-https" },
826     { "name": "portal.tirol.gv.at", "include_subdomains": true, "mode": "force-https" },
827     { "name": "dropbox.com", "mode": "force-https", "pins": "dropbox" },
828     { "name": "www.dropbox.com", "include_subdomains": true, "mode": "force-https", "pins": "dropbox" },
829     { "name": "code-poets.co.uk", "include_subdomains": true, "mode": "force-https" },
830     { "name": "jackyyf.com", "mode": "force-https" },
831     { "name": "flynn.io", "include_subdomains": true, "mode": "force-https" },
832     { "name": "hackerone.com", "include_subdomains": true, "mode": "force-https" },
833     { "name": "hackerone-user-content.com", "include_subdomains": true, "mode": "force-https" },
834     { "name": "gamesdepartment.co.uk", "mode": "force-https" },
835     { "name": "www.gamesdepartment.co.uk", "include_subdomains": true, "mode": "force-https" },
836     { "name": "schokokeks.org", "mode": "force-https" },
837     { "name": "www.schokokeks.org", "include_subdomains": true, "mode": "force-https" },
838     { "name": "config.schokokeks.org", "include_subdomains": true, "mode": "force-https" },
839     { "name": "webmail.schokokeks.org", "include_subdomains": true, "mode": "force-https" },
840     { "name": "mwe.st", "include_subdomains": true, "mode": "force-https" },
841     { "name": "ub3rk1tten.com", "include_subdomains": true, "mode": "force-https" },
842     { "name": "addvocate.com", "include_subdomains": true, "mode": "force-https" },
843     { "name": "alexsexton.com", "include_subdomains": true, "mode": "force-https" },
844     { "name": "azprep.us", "include_subdomains": true, "mode": "force-https" },
845     { "name": "beneathvt.com", "include_subdomains": true, "mode": "force-https" },
846     { "name": "cloudup.com", "include_subdomains": true, "mode": "force-https" },
847     { "name": "cryptopartyatx.org", "include_subdomains": true, "mode": "force-https" },
848     { "name": "cybershambles.com", "include_subdomains": true, "mode": "force-https" },
849     { "name": "ed.gs", "include_subdomains": true, "mode": "force-https" },
850     { "name": "forewordreviews.com", "include_subdomains": true, "mode": "force-https" },
851     { "name": "giacomopelagatti.it", "include_subdomains": true, "mode": "force-https" },
852     { "name": "helichat.de", "include_subdomains": true, "mode": "force-https" },
853     { "name": "hostinginnederland.nl", "include_subdomains": true, "mode": "force-https" },
854     { "name": "isitchristmas.com", "include_subdomains": true, "mode": "force-https" },
855     { "name": "konklone.com", "include_subdomains": true, "mode": "force-https" },
856     { "name": "koop-bremen.de", "include_subdomains": true, "mode": "force-https" },
857     { "name": "kura.io", "include_subdomains": true, "mode": "force-https" },
858     { "name": "markusueberallassetmanagement.de", "include_subdomains": true, "mode": "force-https" },
859     { "name": "mikewest.org", "include_subdomains": true, "mode": "force-https" },
860     { "name": "miskatonic.org", "include_subdomains": true, "mode": "force-https" },
861     { "name": "optimus.io", "include_subdomains": true, "mode": "force-https" },
862     { "name": "oversight.io", "include_subdomains": true, "mode": "force-https" },
863     { "name": "picksin.club", "include_subdomains": true, "mode": "force-https" },
864     { "name": "pressfreedomfoundation.org", "include_subdomains": true, "mode": "force-https" },
865     { "name": "projektzentrisch.de", "include_subdomains": true, "mode": "force-https" },
866     { "name": "rippleunion.com", "include_subdomains": true, "mode": "force-https" },
867     { "name": "robteix.com", "include_subdomains": true, "mode": "force-https" },
868     { "name": "s-c.se", "include_subdomains": true, "mode": "force-https" },
869     { "name": "security-carpet.com", "include_subdomains": true, "mode": "force-https" },
870     { "name": "sherbers.de", "include_subdomains": true, "mode": "force-https" },
871     { "name": "tittelbach.at", "include_subdomains": true, "mode": "force-https" },
872     { "name": "tomfisher.eu", "include_subdomains": true, "mode": "force-https" },
873     { "name": "wunderlist.com", "include_subdomains": true, "mode": "force-https" },
874     { "name": "zotero.org", "include_subdomains": true, "mode": "force-https" },
875     { "name": "adamkostecki.de", "include_subdomains": true, "mode": "force-https" },
876     { "name": "archlinux.de", "include_subdomains": true, "mode": "force-https" },
877     { "name": "auf-feindgebiet.de", "include_subdomains": true, "mode": "force-https" },
878     { "name": "baruch.me", "include_subdomains": true, "mode": "force-https" },
879     { "name": "bedeta.de", "include_subdomains": true, "mode": "force-https" },
880     { "name": "benjamins.com", "include_subdomains": true, "mode": "force-https" },
881     { "name": "bl4ckb0x.com", "include_subdomains": true, "mode": "force-https" },
882     { "name": "bl4ckb0x.de", "include_subdomains": true, "mode": "force-https" },
883     { "name": "bl4ckb0x.info", "include_subdomains": true, "mode": "force-https" },
884     { "name": "bl4ckb0x.net", "include_subdomains": true, "mode": "force-https" },
885     { "name": "bl4ckb0x.org", "include_subdomains": true, "mode": "force-https" },
886     { "name": "blocksatz-medien.de", "include_subdomains": true, "mode": "force-https" },
887     { "name": "conrad-kostecki.de", "include_subdomains": true, "mode": "force-https" },
888     { "name": "cube.de", "include_subdomains": true, "mode": "force-https" },
889     { "name": "datenkeks.de", "include_subdomains": true, "mode": "force-https" },
890     { "name": "derhil.de", "include_subdomains": true, "mode": "force-https" },
891     { "name": "energy-drink-magazin.de", "include_subdomains": true, "mode": "force-https" },
892     { "name": "ferienhaus-polchow-ruegen.de", "include_subdomains": true, "mode": "force-https" },
893     { "name": "fischer-its.com", "include_subdomains": true, "mode": "force-https" },
894     { "name": "freeshell.de", "include_subdomains": true, "mode": "force-https" },
895     { "name": "greensolid.biz", "include_subdomains": true, "mode": "force-https" },
896     { "name": "hasilocke.de", "include_subdomains": true, "mode": "force-https" },
897     { "name": "hausverbrauch.de", "include_subdomains": true, "mode": "force-https" },
898     { "name": "helpium.de", "include_subdomains": true, "mode": "force-https" },
899     { "name": "hex2013.com", "include_subdomains": true, "mode": "force-https" },
900     { "name": "honeytracks.com", "include_subdomains": true, "mode": "force-https" },
901     { "name": "ihrlotto.de", "include_subdomains": true, "mode": "force-https" },
902     { "name": "jonas-keidel.de", "include_subdomains": true, "mode": "force-https" },
903     { "name": "jonaswitmer.ch", "include_subdomains": true, "mode": "force-https" },
904     { "name": "k-dev.de", "include_subdomains": true, "mode": "force-https" },
905     { "name": "kraken.io", "include_subdomains": true, "mode": "force-https" },
906     { "name": "lagerauftrag.info", "include_subdomains": true, "mode": "force-https" },
907     { "name": "lavalite.de", "include_subdomains": true, "mode": "force-https" },
908     { "name": "loenshotel.de", "include_subdomains": true, "mode": "force-https" },
909     { "name": "loftboard.eu", "include_subdomains": true, "mode": "force-https" },
910     { "name": "mondwandler.de", "include_subdomains": true, "mode": "force-https" },
911     { "name": "mountainroseherbs.com", "include_subdomains": true, "mode": "force-https" },
912     { "name": "movlib.org", "include_subdomains": true, "mode": "force-https" },
913     { "name": "musicgamegalaxy.de", "include_subdomains": true, "mode": "force-https" },
914     { "name": "mynigma.org", "include_subdomains": true, "mode": "force-https" },
915     { "name": "nachsenden.info", "include_subdomains": true, "mode": "force-https" },
916     { "name": "netzbit.de", "include_subdomains": true, "mode": "force-https" },
917     { "name": "pdf.yt", "include_subdomains": true, "mode": "force-https" },
918     { "name": "pierre-schmitz.com", "include_subdomains": true, "mode": "force-https" },
919     { "name": "promecon-gmbh.de", "include_subdomains": true, "mode": "force-https" },
920     { "name": "prowhisky.de", "include_subdomains": true, "mode": "force-https" },
921     { "name": "pubkey.is", "include_subdomains": true, "mode": "force-https" },
922     { "name": "qetesh.de", "include_subdomains": true, "mode": "force-https" },
923     { "name": "riccy.org", "include_subdomains": true, "mode": "force-https" },
924     { "name": "scrambl.is", "include_subdomains": true, "mode": "force-https" },
925     { "name": "tageau.com", "include_subdomains": true, "mode": "force-https" },
926     { "name": "ukrainians.ch", "include_subdomains": true, "mode": "force-https" },
927     { "name": "viennan.net", "include_subdomains": true, "mode": "force-https" },
928     { "name": "winhistory-forum.net", "include_subdomains": true, "mode": "force-https" },
929     { "name": "y-o-w.com", "include_subdomains": true, "mode": "force-https" },
930     { "name": "explodie.org", "include_subdomains": true, "mode": "force-https" },
931     { "name": "aie.de", "include_subdomains": true, "mode": "force-https" },
932     { "name": "baer.im", "include_subdomains": true, "mode": "force-https" },
933     { "name": "bayrisch-fuer-anfaenger.de", "include_subdomains": true, "mode": "force-https" },
934     { "name": "beastowner.com", "include_subdomains": true, "mode": "force-https" },
935     { "name": "beastowner.li", "include_subdomains": true, "mode": "force-https" },
936     { "name": "best-wedding-quotes.com", "include_subdomains": true, "mode": "force-https" },
937     { "name": "bitfactory.ws", "include_subdomains": true, "mode": "force-https" },
938     { "name": "bohramt.de", "include_subdomains": true, "mode": "force-https" },
939     { "name": "buddhistische-weisheiten.org", "include_subdomains": true, "mode": "force-https" },
940     { "name": "cartouche24.eu", "include_subdomains": true, "mode": "force-https" },
941     { "name": "cartucce24.it", "include_subdomains": true, "mode": "force-https" },
942     { "name": "celltek-server.de", "include_subdomains": true, "mode": "force-https" },
943     { "name": "clapping-rhymes.com", "include_subdomains": true, "mode": "force-https" },
944     { "name": "die-besten-weisheiten.de", "include_subdomains": true, "mode": "force-https" },
945     { "name": "edyou.eu", "include_subdomains": true, "mode": "force-https" },
946     { "name": "eurotramp.com", "include_subdomains": true, "mode": "force-https" },
947     { "name": "forodeespanol.com", "include_subdomains": true, "mode": "force-https" },
948     { "name": "gemeinfreie-lieder.de", "include_subdomains": true, "mode": "force-https" },
949     { "name": "getdigitized.net", "include_subdomains": true, "mode": "force-https" },
950     { "name": "globuli-info.de", "include_subdomains": true, "mode": "force-https" },
951     { "name": "guphi.net", "include_subdomains": true, "mode": "force-https" },
952     { "name": "guthabenkarten-billiger.de", "include_subdomains": true, "mode": "force-https" },
953     { "name": "haufschild.de", "include_subdomains": true, "mode": "force-https" },
954     { "name": "hoerbuecher-und-hoerspiele.de", "include_subdomains": true, "mode": "force-https" },
955     { "name": "iban.is", "include_subdomains": true, "mode": "force-https" },
956     { "name": "irische-segenswuensche.info", "include_subdomains": true, "mode": "force-https" },
957     { "name": "it-schwerin.de", "include_subdomains": true, "mode": "force-https" },
958     { "name": "janus-engineering.de", "include_subdomains": true, "mode": "force-https" },
959     { "name": "jfreitag.de", "include_subdomains": true, "mode": "force-https" },
960     { "name": "julian-kipka.de", "include_subdomains": true, "mode": "force-https" },
961     { "name": "kardize24.pl", "include_subdomains": true, "mode": "force-https" },
962     { "name": "kernel-error.de", "include_subdomains": true, "mode": "force-https" },
963     { "name": "kinderbuecher-kostenlos.de", "include_subdomains": true, "mode": "force-https" },
964     { "name": "kitsta.com", "include_subdomains": true, "mode": "force-https" },
965     { "name": "klatschreime.de", "include_subdomains": true, "mode": "force-https" },
966     { "name": "kleidertauschpartys.de", "include_subdomains": true, "mode": "force-https" },
967     { "name": "koordinate.net", "include_subdomains": true, "mode": "force-https" },
968     { "name": "lasst-uns-beten.de", "include_subdomains": true, "mode": "force-https" },
969     { "name": "lb-toner.de", "include_subdomains": true, "mode": "force-https" },
970     { "name": "mandala-ausmalbilder.de", "include_subdomains": true, "mode": "force-https" },
971     { "name": "mathiasbynens.be", "include_subdomains": true, "mode": "force-https" },
972     { "name": "klaxn.com", "include_subdomains": true, "mode": "force-https" },
973     { "name": "mig5.net", "include_subdomains": true, "mode": "force-https" },
974     { "name": "netzpolitik.org", "include_subdomains": true, "mode": "force-https" },
975     { "name": "npw.net", "include_subdomains": true, "mode": "force-https" },
976     { "name": "otakuworld.de", "include_subdomains": true, "mode": "force-https" },
977     { "name": "pajonzeck.de", "include_subdomains": true, "mode": "force-https" },
978     { "name": "rad-route.de", "include_subdomains": true, "mode": "force-https" },
979     { "name": "raiseyourflag.com", "include_subdomains": true, "mode": "force-https" },
980     { "name": "redports.org", "include_subdomains": true, "mode": "force-https" },
981     { "name": "reserve-online.net", "include_subdomains": true, "mode": "force-https" },
982     { "name": "riesenmagnete.de", "include_subdomains": true, "mode": "force-https" },
983     { "name": "rosenkeller.org", "include_subdomains": true, "mode": "force-https" },
984     { "name": "salaervergleich.com", "include_subdomains": true, "mode": "force-https" },
985     { "name": "schwarzer.it", "include_subdomains": true, "mode": "force-https" },
986     { "name": "secuvera.de", "include_subdomains": true, "mode": "force-https" },
987     { "name": "siammedia.co", "include_subdomains": true, "mode": "force-https" },
988     { "name": "simplystudio.com", "include_subdomains": true, "mode": "force-https" },
989     { "name": "sprueche-zum-valentinstag.de", "include_subdomains": true, "mode": "force-https" },
990     { "name": "sprueche-zur-geburt.info", "include_subdomains": true, "mode": "force-https" },
991     { "name": "sprueche-zur-hochzeit.de", "include_subdomains": true, "mode": "force-https" },
992     { "name": "sprueche-zur-konfirmation.de", "include_subdomains": true, "mode": "force-https" },
993     { "name": "studydrive.net", "include_subdomains": true, "mode": "force-https" },
994     { "name": "supplies24.at", "include_subdomains": true, "mode": "force-https" },
995     { "name": "supplies24.es", "include_subdomains": true, "mode": "force-https" },
996     { "name": "tatort-fanpage.de", "include_subdomains": true, "mode": "force-https" },
997     { "name": "tektoria.de", "include_subdomains": true, "mode": "force-https" },
998     { "name": "texte-zur-taufe.de", "include_subdomains": true, "mode": "force-https" },
999     { "name": "tinte24.de", "include_subdomains": true, "mode": "force-https" },
1000     { "name": "tintenfix.net", "include_subdomains": true, "mode": "force-https" },
1001     { "name": "tipps-fuer-den-haushalt.de", "include_subdomains": true, "mode": "force-https" },
1002     { "name": "toner24.at", "include_subdomains": true, "mode": "force-https" },
1003     { "name": "toner24.co.uk", "include_subdomains": true, "mode": "force-https" },
1004     { "name": "toner24.es", "include_subdomains": true, "mode": "force-https" },
1005     { "name": "toner24.fr", "include_subdomains": true, "mode": "force-https" },
1006     { "name": "toner24.it", "include_subdomains": true, "mode": "force-https" },
1007     { "name": "toner24.nl", "include_subdomains": true, "mode": "force-https" },
1008     { "name": "toner24.pl", "include_subdomains": true, "mode": "force-https" },
1009     { "name": "tonerdepot.de", "include_subdomains": true, "mode": "force-https" },
1010     { "name": "tonerjet.at", "include_subdomains": true, "mode": "force-https" },
1011     { "name": "tonerjet.co.uk", "include_subdomains": true, "mode": "force-https" },
1012     { "name": "tonerklick.de", "include_subdomains": true, "mode": "force-https" },
1013     { "name": "tonerkurier.de", "include_subdomains": true, "mode": "force-https" },
1014     { "name": "tonermaus.de", "include_subdomains": true, "mode": "force-https" },
1015     { "name": "tonermonster.de", "include_subdomains": true, "mode": "force-https" },
1016     { "name": "tonex.de", "include_subdomains": true, "mode": "force-https" },
1017     { "name": "tonex.nl", "include_subdomains": true, "mode": "force-https" },
1018     { "name": "trauertexte.info", "include_subdomains": true, "mode": "force-https" },
1019     { "name": "unterfrankenclan.de", "include_subdomains": true, "mode": "force-https" },
1020     { "name": "webandmore.de", "include_subdomains": true, "mode": "force-https" },
1021     { "name": "welches-kinderfahrrad.de", "include_subdomains": true, "mode": "force-https" },
1022     { "name": "apadvantage.com", "include_subdomains": true, "mode": "force-https" },
1023     { "name": "apn-einstellungen.de", "include_subdomains": true, "mode": "force-https" },
1024     { "name": "barcodeberlin.com", "include_subdomains": true, "mode": "force-https" },
1025     { "name": "certible.com", "include_subdomains": true, "mode": "force-https" },
1026     { "name": "data-abundance.com", "include_subdomains": true, "mode": "force-https" },
1027     { "name": "dedimax.de", "include_subdomains": true, "mode": "force-https" },
1028     { "name": "hostix.de", "include_subdomains": true, "mode": "force-https" },
1029     { "name": "janoberst.com", "include_subdomains": true, "mode": "force-https" },
1030     { "name": "jelmer.co.uk", "include_subdomains": true, "mode": "force-https" },
1031     { "name": "jelmer.uk", "include_subdomains": true, "mode": "force-https" },
1032     { "name": "munich-rage.de", "include_subdomains": true, "mode": "force-https" },
1033     { "name": "posteo.de", "include_subdomains": true, "mode": "force-https" },
1034     { "name": "stationary-traveller.eu", "include_subdomains": true, "mode": "force-https" },
1035     { "name": "thepaymentscompany.com", "include_subdomains": true, "mode": "force-https" },
1036     { "name": "xps2pdf.co.uk", "include_subdomains": true, "mode": "force-https" },
1037     { "name": "ansdell.net", "include_subdomains": true, "mode": "force-https" },
1038     { "name": "brunosouza.org", "include_subdomains": true, "mode": "force-https" },
1039     { "name": "bugzil.la", "include_subdomains": true, "mode": "force-https" },
1040     { "name": "bytepark.de", "include_subdomains": true, "mode": "force-https" },
1041     { "name": "ethitter.com", "include_subdomains": true, "mode": "force-https" },
1042     { "name": "firemail.io", "include_subdomains": true, "mode": "force-https" },
1043     { "name": "gmantra.org", "include_subdomains": true, "mode": "force-https" },
1044     { "name": "mach-politik.ch", "include_subdomains": true, "mode": "force-https" },
1045     { "name": "malnex.de", "include_subdomains": true, "mode": "force-https" },
1046     { "name": "mutantmonkey.sexy", "include_subdomains": true, "mode": "force-https" },
1047     { "name": "ng-security.com", "include_subdomains": true, "mode": "force-https" },
1048     { "name": "palava.tv", "include_subdomains": true, "mode": "force-https" },
1049     { "name": "reedloden.com", "include_subdomains": true, "mode": "force-https" },
1050     { "name": "rws-vertriebsportal.de", "include_subdomains": true, "mode": "force-https" },
1051     { "name": "sdsl-speedtest.de", "include_subdomains": true, "mode": "force-https" },
1052     { "name": "servethecity-karlsruhe.de", "include_subdomains": true, "mode": "force-https" },
1053     { "name": "tunebitfm.de", "include_subdomains": true, "mode": "force-https" },
1054     { "name": "websenat.de", "include_subdomains": true, "mode": "force-https" },
1055     { "name": "zeropush.com", "include_subdomains": true, "mode": "force-https" },
1056     { "name": "ludwig.im", "include_subdomains": true, "mode": "force-https" },
1057     { "name": "gparent.org", "mode": "force-https" },
1058     { "name": "blog.gparent.org", "mode": "force-https" },
1059     { "name": "m.gparent.org", "mode": "force-https" },
1060     { "name": "ca.gparent.org", "mode": "force-https" },
1061     { "name": "simpletax.ca", "mode": "force-https" },
1062     { "name": "help.simpletax.ca", "mode": "force-https" },
1063     { "name": "app.simpletax.ca", "mode": "force-https" },
1064     { "name": "daphne.informatik.uni-freiburg.de", "mode": "force-https" },
1065     { "name": "bedreid.dk", "include_subdomains": true, "mode": "force-https" },
1066     { "name": "cotonea.de", "include_subdomains": true, "mode": "force-https" },
1067     { "name": "everhome.de", "include_subdomains": true, "mode": "force-https" },
1068     { "name": "fixingdns.com", "include_subdomains": true, "mode": "force-https" },
1069     { "name": "flamer-scene.com", "include_subdomains": true, "mode": "force-https" },
1070     { "name": "insouciant.org", "include_subdomains": true, "mode": "force-https" },
1071     { "name": "kaheim.de", "include_subdomains": true, "mode": "force-https" },
1072     { "name": "kevincox.ca", "include_subdomains": true, "mode": "force-https" },
1073     { "name": "lingolia.com", "include_subdomains": true, "mode": "force-https" },
1074     { "name": "matatall.com", "include_subdomains": true, "mode": "force-https" },
1075     { "name": "net-safe.info", "include_subdomains": true, "mode": "force-https" },
1076     { "name": "okmx.de", "include_subdomains": true, "mode": "force-https" },
1077     { "name": "osterkraenzchen.de", "include_subdomains": true, "mode": "force-https" },
1078     { "name": "parent5446.us", "include_subdomains": true, "mode": "force-https" },
1079     { "name": "patt.us", "include_subdomains": true, "mode": "force-https" },
1080     { "name": "peercraft.com", "include_subdomains": true, "mode": "force-https" },
1081     { "name": "room-checkin24.de", "include_subdomains": true, "mode": "force-https" },
1082     { "name": "securify.nl", "include_subdomains": true, "mode": "force-https" },
1083     { "name": "shaaaaaaaaaaaaa.com", "include_subdomains": true, "mode": "force-https" },
1084     { "name": "shopontarget.com", "include_subdomains": true, "mode": "force-https" },
1085     { "name": "siraweb.org", "include_subdomains": true, "mode": "force-https" },
1086     { "name": "spdysync.com", "include_subdomains": true, "mode": "force-https" },
1087     { "name": "sylaps.com", "include_subdomains": true, "mode": "force-https" },
1088     { "name": "sysctl.se", "include_subdomains": true, "mode": "force-https" },
1089     { "name": "tauchkater.de", "include_subdomains": true, "mode": "force-https" },
1090     { "name": "theshadestore.com", "include_subdomains": true, "mode": "force-https" },
1091     { "name": "tomvote.com", "include_subdomains": true, "mode": "force-https" },
1092     { "name": "toshnix.com", "include_subdomains": true, "mode": "force-https" },
1093     { "name": "warrencreative.com", "include_subdomains": true, "mode": "force-https" },
1094     { "name": "zeplin.io", "include_subdomains": true, "mode": "force-https" },
1095     { "name": "17hats.com", "include_subdomains": true, "mode": "force-https" },
1096     { "name": "cdnb.co", "include_subdomains": true, "mode": "force-https" },
1097     { "name": "github.com", "include_subdomains": true, "mode": "force-https" },
1098     { "name": "id-co.in", "include_subdomains": true, "mode": "force-https" },
1099     { "name": "ideaweb.de", "include_subdomains": true, "mode": "force-https" },
1100     { "name": "man3s.jp", "include_subdomains": true, "mode": "force-https" },
1101     { "name": "meinebo.it", "include_subdomains": true, "mode": "force-https" },
1102     { "name": "nmctest.net", "include_subdomains": true, "mode": "force-https" },
1103     { "name": "partyvan.eu", "include_subdomains": true, "mode": "force-https" },
1104     { "name": "partyvan.it", "include_subdomains": true, "mode": "force-https" },
1105     { "name": "partyvan.nl", "include_subdomains": true, "mode": "force-https" },
1106     { "name": "partyvan.se", "include_subdomains": true, "mode": "force-https" },
1107     { "name": "regar42.fr", "include_subdomains": true, "mode": "force-https" },
1108     { "name": "scotthelme.co.uk", "include_subdomains": true, "mode": "force-https" },
1109     { "name": "suite73.org", "include_subdomains": true, "mode": "force-https" },
1110     { "name": "wubthecaptain.eu", "include_subdomains": true, "mode": "force-https" },
1111     { "name": "1a-diamantscheiben.de", "include_subdomains": true, "mode": "force-https" },
1112     { "name": "simplyfixit.co.uk", "include_subdomains": true, "mode": "force-https" },
1113     { "name": "1a-vermessung.at", "include_subdomains": true, "mode": "force-https" },
1114     { "name": "1a-werkstattgeraete.de", "include_subdomains": true, "mode": "force-https" },
1115     { "name": "annahmeschluss.de", "include_subdomains": true, "mode": "force-https" },
1116     { "name": "bautied.de", "include_subdomains": true, "mode": "force-https" },
1117     { "name": "codepref.com", "include_subdomains": true, "mode": "force-https" },
1118     { "name": "encryptallthethings.net", "include_subdomains": true, "mode": "force-https" },
1119     { "name": "futos.de", "include_subdomains": true, "mode": "force-https" },
1120     { "name": "jonnybarnes.uk", "include_subdomains": true, "mode": "force-https" },
1121     { "name": "miasarafina.de", "include_subdomains": true, "mode": "force-https" },
1122     { "name": "mothereff.in", "include_subdomains": true, "mode": "force-https" },
1123     { "name": "mths.be", "include_subdomains": true, "mode": "force-https" },
1124     { "name": "prefontaine.name", "include_subdomains": true, "mode": "force-https" },
1125     { "name": "redlatam.org", "include_subdomains": true, "mode": "force-https" },
1126     { "name": "schachburg.de", "include_subdomains": true, "mode": "force-https" },
1127     { "name": "schreiber-netzwerk.eu", "include_subdomains": true, "mode": "force-https" },
1128     { "name": "syss.de", "include_subdomains": true, "mode": "force-https" },
1129     { "name": "terrax.berlin", "include_subdomains": true, "mode": "force-https" },
1130     { "name": "tollmanz.com", "include_subdomains": true, "mode": "force-https" },
1131     { "name": "tresorit.com", "include_subdomains": true, "mode": "force-https" },
1132     { "name": "vaddder.com", "include_subdomains": true, "mode": "force-https" },
1133     { "name": "wikidsystems.com", "include_subdomains": true, "mode": "force-https" },
1134     { "name": "wohnungsbau-ludwigsburg.de", "include_subdomains": true, "mode": "force-https" },
1135     { "name": "xtream-hosting.com", "include_subdomains": true, "mode": "force-https" },
1136     { "name": "xtream-hosting.de", "include_subdomains": true, "mode": "force-https" },
1137     { "name": "xtream-hosting.eu", "include_subdomains": true, "mode": "force-https" },
1138     { "name": "xtreamhosting.eu", "include_subdomains": true, "mode": "force-https" },
1139     { "name": "honeybadger.io", "mode": "force-https" },
1140     { "name": "www.honeybadger.io", "mode": "force-https" },
1141     { "name": "amigogeek.net", "include_subdomains": true, "mode": "force-https" },
1142     { "name": "andreasbreitenlohner.de", "include_subdomains": true, "mode": "force-https" },
1143     { "name": "aprz.de", "include_subdomains": true, "mode": "force-https" },
1144     { "name": "arlen.io", "include_subdomains": true, "mode": "force-https" },
1145     { "name": "bitfarm-archiv.com", "include_subdomains": true, "mode": "force-https" },
1146     { "name": "bitfarm-archiv.de", "include_subdomains": true, "mode": "force-https" },
1147     { "name": "bulktrade.de", "include_subdomains": true, "mode": "force-https" },
1148     { "name": "buzzconcert.com", "include_subdomains": true, "mode": "force-https" },
1149     { "name": "chulado.com", "include_subdomains": true, "mode": "force-https" },
1150     { "name": "cimballa.com", "include_subdomains": true, "mode": "force-https" },
1151     { "name": "daylightcompany.com", "include_subdomains": true, "mode": "force-https" },
1152     { "name": "denh.am", "include_subdomains": true, "mode": "force-https" },
1153     { "name": "devh.de", "include_subdomains": true, "mode": "force-https" },
1154     { "name": "evstatus.com", "include_subdomains": true, "mode": "force-https" },
1155     { "name": "filedir.com", "include_subdomains": true, "mode": "force-https" },
1156     { "name": "frederik-braun.com", "include_subdomains": true, "mode": "force-https" },
1157     { "name": "gplintegratedit.com", "include_subdomains": true, "mode": "force-https" },
1158     { "name": "html5.org", "include_subdomains": true, "mode": "force-https" },
1159     { "name": "ian.sh", "include_subdomains": true, "mode": "force-https" },
1160     { "name": "ilikerainbows.co.uk", "include_subdomains": true, "mode": "force-https" },
1161     { "name": "ilmconpm.de", "include_subdomains": true, "mode": "force-https" },
1162     { "name": "inleaked.com", "include_subdomains": true, "mode": "force-https" },
1163     { "name": "klaxn.org", "include_subdomains": true, "mode": "force-https" },
1164     { "name": "labina.com.tr", "include_subdomains": true, "mode": "force-https" },
1165     { "name": "liebel.org", "include_subdomains": true, "mode": "force-https" },
1166     { "name": "luxus-russen.de", "include_subdomains": true, "mode": "force-https" },
1167     { "name": "matteomarescotti.it", "include_subdomains": true, "mode": "force-https" },
1168     { "name": "minikneet.com", "include_subdomains": true, "mode": "force-https" },
1169     { "name": "minikneet.nl", "include_subdomains": true, "mode": "force-https" },
1170     { "name": "mkcert.org", "include_subdomains": true, "mode": "force-https" },
1171     { "name": "msc-seereisen.net", "include_subdomains": true, "mode": "force-https" },
1172     { "name": "mykreuzfahrt.de", "include_subdomains": true, "mode": "force-https" },
1173     { "name": "oscarvk.ch", "include_subdomains": true, "mode": "force-https" },
1174     { "name": "plothost.com", "include_subdomains": true, "mode": "force-https" },
1175     { "name": "reishunger.de", "include_subdomains": true, "mode": "force-https" },
1176     { "name": "salserocafe.com", "include_subdomains": true, "mode": "force-https" },
1177     { "name": "samizdat.cz", "include_subdomains": true, "mode": "force-https" },
1178     { "name": "sslmate.com", "include_subdomains": true, "mode": "force-https" },
1179     { "name": "steventress.com", "include_subdomains": true, "mode": "force-https" },
1180     { "name": "tekshrek.com", "include_subdomains": true, "mode": "force-https" },
1181     { "name": "temehu.com", "include_subdomains": true, "mode": "force-https" },
1182     { "name": "tobias-kluge.de", "include_subdomains": true, "mode": "force-https" },
1183     { "name": "vortexhobbies.com", "include_subdomains": true, "mode": "force-https" },
1184     { "name": "willnorris.com", "include_subdomains": true, "mode": "force-https" },
1185     { "name": "mykolab.com", "include_subdomains": true, "mode": "force-https" },
1186     { "name": "semenkovich.com", "include_subdomains": true, "mode": "force-https" },
1187     { "name": "rme.li", "mode": "force-https" },
1188     { "name": "www.rme.li", "mode": "force-https" },
1189     { "name": "aiticon.com", "include_subdomains": true, "mode": "force-https" },
1190     { "name": "aiticon.de", "include_subdomains": true, "mode": "force-https" },
1191     { "name": "anetaben.nl", "include_subdomains": true, "mode": "force-https" },
1192     { "name": "annevankesteren.com", "include_subdomains": true, "mode": "force-https" },
1193     { "name": "annevankesteren.nl", "include_subdomains": true, "mode": "force-https" },
1194     { "name": "annevankesteren.org", "include_subdomains": true, "mode": "force-https" },
1195     { "name": "barslecht.com", "include_subdomains": true, "mode": "force-https" },
1196     { "name": "barslecht.nl", "include_subdomains": true, "mode": "force-https" },
1197     { "name": "blessnet.jp", "include_subdomains": true, "mode": "force-https" },
1198     { "name": "cloudstoragemaus.com", "include_subdomains": true, "mode": "force-https" },
1199     { "name": "comdurav.com", "include_subdomains": true, "mode": "force-https" },
1200     { "name": "digitaldaddy.net", "include_subdomains": true, "mode": "force-https" },
1201     { "name": "elnutricionista.es", "include_subdomains": true, "mode": "force-https" },
1202     { "name": "fronteers.nl", "include_subdomains": true, "mode": "force-https" },
1203     { "name": "getssl.uz", "include_subdomains": true, "mode": "force-https" },
1204     { "name": "gunnarhafdal.com", "include_subdomains": true, "mode": "force-https" },
1205     { "name": "heijblok.com", "include_subdomains": true, "mode": "force-https" },
1206     { "name": "kdex.de", "include_subdomains": true, "mode": "force-https" },
1207     { "name": "limpid.nl", "include_subdomains": true, "mode": "force-https" },
1208     { "name": "minez-nightswatch.com", "include_subdomains": true, "mode": "force-https" },
1209     { "name": "pisidia.de", "include_subdomains": true, "mode": "force-https" },
1210     { "name": "quuz.org", "include_subdomains": true, "mode": "force-https" },
1211     { "name": "sale4ru.ru", "include_subdomains": true, "mode": "force-https" },
1212     { "name": "shipard.com", "include_subdomains": true, "mode": "force-https" },
1213     { "name": "sro.center", "include_subdomains": true, "mode": "force-https" },
1214     { "name": "standardssuck.org", "include_subdomains": true, "mode": "force-https" },
1215     { "name": "testsuite.org", "include_subdomains": true, "mode": "force-https" },
1216     { "name": "thecustomizewindows.com", "include_subdomains": true, "mode": "force-https" },
1217     { "name": "weggeweest.nl", "include_subdomains": true, "mode": "force-https" },
1218     { "name": "whatwg.org", "include_subdomains": true, "mode": "force-https" },
1219     { "name": "when-release.ru", "include_subdomains": true, "mode": "force-https" },
1220     { "name": "xn--maraa-rta.org", "include_subdomains": true, "mode": "force-https" },
1221     { "name": "otakurepublic.com", "include_subdomains": true, "mode": "force-https" },
1222     { "name": "mqas.net", "include_subdomains": true, "mode": "force-https" },
1223     { "name": "dlc.viasinc.com", "include_subdomains": true, "mode": "force-https" },
1224     { "name": "www.viasinc.com", "include_subdomains": true, "mode": "force-https" },
1225     { "name": "viasinc.com", "mode": "force-https" },
1226     { "name": "angularjs.org", "include_subdomains": true, "mode": "force-https" },
1227     { "name": "debtkit.co.uk", "include_subdomains": true, "mode": "force-https" },
1228     { "name": "decibelios.li", "include_subdomains": true, "mode": "force-https" },
1229     { "name": "diamante.ro", "include_subdomains": true, "mode": "force-https" },
1230     { "name": "domaris.de", "include_subdomains": true, "mode": "force-https" },
1231     { "name": "enorekcah.com", "include_subdomains": true, "mode": "force-https" },
1232     { "name": "fedorapeople.org", "include_subdomains": true, "mode": "force-https" },
1233     { "name": "gamercredo.com", "include_subdomains": true, "mode": "force-https" },
1234     { "name": "garron.net", "include_subdomains": true, "mode": "force-https" },
1235     { "name": "gerardozamudio.mx", "include_subdomains": true, "mode": "force-https" },
1236     { "name": "gmcd.co", "include_subdomains": true, "mode": "force-https" },
1237     { "name": "hack.li", "include_subdomains": true, "mode": "force-https" },
1238     { "name": "hexony.com", "include_subdomains": true, "mode": "force-https" },
1239     { "name": "horosho.in", "include_subdomains": true, "mode": "force-https" },
1240     { "name": "howsmyssl.com", "include_subdomains": true, "mode": "force-https" },
1241     { "name": "howsmytls.com", "include_subdomains": true, "mode": "force-https" },
1242     { "name": "hpac-portal.com", "include_subdomains": true, "mode": "force-https" },
1243     { "name": "jwilsson.me", "include_subdomains": true, "mode": "force-https" },
1244     { "name": "khmath.com", "include_subdomains": true, "mode": "force-https" },
1245     { "name": "knowledgehook.com", "include_subdomains": true, "mode": "force-https" },
1246     { "name": "lodash.com", "include_subdomains": true, "mode": "force-https" },
1247     { "name": "md5file.com", "include_subdomains": true, "mode": "force-https" },
1248     { "name": "omitech.co.uk", "include_subdomains": true, "mode": "force-https" },
1249     { "name": "orbograph-hrcm.com", "include_subdomains": true, "mode": "force-https" },
1250     { "name": "password.codes", "include_subdomains": true, "mode": "force-https" },
1251     { "name": "prakharprasad.com", "include_subdomains": true, "mode": "force-https" },
1252     { "name": "ravchat.com", "include_subdomains": true, "mode": "force-https" },
1253     { "name": "sciencex.com", "include_subdomains": true, "mode": "force-https" },
1254     { "name": "shiinko.com", "include_subdomains": true, "mode": "force-https" },
1255     { "name": "spideroak.com", "include_subdomains": true, "mode": "force-https", "pins": "spideroak" },
1256     { "name": "thorncreek.net", "include_subdomains": true, "mode": "force-https" },
1257     { "name": "tno.io", "include_subdomains": true, "mode": "force-https" },
1258     { "name": "translatoruk.co.uk", "include_subdomains": true, "mode": "force-https" },
1259     { "name": "wepay.in.th", "include_subdomains": true, "mode": "force-https" },
1260     { "name": "zixiao.wang", "include_subdomains": true, "mode": "force-https" },
1262     { "name": "at.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1263     { "name": "au.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1264     { "name": "az.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1265     { "name": "be.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1266     { "name": "bi.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1267     { "name": "br.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1268     { "name": "ca.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1269     { "name": "cd.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1270     { "name": "cg.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1271     { "name": "chfr.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1272     { "name": "chit.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1273     { "name": "ch.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1274     { "name": "cl.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1275     { "name": "cn.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1276     { "name": "co.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1277     { "name": "cr.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1278     { "name": "ct.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1279     { "name": "de.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1280     { "name": "dk.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1281     { "name": "do.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1282     { "name": "en-maktoob.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1283     { "name": "espanol.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1284     { "name": "es.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1285     { "name": "fi.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1286     { "name": "fj.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1287     { "name": "fr.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1288     { "name": "gl.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1289     { "name": "gm.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1290     { "name": "gr.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1291     { "name": "hk.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1292     { "name": "hn.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1293     { "name": "hu.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1294     { "name": "id.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1295     { "name": "ie.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1296     { "name": "in.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1297     { "name": "it.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1298     { "name": "kr.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1299     { "name": "kz.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1300     { "name": "li.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1301     { "name": "lt.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1302     { "name": "lu.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1303     { "name": "lv.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1304     { "name": "maktoob.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1305     { "name": "malaysia.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1306     { "name": "mt.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1307     { "name": "mu.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1308     { "name": "mw.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1309     { "name": "mx.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1310     { "name": "ni.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1311     { "name": "nl.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1312     { "name": "no.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1313     { "name": "np.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1314     { "name": "nz.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1315     { "name": "pa.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1316     { "name": "pe.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1317     { "name": "ph.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1318     { "name": "pk.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1319     { "name": "pl.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1320     { "name": "pr.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1321     { "name": "py.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1322     { "name": "qc.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1323     { "name": "ro.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1324     { "name": "ru.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1325     { "name": "rw.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1326     { "name": "se.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1327     { "name": "sg.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1328     { "name": "sv.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1329     { "name": "th.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1330     { "name": "tr.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1331     { "name": "tv.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1332     { "name": "tw.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1333     { "name": "ua.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1334     { "name": "uk.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1335     { "name": "search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1336     { "name": "uy.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1337     { "name": "uz.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1338     { "name": "ve.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1339     { "name": "vn.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1340     { "name": "xa.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1341     { "name": "za.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1342     { "name": "zh.search.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1343     { "name": "login.yahoo.com", "include_subdomains": true, "mode": "force-https" },
1344     { "name": "mail.yahoo.com", "include_subdomains": false, "mode": "force-https" },
1345     { "name": "edit.yahoo.com", "include_subdomains": true, "mode": "force-https" },
1346     { "name": "ahoyconference.com", "include_subdomains": true, "mode": "force-https" },
1347     { "name": "balcan-underground.net", "include_subdomains": true, "mode": "force-https" },
1348     { "name": "baldwinkoo.com", "include_subdomains": true, "mode": "force-https" },
1349     { "name": "bigbrownpromotions.com.au", "include_subdomains": true, "mode": "force-https" },
1350     { "name": "bodo-wolff.de", "include_subdomains": true, "mode": "force-https" },
1351     { "name": "calibreapp.com", "include_subdomains": true, "mode": "force-https" },
1352     { "name": "call.me", "include_subdomains": true, "mode": "force-https" },
1353     { "name": "chrisjean.com", "include_subdomains": true, "mode": "force-https" },
1354     { "name": "cujanovic.com", "include_subdomains": true, "mode": "force-https" },
1355     { "name": "deadbeef.ninja", "include_subdomains": true, "mode": "force-https" },
1356     { "name": "esec.rs", "include_subdomains": true, "mode": "force-https" },
1357     { "name": "floobits.com", "include_subdomains": true, "mode": "force-https" },
1358     { "name": "freenetproject.org", "include_subdomains": true, "mode": "force-https" },
1359     { "name": "fundingempire.com", "include_subdomains": true, "mode": "force-https" },
1360     { "name": "heid.ws", "include_subdomains": true, "mode": "force-https" },
1361     { "name": "ironfistdesign.com", "include_subdomains": true, "mode": "force-https" },
1362     { "name": "kinogb.net", "include_subdomains": true, "mode": "force-https" },
1363     { "name": "ljs.io", "include_subdomains": true, "mode": "force-https" },
1364     { "name": "lovelycorral.com", "include_subdomains": true, "mode": "force-https" },
1365     { "name": "megashur.se", "include_subdomains": true, "mode": "force-https" },
1366     { "name": "minnesotadata.com", "include_subdomains": true, "mode": "force-https" },
1367     { "name": "mountainmusicpromotions.com", "include_subdomains": true, "mode": "force-https" },
1368     { "name": "newstarnootropics.com", "include_subdomains": true, "mode": "force-https" },
1369     { "name": "onedot.nl", "include_subdomains": true, "mode": "force-https" },
1370     { "name": "powerplannerapp.com", "include_subdomains": true, "mode": "force-https" },
1371     { "name": "ru-sprachstudio.ch", "include_subdomains": true, "mode": "force-https" },
1372     { "name": "slattery.co", "include_subdomains": true, "mode": "force-https" },
1373     { "name": "slidebatch.com", "include_subdomains": true, "mode": "force-https" },
1374     { "name": "smartship.co.jp", "include_subdomains": true, "mode": "force-https" },
1375     { "name": "southside-crew.com", "include_subdomains": true, "mode": "force-https" },
1376     { "name": "tickopa.co.uk", "include_subdomains": true, "mode": "force-https" },
1377     { "name": "wieninternational.at", "include_subdomains": true, "mode": "force-https" },
1378     { "name": "fleximus.org", "include_subdomains": true, "mode": "force-https" },
1380     // Facebook would like to have pinning enforced on (*.)facebook.com and
1381     // HSTS enforced on specific names. We have the
1382     // "include_subdomains_for_pinning" flag that can do that, but it triggered a
1383     // wave of pinning failures and so isn't used until that can be investigated.
1384     { "name": "facebook.com", "mode": "force-https", "pins": "facebook" },
1385     { "name": "www.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1386     { "name": "m.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1387     { "name": "tablet.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1388     { "name": "secure.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1389     { "name": "pixel.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1390     { "name": "apps.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1391     { "name": "upload.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1392     { "name": "developers.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1393     { "name": "touch.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1394     { "name": "mbasic.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1395     { "name": "code.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1396     { "name": "t.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1397     { "name": "mtouch.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1398     { "name": "business.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1399     { "name": "research.facebook.com", "include_subdomains": true, "mode": "force-https", "pins": "facebook" },
1401     { "name": "0x0a.net", "include_subdomains": true, "mode": "force-https" },
1402     { "name": "animurecs.com", "include_subdomains": true, "mode": "force-https" },
1403     { "name": "arendburgers.nl", "include_subdomains": true, "mode": "force-https" },
1404     { "name": "big-andy.co.uk", "include_subdomains": true, "mode": "force-https" },
1405     { "name": "bitgo.com", "include_subdomains": true, "mode": "force-https" },
1406     { "name": "buttercoin.com", "include_subdomains": true, "mode": "force-https" },
1407     { "name": "chainmonitor.com", "include_subdomains": true, "mode": "force-https" },
1408     { "name": "coinapult.com", "include_subdomains": true, "mode": "force-https" },
1409     { "name": "comssa.org.au", "include_subdomains": true, "mode": "force-https" },
1410     { "name": "coursella.com", "include_subdomains": true, "mode": "force-https" },
1411     { "name": "crowdjuris.com", "include_subdomains": true, "mode": "force-https" },
1412     { "name": "curlybracket.co.uk", "include_subdomains": true, "mode": "force-https" },
1413     { "name": "cyanogenmod.xxx", "include_subdomains": true, "mode": "force-https" },
1414     { "name": "czbix.com", "include_subdomains": true, "mode": "force-https" },
1415     { "name": "dealcruiser.nl", "include_subdomains": true, "mode": "force-https" },
1416     { "name": "derevtsov.com", "include_subdomains": true, "mode": "force-https" },
1417     { "name": "dzlibs.io", "include_subdomains": true, "mode": "force-https" },
1418     { "name": "easysimplecrm.com", "include_subdomains": true, "mode": "force-https" },
1419     { "name": "fralef.me", "include_subdomains": true, "mode": "force-https" },
1420     { "name": "glossopnorthendafc.co.uk", "include_subdomains": true, "mode": "force-https" },
1421     { "name": "gtraxapp.com", "include_subdomains": true, "mode": "force-https" },
1422     { "name": "hansvaneijsden.com", "include_subdomains": true, "mode": "force-https" },
1423     { "name": "horseboners.xxx", "include_subdomains": true, "mode": "force-https" },
1424     { "name": "horza.org", "include_subdomains": true, "mode": "force-https" },
1425     { "name": "iamcarrico.com", "include_subdomains": true, "mode": "force-https" },
1426     { "name": "kartonmodellbau.org", "include_subdomains": true, "mode": "force-https" },
1427     { "name": "keycdn.com", "include_subdomains": true, "mode": "force-https" },
1428     { "name": "komandakovalchuk.com", "include_subdomains": true, "mode": "force-https" },
1429     { "name": "kryptera.se", "include_subdomains": true, "mode": "force-https" },
1430     { "name": "lukonet.com", "include_subdomains": true, "mode": "force-https" },
1431     { "name": "meetfinch.com", "include_subdomains": true, "mode": "force-https" },
1432     { "name": "megaxchange.com", "include_subdomains": true, "mode": "force-https" },
1433     { "name": "moriz.de", "include_subdomains": true, "mode": "force-https" },
1434     { "name": "myplaceonline.com", "include_subdomains": true, "mode": "force-https" },
1435     { "name": "nectarleaf.com", "include_subdomains": true, "mode": "force-https" },
1436     { "name": "nos-oignons.net", "include_subdomains": true, "mode": "force-https" },
1437     { "name": "phoenixlogan.com", "include_subdomains": true, "mode": "force-https" },
1438     { "name": "redteam-pentesting.de", "include_subdomains": true, "mode": "force-https" },
1439     { "name": "roland.io", "include_subdomains": true, "mode": "force-https" },
1440     { "name": "servergno.me", "include_subdomains": true, "mode": "force-https" },
1441     { "name": "siriad.com", "include_subdomains": true, "mode": "force-https" },
1442     { "name": "smartcoin.com.br", "include_subdomains": true, "mode": "force-https" },
1443     { "name": "spartantheatre.org", "include_subdomains": true, "mode": "force-https" },
1444     { "name": "spencerbaer.com", "include_subdomains": true, "mode": "force-https" },
1445     { "name": "stretchmyan.us", "include_subdomains": true, "mode": "force-https" },
1446     { "name": "taxsquirrel.com", "include_subdomains": true, "mode": "force-https" },
1447     { "name": "techhipster.net", "include_subdomains": true, "mode": "force-https" },
1448     { "name": "timtaubert.de", "include_subdomains": true, "mode": "force-https" },
1449     { "name": "tribut.de", "include_subdomains": true, "mode": "force-https" },
1450     { "name": "triop.se", "include_subdomains": true, "mode": "force-https" },
1451     { "name": "twentymilliseconds.com", "include_subdomains": true, "mode": "force-https" },
1452     { "name": "ukdefencejournal.org.uk", "include_subdomains": true, "mode": "force-https" },
1453     { "name": "ukhas.net", "include_subdomains": true, "mode": "force-https" },
1454     { "name": "vpnzoom.com", "include_subdomains": true, "mode": "force-https" },
1455     { "name": "watsonhall.uk", "include_subdomains": true, "mode": "force-https" },
1456     { "name": "weblogzwolle.nl", "include_subdomains": true, "mode": "force-https" },
1457     { "name": "ypart.eu", "include_subdomains": true, "mode": "force-https" },
1458     { "name": "www.etsy.com", "include_subdomains": true, "mode": "force-https" },
1459     { "name": "etsysecure.com", "include_subdomains": true, "mode": "force-https" },
1460     { "name": "18f.gsa.gov", "include_subdomains": true, "mode": "force-https" },
1461     { "name": "my.usa.gov", "include_subdomains": true, "mode": "force-https" },
1462     { "name": "alexyang.me", "include_subdomains": true, "mode": "force-https" },
1463     { "name": "beamitapp.com", "include_subdomains": true, "mode": "force-https" },
1464     { "name": "bonigo.de", "include_subdomains": true, "mode": "force-https" },
1465     { "name": "certly.io", "include_subdomains": true, "mode": "force-https" },
1466     { "name": "chontalpa.pw", "include_subdomains": true, "mode": "force-https" },
1467     { "name": "cktennis.com", "include_subdomains": true, "mode": "force-https" },
1468     { "name": "clintwilson.technology", "include_subdomains": true, "mode": "force-https" },
1469     { "name": "cspbuilder.info", "include_subdomains": true, "mode": "force-https" },
1470     { "name": "depechemode-live.com", "include_subdomains": true, "mode": "force-https" },
1471     { "name": "destinationbijoux.fr", "include_subdomains": true, "mode": "force-https" },
1472     { "name": "dinamoelektrik.com", "include_subdomains": true, "mode": "force-https" },
1473     { "name": "ethack.org", "include_subdomains": true, "mode": "force-https" },
1474     { "name": "fabianfischer.de", "include_subdomains": true, "mode": "force-https" },
1475     { "name": "fastcomcorp.net", "include_subdomains": true, "mode": "force-https" },
1476     { "name": "gizzo.sk", "include_subdomains": true, "mode": "force-https" },
1477     { "name": "inkbunny.net", "include_subdomains": true, "mode": "force-https" },
1478     { "name": "itsamurai.ru", "include_subdomains": true, "mode": "force-https" },
1479     { "name": "itshost.ru", "include_subdomains": true, "mode": "force-https" },
1480     { "name": "jmedved.com", "include_subdomains": true, "mode": "force-https" },
1481     { "name": "jwilsson.com", "include_subdomains": true, "mode": "force-https" },
1482     { "name": "keepclean.me", "include_subdomains": true, "mode": "force-https" },
1483     { "name": "klausbrinch.dk", "include_subdomains": true, "mode": "force-https" },
1484     { "name": "leonardcamacho.me", "include_subdomains": true, "mode": "force-https" },
1485     { "name": "mdfnet.se", "include_subdomains": true, "mode": "force-https" },
1486     { "name": "michalspacek.cz", "include_subdomains": true, "mode": "force-https" },
1487     { "name": "mike-bland.com", "include_subdomains": true, "mode": "force-https" },
1488     { "name": "mocloud.eu", "include_subdomains": true, "mode": "force-https" },
1489     { "name": "oakslighting.co.uk", "include_subdomains": true, "mode": "force-https" },
1490     { "name": "onsitemassageco.com", "include_subdomains": true, "mode": "force-https" },
1491     { "name": "propagandism.org", "include_subdomains": true, "mode": "force-https" },
1492     { "name": "slevomat.cz", "include_subdomains": true, "mode": "force-https" },
1493     { "name": "sour.is", "include_subdomains": true, "mode": "force-https" },
1494     { "name": "spongepowered.org", "include_subdomains": true, "mode": "force-https" },
1495     { "name": "staticanime.net", "include_subdomains": true, "mode": "force-https" },
1496     { "name": "sunjaydhama.com", "include_subdomains": true, "mode": "force-https" },
1497     { "name": "swehack.org", "include_subdomains": true, "mode": "force-https" },
1498     { "name": "thusoy.com", "include_subdomains": true, "mode": "force-https" },
1499     { "name": "tls.li", "include_subdomains": true, "mode": "force-https" },
1500     { "name": "vhost.co.id", "include_subdomains": true, "mode": "force-https" },
1501     { "name": "webandwords.com.au", "include_subdomains": true, "mode": "force-https" },
1502     { "name": "webtiles.co.uk", "include_subdomains": true, "mode": "force-https" },
1503     { "name": "yoursecondphone.co", "include_subdomains": true, "mode": "force-https" },
1504     { "name": "zlavomat.sk", "include_subdomains": true, "mode": "force-https" },
1505     { "name": "alainwolf.net", "include_subdomains": true, "mode": "force-https" },
1506     { "name": "arguggi.co.uk", "include_subdomains": true, "mode": "force-https" },
1507     { "name": "azabani.com", "include_subdomains": true, "mode": "force-https" },
1508     { "name": "bitmon.net", "include_subdomains": true, "mode": "force-https" },
1509     { "name": "bjornjohansen.no", "include_subdomains": true, "mode": "force-https" },
1510     { "name": "bookingapp.nl", "include_subdomains": true, "mode": "force-https" },
1511     { "name": "cackette.com", "include_subdomains": true, "mode": "force-https" },
1512     { "name": "caremad.io", "include_subdomains": true, "mode": "force-https" },
1513     { "name": "clerkendweller.uk", "include_subdomains": true, "mode": "force-https" },
1514     { "name": "cyon.ch", "include_subdomains": true, "mode": "force-https" },
1515     { "name": "fakturoid.cz", "include_subdomains": true, "mode": "force-https" },
1516     { "name": "finn.io", "include_subdomains": true, "mode": "force-https" },
1517     { "name": "fm83.nl", "include_subdomains": true, "mode": "force-https" },
1518     { "name": "grandmascookieblog.com", "include_subdomains": true, "mode": "force-https" },
1519     { "name": "khanovaskola.cz", "include_subdomains": true, "mode": "force-https" },
1520     { "name": "ki-on.net", "include_subdomains": true, "mode": "force-https" },
1521     { "name": "kingmanhall.org", "include_subdomains": true, "mode": "force-https" },
1522     { "name": "kpebetka.net", "include_subdomains": true, "mode": "force-https" },
1523     { "name": "mirindadomo.ru", "include_subdomains": true, "mode": "force-https" },
1524     { "name": "myvirtualserver.com", "include_subdomains": true, "mode": "force-https" },
1525     { "name": "neftaly.com", "include_subdomains": true, "mode": "force-https" },
1526     { "name": "nu3.at", "include_subdomains": true, "mode": "force-https" },
1527     { "name": "nu3.ch", "include_subdomains": true, "mode": "force-https" },
1528     { "name": "nu3.co.uk", "include_subdomains": true, "mode": "force-https" },
1529     { "name": "nu3.com", "include_subdomains": true, "mode": "force-https" },
1530     { "name": "nu3.de", "include_subdomains": true, "mode": "force-https" },
1531     { "name": "nu3.dk", "include_subdomains": true, "mode": "force-https" },
1532     { "name": "nu3.fi", "include_subdomains": true, "mode": "force-https" },
1533     { "name": "nu3.fr", "include_subdomains": true, "mode": "force-https" },
1534     { "name": "nu3.no", "include_subdomains": true, "mode": "force-https" },
1535     { "name": "nu3.se", "include_subdomains": true, "mode": "force-https" },
1536     { "name": "ovenapp.io", "include_subdomains": true, "mode": "force-https" },
1537     { "name": "ruudkoot.nl", "include_subdomains": true, "mode": "force-https" },
1538     { "name": "seomobo.com", "include_subdomains": true, "mode": "force-https" },
1539     { "name": "seowarp.net", "include_subdomains": true, "mode": "force-https" },
1540     { "name": "shenyuqi.com", "include_subdomains": true, "mode": "force-https" },
1541     { "name": "souvik.me", "include_subdomains": true, "mode": "force-https" },
1542     { "name": "topodin.com", "include_subdomains": true, "mode": "force-https" },
1543     { "name": "wpletter.de", "include_subdomains": true, "mode": "force-https" },
1544     { "name": "yahvehyireh.com", "include_subdomains": true, "mode": "force-https" },
1545     { "name": "anadoluefessporkulubu.org", "include_subdomains": true, "mode": "force-https" },
1546     { "name": "ankarakart.com.tr", "include_subdomains": true, "mode": "force-https" },
1547     { "name": "bgneuesheim.de", "include_subdomains": true, "mode": "force-https" },
1548     { "name": "bhatia.at", "include_subdomains": true, "mode": "force-https" },
1549     { "name": "bitmex.com", "include_subdomains": true, "mode": "force-https" },
1550     { "name": "blockchain.info", "include_subdomains": true, "mode": "force-https" },
1551     { "name": "blubbablasen.de", "include_subdomains": true, "mode": "force-https" },
1552     { "name": "brage.info", "include_subdomains": true, "mode": "force-https" },
1553     { "name": "chahub.com", "include_subdomains": true, "mode": "force-https" },
1554     { "name": "cor-ser.es", "include_subdomains": true, "mode": "force-https" },
1555     { "name": "darchoods.net", "include_subdomains": true, "mode": "force-https" },
1556     { "name": "electronic-ignition-system.com", "include_subdomains": true, "mode": "force-https" },
1557     { "name": "fabhub.io", "include_subdomains": true, "mode": "force-https" },
1558     { "name": "fant.dk", "include_subdomains": true, "mode": "force-https" },
1559     { "name": "henriknoerr.com", "include_subdomains": true, "mode": "force-https" },
1560     { "name": "imaginary.ca", "include_subdomains": true, "mode": "force-https" },
1561     { "name": "inb4.us", "include_subdomains": true, "mode": "force-https" },
1562     { "name": "kosho.org", "include_subdomains": true, "mode": "force-https" },
1563     { "name": "lighting-centres.co.uk", "include_subdomains": true, "mode": "force-https" },
1564     { "name": "marshut.net", "include_subdomains": true, "mode": "force-https" },
1565     { "name": "meamod.com", "include_subdomains": true, "mode": "force-https" },
1566     { "name": "myni.io", "include_subdomains": true, "mode": "force-https" },
1567     { "name": "nameid.org", "include_subdomains": true, "mode": "force-https" },
1568     { "name": "nginxnudes.com", "include_subdomains": true, "mode": "force-https" },
1569     { "name": "nouvelle-vague-saint-cast.fr", "include_subdomains": true, "mode": "force-https" },
1570     { "name": "opendesk.cc", "include_subdomains": true, "mode": "force-https" },
1571     { "name": "pestici.de", "include_subdomains": true, "mode": "force-https" },
1572     { "name": "petrolplus.ru", "include_subdomains": true, "mode": "force-https" },
1573     { "name": "proximato.com", "include_subdomains": true, "mode": "force-https" },
1574     { "name": "savetheinternet.eu", "include_subdomains": true, "mode": "force-https" },
1575     { "name": "shortdiary.me", "include_subdomains": true, "mode": "force-https" },
1576     { "name": "simplia.cz", "include_subdomains": true, "mode": "force-https" },
1577     { "name": "tadigitalstore.com", "include_subdomains": true, "mode": "force-https" },
1578     { "name": "tapka.cz", "include_subdomains": true, "mode": "force-https" },
1579     { "name": "tegelsensanitaironline.nl", "include_subdomains": true, "mode": "force-https" },
1580     { "name": "typingrevolution.com", "include_subdomains": true, "mode": "force-https" },
1581     { "name": "unison.com", "include_subdomains": true, "mode": "force-https" },
1582     { "name": "uptrends.com", "include_subdomains": true, "mode": "force-https" },
1583     { "name": "visionless.me", "include_subdomains": true, "mode": "force-https" },
1584     { "name": "vrobert.fr", "include_subdomains": true, "mode": "force-https" },
1585     { "name": "wbg-vs.de", "include_subdomains": true, "mode": "force-https" },
1586     { "name": "hstspreload.appspot.com", "include_subdomains": true, "mode": "force-https" },
1587     { "name": "hg.python.org", "include_subdomains": true, "mode": "force-https" },
1588     { "name": "doc.python.org", "include_subdomains": true, "mode": "force-https" },
1589     { "name": "console.python.org", "include_subdomains": true, "mode": "force-https" },
1590     { "name": "mutantmonkey.in", "include_subdomains": true, "mode": "force-https" },
1591     { "name": "mutantmonkey.info", "include_subdomains": true, "mode": "force-https" },
1592     { "name": "alecvannoten.be", "include_subdomains": true, "mode": "force-https" },
1593     { "name": "anime.my", "include_subdomains": true, "mode": "force-https" },
1594     { "name": "atavio.at", "include_subdomains": true, "mode": "force-https" },
1595     { "name": "atavio.ch", "include_subdomains": true, "mode": "force-https" },
1596     { "name": "atavio.de", "include_subdomains": true, "mode": "force-https" },
1597     { "name": "balikonos.cz", "include_subdomains": true, "mode": "force-https" },
1598     { "name": "camolist.com", "include_subdomains": true, "mode": "force-https" },
1599     { "name": "chatbot.me", "include_subdomains": true, "mode": "force-https" },
1600     { "name": "coffeeetc.co.uk", "include_subdomains": true, "mode": "force-https" },
1601     { "name": "dee.pe", "include_subdomains": true, "mode": "force-https" },
1602     { "name": "ecdn.cz", "include_subdomains": true, "mode": "force-https" },
1603     { "name": "ef.gy", "include_subdomains": true, "mode": "force-https" },
1604     { "name": "exiahost.com", "include_subdomains": true, "mode": "force-https" },
1605     { "name": "freethought.org.au", "include_subdomains": true, "mode": "force-https" },
1606     { "name": "hrackydomino.cz", "include_subdomains": true, "mode": "force-https" },
1607     { "name": "hsmr.cc", "include_subdomains": true, "mode": "force-https" },
1608     { "name": "instasex.ch", "include_subdomains": true, "mode": "force-https" },
1609     { "name": "jakub-boucek.cz", "include_subdomains": true, "mode": "force-https" },
1610     { "name": "koenvdheuvel.me", "include_subdomains": true, "mode": "force-https" },
1611     { "name": "leadbook.ru", "include_subdomains": true, "mode": "force-https" },
1612     { "name": "lilpwny.com", "include_subdomains": true, "mode": "force-https" },
1613     { "name": "mirrorx.com", "include_subdomains": true, "mode": "force-https" },
1614     { "name": "pentesterlab.com", "include_subdomains": true, "mode": "force-https" },
1615     { "name": "pypa.io", "include_subdomains": true, "mode": "force-https" },
1616     { "name": "r3s1stanc3.me", "include_subdomains": true, "mode": "force-https" },
1617     { "name": "residentsinsurance.co.uk", "include_subdomains": true, "mode": "force-https" },
1618     { "name": "rlalique.com", "include_subdomains": true, "mode": "force-https" },
1619     { "name": "scribe.systems", "include_subdomains": true, "mode": "force-https" },
1620     { "name": "securesuisse.ch", "include_subdomains": true, "mode": "force-https" },
1621     { "name": "slack.com", "include_subdomains": true, "mode": "force-https" },
1622     { "name": "smartlend.se", "include_subdomains": true, "mode": "force-https" },
1623     { "name": "webtrh.cz", "include_subdomains": true, "mode": "force-https" },
1624     { "name": "yetii.net", "include_subdomains": true, "mode": "force-https" },
1625     { "name": "login.ubuntu.com", "include_subdomains": true, "mode": "force-https" },
1626     { "name": "login.launchpad.net", "include_subdomains": true, "mode": "force-https" },
1627     { "name": "302.nyc", "include_subdomains": true, "mode": "force-https" },
1628     { "name": "biathloncup.ru", "include_subdomains": true, "mode": "force-https" },
1629     { "name": "bitpod.de", "include_subdomains": true, "mode": "force-https" },
1630     { "name": "brakemanpro.com", "include_subdomains": true, "mode": "force-https" },
1631     { "name": "daveoc64.co.uk", "include_subdomains": true, "mode": "force-https" },
1632     { "name": "fewo-thueringer-wald.de", "include_subdomains": true, "mode": "force-https" },
1633     { "name": "filip-prochazka.com", "include_subdomains": true, "mode": "force-https" },
1634     { "name": "food4health.guide", "include_subdomains": true, "mode": "force-https" },
1635     { "name": "johners.me", "include_subdomains": true, "mode": "force-https" },
1636     { "name": "kdyby.org", "include_subdomains": true, "mode": "force-https" },
1637     { "name": "kupschke.net", "include_subdomains": true, "mode": "force-https" },
1638     { "name": "leibniz-remscheid.de", "include_subdomains": true, "mode": "force-https" },
1639     { "name": "manicode.com", "include_subdomains": true, "mode": "force-https" },
1640     { "name": "nwgh.org", "include_subdomains": true, "mode": "force-https" },
1641     { "name": "ouvirmusica.com.br", "include_subdomains": true, "mode": "force-https" },
1642     { "name": "pharmaboard.de", "include_subdomains": true, "mode": "force-https" },
1643     { "name": "pieperhome.de", "include_subdomains": true, "mode": "force-https" },
1644     { "name": "raspass.me", "include_subdomains": true, "mode": "force-https" },
1645     { "name": "romans-place.me.uk", "include_subdomains": true, "mode": "force-https" },
1646     { "name": "rudloff.pro", "include_subdomains": true, "mode": "force-https" },
1647     { "name": "seyahatsagliksigortalari.com", "include_subdomains": true, "mode": "force-https" },
1648     { "name": "shakepeers.org", "include_subdomains": true, "mode": "force-https" },
1649     { "name": "smartcleaningcenter.nl", "include_subdomains": true, "mode": "force-https" },
1650     { "name": "snakehosting.dk", "include_subdomains": true, "mode": "force-https" },
1651     { "name": "srevilak.net", "include_subdomains": true, "mode": "force-https" },
1652     { "name": "strasweb.fr", "include_subdomains": true, "mode": "force-https" },
1653     { "name": "tas2580.net", "include_subdomains": true, "mode": "force-https" },
1654     { "name": "todesschaf.org", "include_subdomains": true, "mode": "force-https" },
1655     { "name": "twisto.cz", "include_subdomains": true, "mode": "force-https" },
1656     { "name": "webassadors.com", "include_subdomains": true, "mode": "force-https" },
1657     { "name": "wundi.net", "include_subdomains": true, "mode": "force-https" },
1658     { "name": "cs50.harvard.edu", "include_subdomains": true, "mode": "force-https" },
1659     { "name": "007sascha.de", "include_subdomains": true, "mode": "force-https" },
1660     { "name": "2048game.co.uk", "include_subdomains": true, "mode": "force-https" },
1661     { "name": "adorai.tk", "include_subdomains": true, "mode": "force-https" },
1662     { "name": "afp548.com", "include_subdomains": true, "mode": "force-https" },
1663     { "name": "atlassian.net", "include_subdomains": true, "mode": "force-https" },
1664     { "name": "atte.fi", "include_subdomains": true, "mode": "force-https" },
1665     { "name": "bizon.sk", "include_subdomains": true, "mode": "force-https" },
1666     { "name": "broeselei.at", "include_subdomains": true, "mode": "force-https" },
1667     { "name": "cordial-restaurant.com", "include_subdomains": true, "mode": "force-https" },
1668     { "name": "curiosity-driven.org", "include_subdomains": true, "mode": "force-https" },
1669     { "name": "egfl.org.uk", "include_subdomains": true, "mode": "force-https" },
1670     { "name": "eksisozluk.com", "include_subdomains": true, "mode": "force-https" },
1671     { "name": "firefart.at", "include_subdomains": true, "mode": "force-https" },
1672     { "name": "firstlook.org", "include_subdomains": true, "mode": "force-https" },
1673     { "name": "fonetiq.io", "include_subdomains": true, "mode": "force-https" },
1674     { "name": "groetzner.net", "include_subdomains": true, "mode": "force-https" },
1675     { "name": "gw2treasures.com", "include_subdomains": true, "mode": "force-https" },
1676     { "name": "heartlandrentals.com", "include_subdomains": true, "mode": "force-https" },
1677     { "name": "hemlockhillscabinrentals.com", "include_subdomains": true, "mode": "force-https" },
1678     { "name": "hstsfail.appspot.com", "include_subdomains": true, "mode": "force-https" },
1679     { "name": "i5y.co.uk", "include_subdomains": true, "mode": "force-https" },
1680     { "name": "innophate-security.com", "include_subdomains": true, "mode": "force-https" },
1681     { "name": "innophate-security.nl", "include_subdomains": true, "mode": "force-https" },
1682     { "name": "iranianlawschool.com", "include_subdomains": true, "mode": "force-https" },
1683     { "name": "jettshome.org", "include_subdomains": true, "mode": "force-https" },
1684     { "name": "karmaspa.se", "include_subdomains": true, "mode": "force-https" },
1685     { "name": "keeleysam.com", "include_subdomains": true, "mode": "force-https" },
1686     { "name": "kirkforcongress.com", "include_subdomains": true, "mode": "force-https" },
1687     { "name": "kirkforsenate.com", "include_subdomains": true, "mode": "force-https" },
1688     { "name": "les-corsaires.net", "include_subdomains": true, "mode": "force-https" },
1689     { "name": "libraryfreedomproject.org", "include_subdomains": true, "mode": "force-https" },
1690     { "name": "linux-admin-california.com", "include_subdomains": true, "mode": "force-https" },
1691     { "name": "lobste.rs", "include_subdomains": true, "mode": "force-https" },
1692     { "name": "luelistan.net", "include_subdomains": true, "mode": "force-https" },
1693     { "name": "makeitdynamic.com", "include_subdomains": true, "mode": "force-https" },
1694     { "name": "minecraftvoter.com", "include_subdomains": true, "mode": "force-https" },
1695     { "name": "mkw.st", "include_subdomains": true, "mode": "force-https" },
1696     { "name": "mujadin.se", "include_subdomains": true, "mode": "force-https" },
1697     { "name": "netztest.at", "include_subdomains": true, "mode": "force-https" },
1698     { "name": "null-sec.ru", "include_subdomains": true, "mode": "force-https" },
1699     { "name": "nutsandboltsmedia.com", "include_subdomains": true, "mode": "force-https" },
1700     { "name": "ooonja.de", "include_subdomains": true, "mode": "force-https" },
1701     { "name": "personaldatabasen.no", "include_subdomains": true, "mode": "force-https" },
1702     { "name": "phurl.de", "include_subdomains": true, "mode": "force-https" },
1703     { "name": "privategiant.com", "include_subdomains": true, "mode": "force-https" },
1704     { "name": "progressiveplanning.com", "include_subdomains": true, "mode": "force-https" },
1705     { "name": "puac.de", "include_subdomains": true, "mode": "force-https" },
1706     { "name": "rafaelcz.de", "include_subdomains": true, "mode": "force-https" },
1707     { "name": "rasing.me", "include_subdomains": true, "mode": "force-https" },
1708     { "name": "reliable-mail.de", "include_subdomains": true, "mode": "force-https" },
1709     { "name": "romulusapp.com", "include_subdomains": true, "mode": "force-https" },
1710     { "name": "samba.org", "include_subdomains": true, "mode": "force-https" },
1711     { "name": "savvytime.com", "include_subdomains": true, "mode": "force-https" },
1712     { "name": "sitesten.com", "include_subdomains": true, "mode": "force-https" },
1713     { "name": "skhosting.eu", "include_subdomains": true, "mode": "force-https" },
1714     { "name": "skogsbruket.fi", "include_subdomains": true, "mode": "force-https" },
1715     { "name": "skogskultur.fi", "include_subdomains": true, "mode": "force-https" },
1716     { "name": "sorz.org", "include_subdomains": true, "mode": "force-https" },
1717     { "name": "spawn.cz", "include_subdomains": true, "mode": "force-https" },
1718     { "name": "spreed.me", "include_subdomains": true, "mode": "force-https" },
1719     { "name": "studienportal.eu", "include_subdomains": true, "mode": "force-https" },
1720     { "name": "tc-bonito.de", "include_subdomains": true, "mode": "force-https" },
1721     { "name": "thomasgriffin.io", "include_subdomains": true, "mode": "force-https" },
1722     { "name": "thyngster.com", "include_subdomains": true, "mode": "force-https" },
1723     { "name": "tid.jp", "include_subdomains": true, "mode": "force-https" },
1724     { "name": "tonywebster.com", "include_subdomains": true, "mode": "force-https" },
1725     { "name": "tucuxi.org", "include_subdomains": true, "mode": "force-https" },
1726     { "name": "firebaseio.com", "include_subdomains": true, "mode": "force-https" },
1727     { "name": "firebaseio-demo.com", "include_subdomains": true, "mode": "force-https" },
1728     { "name": "adlershop.ch", "include_subdomains": true, "mode": "force-https" },
1729     { "name": "ahwatukeefoothillsmontessori.com", "include_subdomains": true, "mode": "force-https" },
1730     { "name": "authentication.io", "include_subdomains": true, "mode": "force-https" },
1731     { "name": "brainfork.ml", "include_subdomains": true, "mode": "force-https" },
1732     { "name": "brainvation.de", "include_subdomains": true, "mode": "force-https" },
1733     { "name": "brossmanit.com", "include_subdomains": true, "mode": "force-https" },
1734     { "name": "calomel.org", "include_subdomains": true, "mode": "force-https" },
1735     { "name": "chm.vn", "include_subdomains": true, "mode": "force-https" },
1736     { "name": "clan-ww.com", "include_subdomains": true, "mode": "force-https" },
1737     { "name": "dixmag.com", "include_subdomains": true, "mode": "force-https" },
1738     { "name": "dynaloop.net", "include_subdomains": true, "mode": "force-https" },
1739     { "name": "eduroam.no", "include_subdomains": true, "mode": "force-https" },
1740     { "name": "egit.co", "include_subdomains": true, "mode": "force-https" },
1741     { "name": "friendlink.jp", "include_subdomains": true, "mode": "force-https" },
1742     { "name": "gambitnash.co.uk", "include_subdomains": true, "mode": "force-https" },
1743     { "name": "gavick.com", "include_subdomains": true, "mode": "force-https" },
1744     { "name": "hachre.de", "include_subdomains": true, "mode": "force-https" },
1745     { "name": "herocentral.de", "include_subdomains": true, "mode": "force-https" },
1746     { "name": "hicoria.com", "include_subdomains": true, "mode": "force-https" },
1747     { "name": "id-conf.com", "include_subdomains": true, "mode": "force-https" },
1748     { "name": "ikkatsu-satei.jp", "include_subdomains": true, "mode": "force-https" },
1749     { "name": "iridiumbrowser.de", "include_subdomains": true, "mode": "force-https" },
1750     { "name": "jira.com", "include_subdomains": true, "mode": "force-https" },
1751     { "name": "kirei.se", "include_subdomains": true, "mode": "force-https" },
1752     { "name": "kuppingercole.com", "include_subdomains": true, "mode": "force-https" },
1753     { "name": "maff.scot", "include_subdomains": true, "mode": "force-https" },
1754     { "name": "mpreserver.com", "include_subdomains": true, "mode": "force-https" },
1755     { "name": "mvno.io", "include_subdomains": true, "mode": "force-https" },
1756     { "name": "namepros.com", "include_subdomains": true, "mode": "force-https" },
1757     { "name": "neko.li", "include_subdomains": true, "mode": "force-https" },
1758     { "name": "netera.se", "include_subdomains": true, "mode": "force-https" },
1759     { "name": "nieselregen.com", "include_subdomains": true, "mode": "force-https" },
1760     { "name": "pauladamsmith.com", "include_subdomains": true, "mode": "force-https" },
1761     { "name": "pwd.ovh", "include_subdomains": true, "mode": "force-https" },
1762     { "name": "ragingserenity.com", "include_subdomains": true, "mode": "force-https" },
1763     { "name": "saintsrobotics.com", "include_subdomains": true, "mode": "force-https" },
1764     { "name": "samuelkeeley.com", "include_subdomains": true, "mode": "force-https" },
1765     { "name": "shellsec.pw", "include_subdomains": true, "mode": "force-https" },
1766     { "name": "suzukikenichi.com", "include_subdomains": true, "mode": "force-https" },
1767     { "name": "tbspace.de", "include_subdomains": true, "mode": "force-https" },
1768     { "name": "the-sky-of-valkyries.com", "include_subdomains": true, "mode": "force-https" },
1769     { "name": "thomastimepieces.com.au", "include_subdomains": true, "mode": "force-https" },
1770     { "name": "uonstaffhub.com", "include_subdomains": true, "mode": "force-https" },
1771     { "name": "whd-guide.de", "include_subdomains": true, "mode": "force-https" },
1772     { "name": "whocalld.com", "include_subdomains": true, "mode": "force-https" },
1773     { "name": "wootton95.com", "include_subdomains": true, "mode": "force-https" },
1774     { "name": "fassadenverkleidung24.de", "include_subdomains": true, "mode": "force-https" },
1775     { "name": "uspsoig.gov", "include_subdomains": true, "mode": "force-https" },
1776     { "name": "notalone.gov", "include_subdomains": true, "mode": "force-https" },
1777     { "name": "aids.gov", "include_subdomains": true, "mode": "force-https" },
1778     { "name": "itdashboard.gov", "include_subdomains": true, "mode": "force-https" },
1779     { "name": "paymentaccuracy.gov", "include_subdomains": true, "mode": "force-https" },
1780     { "name": "cao.gov", "include_subdomains": true, "mode": "force-https" },
1781     { "name": "cfo.gov", "include_subdomains": true, "mode": "force-https" },
1782     { "name": "cio.gov", "include_subdomains": true, "mode": "force-https" },
1783     { "name": "earmarks.gov", "include_subdomains": true, "mode": "force-https" },
1784     { "name": "bfelob.gov", "include_subdomains": true, "mode": "force-https" },
1785     { "name": "max.gov", "include_subdomains": true, "mode": "force-https" },
1786     { "name": "save.gov", "include_subdomains": true, "mode": "force-https" },
1787     { "name": "saveaward.gov", "include_subdomains": true, "mode": "force-https" },
1788     { "name": "ustr.gov", "include_subdomains": true, "mode": "force-https" },
1789     { "name": "airlea.com", "include_subdomains": true, "mode": "force-https" },
1790     { "name": "atlantischild.hu", "include_subdomains": true, "mode": "force-https" },
1791     { "name": "benjamin.pe", "include_subdomains": true, "mode": "force-https" },
1792     { "name": "changelab.cc", "include_subdomains": true, "mode": "force-https" },
1793     { "name": "cryptobin.org", "include_subdomains": true, "mode": "force-https" },
1794     { "name": "csuw.net", "include_subdomains": true, "mode": "force-https" },
1795     { "name": "dccode.gov", "include_subdomains": true, "mode": "force-https" },
1796     { "name": "dreadbyte.com", "include_subdomains": true, "mode": "force-https" },
1797     { "name": "dylanscott.com.au", "include_subdomains": true, "mode": "force-https" },
1798     { "name": "e-kontakti.fi", "include_subdomains": true, "mode": "force-https" },
1799     { "name": "ecfs.link", "include_subdomains": true, "mode": "force-https" },
1800     { "name": "expatads.com", "include_subdomains": true, "mode": "force-https" },
1801     { "name": "florianmitrea.uk", "include_subdomains": true, "mode": "force-https" },
1802     { "name": "gaytorrent.ru", "include_subdomains": true, "mode": "force-https" },
1803     { "name": "getable.com", "include_subdomains": true, "mode": "force-https" },
1804     { "name": "gpsfix.cz", "include_subdomains": true, "mode": "force-https" },
1805     { "name": "guidetoiceland.is", "include_subdomains": true, "mode": "force-https" },
1806     { "name": "happylifestyle.com", "include_subdomains": true, "mode": "force-https" },
1807     { "name": "heppler.net", "include_subdomains": true, "mode": "force-https" },
1808     { "name": "httpswatch.com", "include_subdomains": true, "mode": "force-https" },
1809     { "name": "interserved.com", "include_subdomains": true, "mode": "force-https" },
1810     { "name": "izdiwho.com", "include_subdomains": true, "mode": "force-https" },
1811     { "name": "jimshaver.net", "include_subdomains": true, "mode": "force-https" },
1812     { "name": "jmdekker.it", "include_subdomains": true, "mode": "force-https" },
1813     { "name": "jonathan.ir", "include_subdomains": true, "mode": "force-https" },
1814     { "name": "klarmobil-empfehlen.de", "include_subdomains": true, "mode": "force-https" },
1815     { "name": "klingeletest.de", "include_subdomains": true, "mode": "force-https" },
1816     { "name": "lancejames.com", "include_subdomains": true, "mode": "force-https" },
1817     { "name": "leonklingele.de", "include_subdomains": true, "mode": "force-https" },
1818     { "name": "madars.org", "include_subdomains": true, "mode": "force-https" },
1819     { "name": "magneticanvil.com", "include_subdomains": true, "mode": "force-https" },
1820     { "name": "mimeit.de", "include_subdomains": true, "mode": "force-https" },
1821     { "name": "mobilcom-debitel-empfehlen.de", "include_subdomains": true, "mode": "force-https" },
1822     { "name": "morethanadream.lv", "include_subdomains": true, "mode": "force-https" },
1823     { "name": "narodniki.com", "include_subdomains": true, "mode": "force-https" },
1824     { "name": "netrider.net.au", "include_subdomains": true, "mode": "force-https" },
1825     { "name": "niloxy.com", "include_subdomains": true, "mode": "force-https" },
1826     { "name": "noobs-r-us.co.uk", "include_subdomains": true, "mode": "force-https" },
1827     { "name": "nowhere.dk", "include_subdomains": true, "mode": "force-https" },
1828     { "name": "perfectionis.me", "include_subdomains": true, "mode": "force-https" },
1829     { "name": "phryanjr.com", "include_subdomains": true, "mode": "force-https" },
1830     { "name": "polymathematician.com", "include_subdomains": true, "mode": "force-https" },
1831     { "name": "sanatfilan.com", "include_subdomains": true, "mode": "force-https" },
1832     { "name": "sikayetvar.com", "include_subdomains": true, "mode": "force-https" },
1833     { "name": "stulda.cz", "include_subdomains": true, "mode": "force-https" },
1834     { "name": "sysdb.io", "include_subdomains": true, "mode": "force-https" },
1835     { "name": "tallshoe.com", "include_subdomains": true, "mode": "force-https" },
1836     { "name": "thetomharling.com", "include_subdomains": true, "mode": "force-https" },
1837     { "name": "tracktivity.com.au", "include_subdomains": true, "mode": "force-https" },
1838     { "name": "twitteroauth.com", "include_subdomains": true, "mode": "force-https" },
1839     { "name": "vitrado.de", "include_subdomains": true, "mode": "force-https" },
1840     { "name": "webtalis.nl", "include_subdomains": true, "mode": "force-https" },
1841     { "name": "wevahoo.com", "include_subdomains": true, "mode": "force-https" },
1842     { "name": "zentralwolke.de", "include_subdomains": true, "mode": "force-https" },
1843     { "name": "zhovner.com", "include_subdomains": true, "mode": "force-https" },
1844     { "name": "acus.gov", "include_subdomains": true, "mode": "force-https" },
1845     { "name": "agrimap.com", "include_subdomains": true, "mode": "force-https" },
1846     { "name": "ajouin.com", "include_subdomains": true, "mode": "force-https" },
1847     { "name": "atishchenko.com", "include_subdomains": true, "mode": "force-https" },
1848     { "name": "bentertain.de", "include_subdomains": true, "mode": "force-https" },
1849     { "name": "bit.voyage", "include_subdomains": true, "mode": "force-https" },
1850     { "name": "bzv-fr.eu", "include_subdomains": true, "mode": "force-https" },
1851     { "name": "codepoints.net", "include_subdomains": true, "mode": "force-https" },
1852     { "name": "codepx.com", "include_subdomains": true, "mode": "force-https" },
1853     { "name": "cs50.net", "include_subdomains": true, "mode": "force-https" },
1854     { "name": "cyprus-company-service.com", "include_subdomains": true, "mode": "force-https" },
1855     { "name": "darkpony.ru", "include_subdomains": true, "mode": "force-https" },
1856     { "name": "darom.jp", "include_subdomains": true, "mode": "force-https" },
1857     { "name": "davidnoren.com", "include_subdomains": true, "mode": "force-https" },
1858     { "name": "donotcall.gov", "include_subdomains": true, "mode": "force-https" },
1859     { "name": "e-aut.net", "include_subdomains": true, "mode": "force-https" },
1860     { "name": "ecg.fr", "include_subdomains": true, "mode": "force-https" },
1861     { "name": "exon.io", "include_subdomains": true, "mode": "force-https" },
1862     { "name": "extendwings.com", "include_subdomains": true, "mode": "force-https" },
1863     { "name": "federalregister.gov", "include_subdomains": true, "mode": "force-https" },
1864     { "name": "fedorahosted.org", "include_subdomains": true, "mode": "force-https" },
1865     { "name": "firma-offshore.com", "include_subdomains": true, "mode": "force-https" },
1866     { "name": "freesounding.com", "include_subdomains": true, "mode": "force-https" },
1867     { "name": "freesounding.ru", "include_subdomains": true, "mode": "force-https" },
1868     { "name": "ftccomplaintassistant.gov", "include_subdomains": true, "mode": "force-https" },
1869     { "name": "getfedora.org", "include_subdomains": true, "mode": "force-https" },
1870     { "name": "getfittedstore.com", "include_subdomains": true, "mode": "force-https" },
1871     { "name": "hatoko.net", "include_subdomains": true, "mode": "force-https" },
1872     { "name": "hda.me", "include_subdomains": true, "mode": "force-https" },
1873     { "name": "helpadmin.net", "include_subdomains": true, "mode": "force-https" },
1874     { "name": "hsr.gov", "include_subdomains": true, "mode": "force-https" },
1875     { "name": "iniiter.com", "include_subdomains": true, "mode": "force-https" },
1876     { "name": "ionas-law.ro", "include_subdomains": true, "mode": "force-https" },
1877     { "name": "keepa.com", "include_subdomains": true, "mode": "force-https" },
1878     { "name": "knip.ch", "include_subdomains": true, "mode": "force-https" },
1879     { "name": "laf.in.net", "include_subdomains": true, "mode": "force-https" },
1880     { "name": "leifdreizler.com", "include_subdomains": true, "mode": "force-https" },
1881     { "name": "livej.am", "include_subdomains": true, "mode": "force-https" },
1882     { "name": "m0wef.uk", "include_subdomains": true, "mode": "force-https" },
1883     { "name": "mahamed91.pw", "include_subdomains": true, "mode": "force-https" },
1884     { "name": "massivum.de", "include_subdomains": true, "mode": "force-https" },
1885     { "name": "megaplan.cz", "include_subdomains": true, "mode": "force-https" },
1886     { "name": "megaplan.ru", "include_subdomains": true, "mode": "force-https" },
1887     { "name": "miketabor.com", "include_subdomains": true, "mode": "force-https" },
1888     { "name": "mineover.es", "include_subdomains": true, "mode": "force-https" },
1889     { "name": "mokote.com", "include_subdomains": true, "mode": "force-https" },
1890     { "name": "mr-hosting.com", "include_subdomains": true, "mode": "force-https" },
1891     { "name": "msa-aesch.ch", "include_subdomains": true, "mode": "force-https" },
1892     { "name": "mutamatic.com", "include_subdomains": true, "mode": "force-https" },
1893     { "name": "nymphetomania.net", "include_subdomains": true, "mode": "force-https" },
1894     { "name": "offshore-firma.org", "include_subdomains": true, "mode": "force-https" },
1895     { "name": "openacademies.com", "include_subdomains": true, "mode": "force-https" },
1896     { "name": "phoenix.dj", "include_subdomains": true, "mode": "force-https" },
1897     { "name": "pmg-offshore-company.com", "include_subdomains": true, "mode": "force-https" },
1898     { "name": "pmg-purchase.com", "include_subdomains": true, "mode": "force-https" },
1899     { "name": "pmg-purchase.net", "include_subdomains": true, "mode": "force-https" },
1900     { "name": "polypho.nyc", "include_subdomains": true, "mode": "force-https" },
1901     { "name": "puiterwijk.org", "include_subdomains": true, "mode": "force-https" },
1902     { "name": "redletter.link", "include_subdomains": true, "mode": "force-https" },
1903     { "name": "reg.ru", "include_subdomains": true, "mode": "force-https" },
1904     { "name": "release-monitoring.org", "include_subdomains": true, "mode": "force-https" },
1905     { "name": "rika.me", "include_subdomains": true, "mode": "force-https" },
1906     { "name": "scrambler.in", "include_subdomains": true, "mode": "force-https" },
1907     { "name": "sjoorm.com", "include_subdomains": true, "mode": "force-https" },
1908     { "name": "survivalmonkey.com", "include_subdomains": true, "mode": "force-https" },
1909     { "name": "sychov.pro", "include_subdomains": true, "mode": "force-https" },
1910     { "name": "terrty.net", "include_subdomains": true, "mode": "force-https" },
1911     { "name": "thebimhub.com", "include_subdomains": true, "mode": "force-https" },
1912     { "name": "tmtopup.com", "include_subdomains": true, "mode": "force-https" },
1913     { "name": "uae-company-service.com", "include_subdomains": true, "mode": "force-https" },
1914     { "name": "wherephoto.com", "include_subdomains": true, "mode": "force-https" },
1915     { "name": "wills.co.tt", "include_subdomains": true, "mode": "force-https" },
1916     { "name": "wondershift.biz", "include_subdomains": true, "mode": "force-https" },
1917     { "name": "wzrd.in", "include_subdomains": true, "mode": "force-https" },
1918     { "name": "xplore-dna.net", "include_subdomains": true, "mode": "force-https" },
1919     { "name": "xuntier.ch", "include_subdomains": true, "mode": "force-https" },
1920     { "name": "yanovich.net", "include_subdomains": true, "mode": "force-https" },
1921     { "name": "yaporn.tv", "include_subdomains": true, "mode": "force-https" },
1922     { "name": "yorcom.nl", "include_subdomains": true, "mode": "force-https" },
1923     { "name": "admin.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1924     { "name": "id.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1925     { "name": "kojipkgs.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1926     { "name": "apps.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1927     { "name": "badges.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1928     { "name": "ask.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1929     { "name": "admin.stg.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1930     { "name": "apps.stg.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1931     { "name": "ask.stg.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1932     { "name": "badges.stg.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1933     { "name": "darkserver.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1934     { "name": "darkserver.stg.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1935     { "name": "geoip.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1936     { "name": "geoip.stg.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1937     { "name": "lists.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1938     { "name": "lists.stg.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1939     { "name": "qa.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1940     { "name": "qa.stg.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1941     { "name": "redirect.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1942     { "name": "redirect.stg.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1943     { "name": "taskotron.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1944     { "name": "taskotron.stg.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1945     { "name": "translate.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1946     { "name": "translate.stg.fedoraproject.org", "include_subdomains": true, "mode": "force-https" },
1947     { "name": "landscape.canonical.com", "include_subdomains": true, "mode": "force-https" },
1948     { "name": "auth.mail.ru", "include_subdomains": true, "mode": "force-https" },
1949     { "name": "e.mail.ru", "include_subdomains": true, "mode": "force-https" },
1950     { "name": "touch.mail.ru", "include_subdomains": true, "mode": "force-https" },
1951     { "name": "light.mail.ru", "include_subdomains": true, "mode": "force-https" },
1952     { "name": "m.mail.ru", "include_subdomains": true, "mode": "force-https" },
1953     { "name": "arty.name", "include_subdomains": true, "mode": "force-https" },
1954     { "name": "7183.org", "include_subdomains": true, "mode": "force-https" },
1955     { "name": "8ack.de", "include_subdomains": true, "mode": "force-https" },
1956     { "name": "9point6.com", "include_subdomains": true, "mode": "force-https" },
1957     { "name": "altmv.com", "include_subdomains": true, "mode": "force-https" },
1958     { "name": "andere-gedanken.net", "include_subdomains": true, "mode": "force-https" },
1959     { "name": "andymartin.cc", "include_subdomains": true, "mode": "force-https" },
1960     { "name": "antipolygraph.org", "include_subdomains": true, "mode": "force-https" },
1961     { "name": "areafiftylan.nl", "include_subdomains": true, "mode": "force-https" },
1962     { "name": "aroonchande.com", "include_subdomains": true, "mode": "force-https" },
1963     { "name": "atc.io", "include_subdomains": true, "mode": "force-https" },
1964     { "name": "auto4trade.nl", "include_subdomains": true, "mode": "force-https" },
1965     { "name": "bagelsbakery.com", "include_subdomains": true, "mode": "force-https" },
1966     { "name": "bcm.com.au", "include_subdomains": true, "mode": "force-https" },
1967     { "name": "beercandle.com", "include_subdomains": true, "mode": "force-https" },
1968     { "name": "billigssl.dk", "include_subdomains": true, "mode": "force-https" },
1969     { "name": "bonitabrazilian.co.nz", "include_subdomains": true, "mode": "force-https" },
1970     { "name": "brandbuilderwebsites.com", "include_subdomains": true, "mode": "force-https" },
1971     { "name": "breeswish.org", "include_subdomains": true, "mode": "force-https" },
1972     { "name": "bundaberg.com", "include_subdomains": true, "mode": "force-https" },
1973     { "name": "bustimes.org", "include_subdomains": true, "mode": "force-https" },
1974     { "name": "calories.org", "include_subdomains": true, "mode": "force-https" },
1975     { "name": "capitaltg.com", "include_subdomains": true, "mode": "force-https" },
1976     { "name": "chartstoffarm.de", "include_subdomains": true, "mode": "force-https" },
1977     { "name": "chrisirwin.ca", "include_subdomains": true, "mode": "force-https" },
1978     { "name": "classdojo.com", "include_subdomains": true, "mode": "force-https" },
1979     { "name": "consumersentinel.gov", "include_subdomains": true, "mode": "force-https" },
1980     { "name": "cybozulive.com", "include_subdomains": true, "mode": "force-https" },
1981     { "name": "darlo.co.uk", "include_subdomains": true, "mode": "force-https" },
1982     { "name": "datasnitch.co.uk", "include_subdomains": true, "mode": "force-https" },
1983     { "name": "dn42.us", "include_subdomains": true, "mode": "force-https" },
1984     { "name": "dnsman.se", "include_subdomains": true, "mode": "force-https" },
1985     { "name": "dreamsforabetterworld.com.au", "include_subdomains": true, "mode": "force-https" },
1986     { "name": "ectora.com", "include_subdomains": true, "mode": "force-https" },
1987     { "name": "elliquiy.com", "include_subdomains": true, "mode": "force-https" },
1988     { "name": "florian-lillpopp.de", "include_subdomains": true, "mode": "force-https" },
1989     { "name": "florianlillpopp.de", "include_subdomains": true, "mode": "force-https" },
1990     { "name": "geekandi.com", "include_subdomains": true, "mode": "force-https" },
1991     { "name": "heute-kaufen.de", "include_subdomains": true, "mode": "force-https" },
1992     { "name": "hushfile.it", "include_subdomains": true, "mode": "force-https" },
1993     { "name": "interasistmen.se", "include_subdomains": true, "mode": "force-https" },
1994     { "name": "johannes.io", "include_subdomains": true, "mode": "force-https" },
1995     { "name": "kamikano.com", "include_subdomains": true, "mode": "force-https" },
1996     { "name": "kintone.com", "include_subdomains": true, "mode": "force-https" },
1997     { "name": "koen.io", "include_subdomains": true, "mode": "force-https" },
1998     { "name": "koenrouwhorst.nl", "include_subdomains": true, "mode": "force-https" },
1999     { "name": "lillpopp.eu", "include_subdomains": true, "mode": "force-https" },
2000     { "name": "linx.li", "include_subdomains": true, "mode": "force-https" },
2001     { "name": "lnx.li", "include_subdomains": true, "mode": "force-https" },
2002     { "name": "madeitwor.se", "include_subdomains": true, "mode": "force-https" },
2003     { "name": "mailmag.net", "include_subdomains": true, "mode": "force-https" },
2004     { "name": "mevs.cz", "include_subdomains": true, "mode": "force-https" },
2005     { "name": "miconcinemas.com", "include_subdomains": true, "mode": "force-https" },
2006     { "name": "mindoktor.se", "include_subdomains": true, "mode": "force-https" },
2007     { "name": "mister.hosting", "include_subdomains": true, "mode": "force-https" },
2008     { "name": "mtau.com", "include_subdomains": true, "mode": "force-https" },
2009     { "name": "myprintcard.de", "include_subdomains": true, "mode": "force-https" },
2010     { "name": "nationalpriorities.org", "include_subdomains": true, "mode": "force-https" },
2011     { "name": "nodari.com.ar", "include_subdomains": true, "mode": "force-https" },
2012     { "name": "nuvini.com", "include_subdomains": true, "mode": "force-https" },
2013     { "name": "nwa.xyz", "include_subdomains": true, "mode": "force-https" },
2014     { "name": "paulschreiber.com", "include_subdomains": true, "mode": "force-https" },
2015     { "name": "philosopherswool.com", "include_subdomains": true, "mode": "force-https" },
2016     { "name": "preissler.co.uk", "include_subdomains": true, "mode": "force-https" },
2017     { "name": "proofwiki.org", "include_subdomains": true, "mode": "force-https" },
2018     { "name": "rawstorieslondon.com", "include_subdomains": true, "mode": "force-https" },
2019     { "name": "reaconverter.com", "include_subdomains": true, "mode": "force-https" },
2020     { "name": "robinadr.com", "include_subdomains": true, "mode": "force-https" },
2021     { "name": "rodosto.com", "include_subdomains": true, "mode": "force-https" },
2022     { "name": "rssr.se", "include_subdomains": true, "mode": "force-https" },
2023     { "name": "rubendv.be", "include_subdomains": true, "mode": "force-https" },
2024     { "name": "scoutdb.ch", "include_subdomains": true, "mode": "force-https" },
2025     { "name": "setuid.io", "include_subdomains": true, "mode": "force-https" },
2026     { "name": "shadex.net", "include_subdomains": true, "mode": "force-https" },
2027     { "name": "sockeye.cc", "include_subdomains": true, "mode": "force-https" },
2028     { "name": "soulogic.com", "include_subdomains": true, "mode": "force-https" },
2029     { "name": "teamnorthgermany.de", "include_subdomains": true, "mode": "force-https" },
2030     { "name": "terraelectronica.ru", "include_subdomains": true, "mode": "force-https" },
2031     { "name": "themoep.at", "include_subdomains": true, "mode": "force-https" },
2032     { "name": "torquato.de", "include_subdomains": true, "mode": "force-https" },
2033     { "name": "utleieplassen.no", "include_subdomains": true, "mode": "force-https" },
2034     { "name": "vijos.org", "include_subdomains": true, "mode": "force-https" },
2035     { "name": "vyncke.org", "include_subdomains": true, "mode": "force-https" },
2036     { "name": "webeau.com", "include_subdomains": true, "mode": "force-https" },
2037     { "name": "wifirst.net", "include_subdomains": true, "mode": "force-https" },
2038     { "name": "wisv.ch", "include_subdomains": true, "mode": "force-https" },
2039     { "name": "zapier.com", "include_subdomains": true, "mode": "force-https" },
2040     { "name": "56ct.com", "include_subdomains": true, "mode": "force-https" },
2041     { "name": "5apps.com", "include_subdomains": true, "mode": "force-https" },
2042     { "name": "abmahnhelfer.de", "include_subdomains": true, "mode": "force-https" },
2043     { "name": "adamstas.com", "include_subdomains": true, "mode": "force-https" },
2044     { "name": "akselinurmio.fi", "include_subdomains": true, "mode": "force-https" },
2045     { "name": "al-shami.net", "include_subdomains": true, "mode": "force-https" },
2046     { "name": "alanrickmanflipstable.com", "include_subdomains": true, "mode": "force-https" },
2047     { "name": "ankakaak.com", "include_subdomains": true, "mode": "force-https" },
2048     { "name": "anonym-surfen.de", "include_subdomains": true, "mode": "force-https" },
2049     { "name": "apps-for-fishing.com", "include_subdomains": true, "mode": "force-https" },
2050     { "name": "arteseideias.com.pt", "include_subdomains": true, "mode": "force-https" },
2051     { "name": "athenelive.com", "include_subdomains": true, "mode": "force-https" },
2052     { "name": "aurainfosec.com", "include_subdomains": true, "mode": "force-https" },
2053     { "name": "aurainfosec.com.au", "include_subdomains": true, "mode": "force-https" },
2054     { "name": "auraredeye.com", "include_subdomains": true, "mode": "force-https" },
2055     { "name": "auraredshield.com", "include_subdomains": true, "mode": "force-https" },
2056     { "name": "autoledky.sk", "include_subdomains": true, "mode": "force-https" },
2057     { "name": "bitchan.it", "include_subdomains": true, "mode": "force-https" },
2058     { "name": "bitcoinx.ro", "include_subdomains": true, "mode": "force-https" },
2059     { "name": "blackberrycentral.com", "include_subdomains": true, "mode": "force-https" },
2060     { "name": "bloemendal.me", "include_subdomains": true, "mode": "force-https" },
2061     { "name": "boypoint.de", "include_subdomains": true, "mode": "force-https" },
2062     { "name": "bran.cc", "include_subdomains": true, "mode": "force-https" },
2063     { "name": "burtrum.org", "include_subdomains": true, "mode": "force-https" },
2064     { "name": "casa-su.casa", "include_subdomains": true, "mode": "force-https" },
2065     { "name": "cbhq.net", "include_subdomains": true, "mode": "force-https" },
2066     { "name": "coinbase.com", "include_subdomains": true, "mode": "force-https" },
2067     { "name": "commencepayments.com", "include_subdomains": true, "mode": "force-https" },
2068     { "name": "courtlistener.com", "include_subdomains": true, "mode": "force-https" },
2069     { "name": "cryptopush.com", "include_subdomains": true, "mode": "force-https" },
2070     { "name": "curtacircuitos.com.br", "include_subdomains": true, "mode": "force-https" },
2071     { "name": "danskoferie.dk", "include_subdomains": true, "mode": "force-https" },
2072     { "name": "daylightpirates.org", "include_subdomains": true, "mode": "force-https" },
2073     { "name": "deliverance.co.uk", "include_subdomains": true, "mode": "force-https" },
2074     { "name": "devinfo.net", "include_subdomains": true, "mode": "force-https" },
2075     { "name": "disking.co.uk", "include_subdomains": true, "mode": "force-https" },
2076     { "name": "dubrovskiy.net", "include_subdomains": true, "mode": "force-https" },
2077     { "name": "dyeager.org", "include_subdomains": true, "mode": "force-https" },
2078     { "name": "edix.ru", "include_subdomains": true, "mode": "force-https" },
2079     { "name": "erotische-aanbiedingen.nl", "include_subdomains": true, "mode": "force-https" },
2080     { "name": "esoa.net", "include_subdomains": true, "mode": "force-https" },
2081     { "name": "eva.cz", "include_subdomains": true, "mode": "force-https" },
2082     { "name": "evalesc.com", "include_subdomains": true, "mode": "force-https" },
2083     { "name": "faucetbox.com", "include_subdomains": true, "mode": "force-https" },
2084     { "name": "froggstack.de", "include_subdomains": true, "mode": "force-https" },
2085     { "name": "fx5.de", "include_subdomains": true, "mode": "force-https" },
2086     { "name": "gallery44.org", "include_subdomains": true, "mode": "force-https" },
2087     { "name": "gc.net", "include_subdomains": true, "mode": "force-https" },
2088     { "name": "gnetwork.eu", "include_subdomains": true, "mode": "force-https" },
2089     { "name": "gotowned.org", "include_subdomains": true, "mode": "force-https" },
2090     { "name": "gudini.net", "include_subdomains": true, "mode": "force-https" },
2091     { "name": "gugga.dk", "include_subdomains": true, "mode": "force-https" },
2092     { "name": "herbert.io", "include_subdomains": true, "mode": "force-https" },
2093     { "name": "ijohan.nl", "include_subdomains": true, "mode": "force-https" },
2094     { "name": "imgg.es", "include_subdomains": true, "mode": "force-https" },
2095     { "name": "insighti.org", "include_subdomains": true, "mode": "force-https" },
2096     { "name": "ipmimagazine.com", "include_subdomains": true, "mode": "force-https" },
2097     { "name": "isogram.nl", "include_subdomains": true, "mode": "force-https" },
2098     { "name": "j0s.at", "include_subdomains": true, "mode": "force-https" },
2099     { "name": "jbn.mx", "include_subdomains": true, "mode": "force-https" },
2100     { "name": "jeremyness.com", "include_subdomains": true, "mode": "force-https" },
2101     { "name": "jkb.pics", "include_subdomains": true, "mode": "force-https" },
2102     { "name": "jkbuster.com", "include_subdomains": true, "mode": "force-https" },
2103     { "name": "jrc9.ca", "include_subdomains": true, "mode": "force-https" },
2104     { "name": "kalmar.com", "include_subdomains": true, "mode": "force-https" },
2105     { "name": "kanzashi.com", "include_subdomains": true, "mode": "force-https" },
2106     { "name": "kaufberatung.community", "include_subdomains": true, "mode": "force-https" },
2107     { "name": "kissflow.com", "include_subdomains": true, "mode": "force-https" },
2108     { "name": "kollawat.me", "include_subdomains": true, "mode": "force-https" },
2109     { "name": "lavval.com", "include_subdomains": true, "mode": "force-https" },
2110     { "name": "ledhouse.sk", "include_subdomains": true, "mode": "force-https" },
2111     { "name": "lichtspot.de", "include_subdomains": true, "mode": "force-https" },
2112     { "name": "mall.cz", "include_subdomains": true, "mode": "force-https" },
2113     { "name": "mall.hu", "include_subdomains": true, "mode": "force-https" },
2114     { "name": "mall.pl", "include_subdomains": true, "mode": "force-https" },
2115     { "name": "mall.sk", "include_subdomains": true, "mode": "force-https" },
2116     { "name": "malwre.io", "include_subdomains": true, "mode": "force-https" },
2117     { "name": "markayapilandirma.com", "include_subdomains": true, "mode": "force-https" },
2118     { "name": "markhaehnel.de", "include_subdomains": true, "mode": "force-https" },
2119     { "name": "mattfin.ch", "include_subdomains": true, "mode": "force-https" },
2120     { "name": "mattsvensson.com", "include_subdomains": true, "mode": "force-https" },
2121     { "name": "mehmetince.net", "include_subdomains": true, "mode": "force-https" },
2122     { "name": "mh-bloemen.co.jp", "include_subdomains": true, "mode": "force-https" },
2123     { "name": "mimovrste.com", "include_subdomains": true, "mode": "force-https" },
2124     { "name": "mitell.jp", "include_subdomains": true, "mode": "force-https" },
2125     { "name": "mittenhacks.com", "include_subdomains": true, "mode": "force-https" },
2126     { "name": "mnemotiv.com", "include_subdomains": true, "mode": "force-https" },
2127     { "name": "munuc.org", "include_subdomains": true, "mode": "force-https" },
2128     { "name": "mustika.cf", "include_subdomains": true, "mode": "force-https" },
2129     { "name": "mvsecurity.nl", "include_subdomains": true, "mode": "force-https" },
2130     { "name": "nachsendeauftrag.net", "include_subdomains": true, "mode": "force-https" },
2131     { "name": "nan.zone", "include_subdomains": true, "mode": "force-https" },
2132     { "name": "nbl.org.tw", "include_subdomains": true, "mode": "force-https" },
2133     { "name": "nctx.co.uk", "include_subdomains": true, "mode": "force-https" },
2134     { "name": "nemovement.org", "include_subdomains": true, "mode": "force-https" },
2135     { "name": "newkaliningrad.ru", "include_subdomains": true, "mode": "force-https" },
2136     { "name": "noemax.com", "include_subdomains": true, "mode": "force-https" },
2137     { "name": "nsboutique.com", "include_subdomains": true, "mode": "force-https" },
2138     { "name": "ohling.org", "include_subdomains": true, "mode": "force-https" },
2139     { "name": "orcahq.com", "include_subdomains": true, "mode": "force-https" },
2140     { "name": "pasta-factory.co.il", "include_subdomains": true, "mode": "force-https" },
2141     { "name": "pclob.gov", "include_subdomains": true, "mode": "force-https" },
2142     { "name": "plzenskybarcamp.cz", "include_subdomains": true, "mode": "force-https" },
2143     { "name": "ponythread.com", "include_subdomains": true, "mode": "force-https" },
2144     { "name": "popcorntime.ws", "include_subdomains": true, "mode": "force-https" },
2145     { "name": "ptn.moscow", "include_subdomains": true, "mode": "force-https" },
2146     { "name": "radiormi.com", "include_subdomains": true, "mode": "force-https" },
2147     { "name": "renem.net", "include_subdomains": true, "mode": "force-https" },
2148     { "name": "richiemail.net", "include_subdomains": true, "mode": "force-https" },
2149     { "name": "ricochet.im", "include_subdomains": true, "mode": "force-https" },
2150     { "name": "roman-pavlik.cz", "include_subdomains": true, "mode": "force-https" },
2151     { "name": "roots.io", "include_subdomains": true, "mode": "force-https" },
2152     { "name": "royalacademy.org.uk", "include_subdomains": true, "mode": "force-https" },
2153     { "name": "rubecodeberg.com", "include_subdomains": true, "mode": "force-https" },
2154     { "name": "sabahattin-gucukoglu.com", "include_subdomains": true, "mode": "force-https" },
2155     { "name": "sagerus.com", "include_subdomains": true, "mode": "force-https" },
2156     { "name": "sageth.com", "include_subdomains": true, "mode": "force-https" },
2157     { "name": "samfunnet.no", "include_subdomains": true, "mode": "force-https" },
2158     { "name": "saulchristie.com", "include_subdomains": true, "mode": "force-https" },
2159     { "name": "secretserveronline.com", "include_subdomains": true, "mode": "force-https" },
2160     { "name": "securedrop.org", "include_subdomains": true, "mode": "force-https" },
2161     { "name": "sigterm.sh", "include_subdomains": true, "mode": "force-https" },
2162     { "name": "sleio.com", "include_subdomains": true, "mode": "force-https" },
2163     { "name": "snowflake.ch", "include_subdomains": true, "mode": "force-https" },
2164     { "name": "souki.cz", "include_subdomains": true, "mode": "force-https" },
2165     { "name": "speedcounter.net", "include_subdomains": true, "mode": "force-https" },
2166     { "name": "stesti.cz", "include_subdomains": true, "mode": "force-https" },
2167     { "name": "stevegrav.es", "include_subdomains": true, "mode": "force-https" },
2168     { "name": "stillyarts.com", "include_subdomains": true, "mode": "force-https" },
2169     { "name": "svager.cz", "include_subdomains": true, "mode": "force-https" },
2170     { "name": "taglondon.org", "include_subdomains": true, "mode": "force-https" },
2171     { "name": "tandarts-haarlem.nl", "include_subdomains": true, "mode": "force-https" },
2172     { "name": "tdrs.info", "include_subdomains": true, "mode": "force-https" },
2173     { "name": "teachforcanada.ca", "include_subdomains": true, "mode": "force-https" },
2174     { "name": "techllage.com", "include_subdomains": true, "mode": "force-https" },
2175     { "name": "techloaner.com", "include_subdomains": true, "mode": "force-https" },
2176     { "name": "theescapistswiki.com", "include_subdomains": true, "mode": "force-https" },
2177     { "name": "therapyportal.com", "include_subdomains": true, "mode": "force-https" },
2178     { "name": "tirex.media", "include_subdomains": true, "mode": "force-https" },
2179     { "name": "titties.ml", "include_subdomains": true, "mode": "force-https" },
2180     { "name": "tomharling.co.uk", "include_subdomains": true, "mode": "force-https" },
2181     { "name": "tomharling.uk", "include_subdomains": true, "mode": "force-https" },
2182     { "name": "toptexture.com", "include_subdomains": true, "mode": "force-https" },
2183     { "name": "tox.im", "include_subdomains": true, "mode": "force-https" },
2184     { "name": "traas.org", "include_subdomains": true, "mode": "force-https" },
2185     { "name": "trashnothing.com", "include_subdomains": true, "mode": "force-https" },
2186     { "name": "tuturulianda.com", "include_subdomains": true, "mode": "force-https" },
2187     { "name": "ucfirst.nl", "include_subdomains": true, "mode": "force-https" },
2188     { "name": "unitedadmins.com", "include_subdomains": true, "mode": "force-https" },
2189     { "name": "unknownphenomena.net", "include_subdomains": true, "mode": "force-https" },
2190     { "name": "uptrends.de", "include_subdomains": true, "mode": "force-https" },
2191     { "name": "utilityapi.com", "include_subdomains": true, "mode": "force-https" },
2192     { "name": "welpy.com", "include_subdomains": true, "mode": "force-https" },
2193     { "name": "wesleyharris.ca", "include_subdomains": true, "mode": "force-https" },
2194     { "name": "resources.flowfinity.com", "include_subdomains": true, "mode": "force-https" },
2195     { "name": "2600hq.com", "include_subdomains": true, "mode": "force-https" },
2196     { "name": "301.website", "include_subdomains": true, "mode": "force-https" },
2197     { "name": "alza.cz", "include_subdomains": true, "mode": "force-https" },
2198     { "name": "armytricka.cz", "include_subdomains": true, "mode": "force-https" },
2199     { "name": "astaxi.net", "include_subdomains": true, "mode": "force-https" },
2200     { "name": "bradkovach.com", "include_subdomains": true, "mode": "force-https" },
2201     { "name": "crypto.graphics", "include_subdomains": true, "mode": "force-https" },
2202     { "name": "cryptography.io", "include_subdomains": true, "mode": "force-https" },
2203     { "name": "danielalvarez.net", "include_subdomains": true, "mode": "force-https" },
2204     { "name": "danonsecurity.com", "include_subdomains": true, "mode": "force-https" },
2205     { "name": "darknode.in", "include_subdomains": true, "mode": "force-https" },
2206     { "name": "davidmcevoy.org.uk", "include_subdomains": true, "mode": "force-https" },
2207     { "name": "diedrich.co", "include_subdomains": true, "mode": "force-https" },
2208     { "name": "domainkauf.de", "include_subdomains": true, "mode": "force-https" },
2209     { "name": "emptypath.com", "include_subdomains": true, "mode": "force-https" },
2210     { "name": "eromixx.com", "include_subdomains": true, "mode": "force-https" },
2211     { "name": "ezequiel-garzon.com", "include_subdomains": true, "mode": "force-https" },
2212     { "name": "ezequiel-garzon.net", "include_subdomains": true, "mode": "force-https" },
2213     { "name": "fa-works.com", "include_subdomains": true, "mode": "force-https" },
2214     { "name": "flagspot.net", "include_subdomains": true, "mode": "force-https" },
2215     { "name": "getmango.com", "include_subdomains": true, "mode": "force-https" },
2216     { "name": "gokmenguresci.com", "include_subdomains": true, "mode": "force-https" },
2217     { "name": "goodwin43.ru", "include_subdomains": true, "mode": "force-https" },
2218     { "name": "gotspot.com", "include_subdomains": true, "mode": "force-https" },
2219     { "name": "gra2.com", "include_subdomains": true, "mode": "force-https" },
2220     { "name": "hledejpravnika.cz", "include_subdomains": true, "mode": "force-https" },
2221     { "name": "ilikerainbows.co", "include_subdomains": true, "mode": "force-https" },
2222     { "name": "indiecert.net", "include_subdomains": true, "mode": "force-https" },
2223     { "name": "irmag.ru", "include_subdomains": true, "mode": "force-https" },
2224     { "name": "johnmichel.org", "include_subdomains": true, "mode": "force-https" },
2225     { "name": "jonpads.com", "include_subdomains": true, "mode": "force-https" },
2226     { "name": "keeleysam.me", "include_subdomains": true, "mode": "force-https" },
2227     { "name": "krouzkyliduska.cz", "include_subdomains": true, "mode": "force-https" },
2228     { "name": "lapetition.be", "include_subdomains": true, "mode": "force-https" },
2229     { "name": "maartenvandekamp.nl", "include_subdomains": true, "mode": "force-https" },
2230     { "name": "mcard.vn", "include_subdomains": true, "mode": "force-https" },
2231     { "name": "mccrypto.de", "include_subdomains": true, "mode": "force-https" },
2232     { "name": "mcnext.net", "include_subdomains": true, "mode": "force-https" },
2233     { "name": "micropple.net", "include_subdomains": true, "mode": "force-https" },
2234     { "name": "munki.org", "include_subdomains": true, "mode": "force-https" },
2235     { "name": "netbox.cc", "include_subdomains": true, "mode": "force-https" },
2236     { "name": "olivierlemoal.fr", "include_subdomains": true, "mode": "force-https" },
2237     { "name": "petplum.com", "include_subdomains": true, "mode": "force-https" },
2238     { "name": "picsto.re", "include_subdomains": true, "mode": "force-https" },
2239     { "name": "pirateproxy.sx", "include_subdomains": true, "mode": "force-https" },
2240     { "name": "proxybay.info", "include_subdomains": true, "mode": "force-https" },
2241     { "name": "red-t-shirt.ru", "include_subdomains": true, "mode": "force-https" },
2242     { "name": "siewert-kau.de", "include_subdomains": true, "mode": "force-https" },
2243     { "name": "skeeley.com", "include_subdomains": true, "mode": "force-https" },
2244     { "name": "soia.ca", "include_subdomains": true, "mode": "force-https" },
2245     { "name": "suos.io", "include_subdomains": true, "mode": "force-https" },
2246     { "name": "syzygy-tables.info", "include_subdomains": true, "mode": "force-https" },
2247     { "name": "todoist.com", "include_subdomains": true, "mode": "force-https" },
2248     { "name": "twofactorauth.org", "include_subdomains": true, "mode": "force-https" },
2249     { "name": "vox.vg", "include_subdomains": true, "mode": "force-https" },
2250     { "name": "walnutgaming.com", "include_subdomains": true, "mode": "force-https" },
2251     { "name": "webrebels.org", "include_subdomains": true, "mode": "force-https" },
2252     { "name": "widememory.com", "include_subdomains": true, "mode": "force-https" },
2253     { "name": "wideup.net", "include_subdomains": true, "mode": "force-https" },
2254     { "name": "withustrading.com", "include_subdomains": true, "mode": "force-https" },
2255     { "name": "wvr-law.de", "include_subdomains": true, "mode": "force-https" },
2256     { "name": "wzyboy.org", "include_subdomains": true, "mode": "force-https" },
2257     { "name": "xenesisziarovky.sk", "include_subdomains": true, "mode": "force-https" },
2258     { "name": "xf-liam.com", "include_subdomains": true, "mode": "force-https" },
2259     { "name": "yksityisyydensuoja.fi", "include_subdomains": true, "mode": "force-https" },
2260     { "name": "yokeepo.com", "include_subdomains": true, "mode": "force-https" },
2261     { "name": "zravypapir.cz", "include_subdomains": true, "mode": "force-https" },
2262     { "name": "healthcare.gov", "mode": "force-https" },
2263     { "name": "www.healthcare.gov", "mode": "force-https" },
2264     { "name": "47ronin.com", "include_subdomains": true, "mode": "force-https" },
2265     { "name": "acuica.co.uk", "include_subdomains": true, "mode": "force-https" },
2266     { "name": "advanced-online.eu", "include_subdomains": true, "mode": "force-https" },
2267     { "name": "arbitrary.ch", "include_subdomains": true, "mode": "force-https" },
2268     { "name": "bidon.ca", "include_subdomains": true, "mode": "force-https" },
2269     { "name": "boiseonlinemall.com", "include_subdomains": true, "mode": "force-https" },
2270     { "name": "cake.care", "include_subdomains": true, "mode": "force-https" },
2271     { "name": "cdlcenter.com", "include_subdomains": true, "mode": "force-https" },
2272     { "name": "climaprecio.es", "include_subdomains": true, "mode": "force-https" },
2273     { "name": "coding.net", "include_subdomains": true, "mode": "force-https" },
2274     { "name": "covenantoftheriver.org", "include_subdomains": true, "mode": "force-https" },
2275     { "name": "danw.io", "include_subdomains": true, "mode": "force-https" },
2276     { "name": "defcon.org", "include_subdomains": true, "mode": "force-https" },
2277     { "name": "digital1st.co.uk", "include_subdomains": true, "mode": "force-https" },
2278     { "name": "dragons-of-highlands.cz", "include_subdomains": true, "mode": "force-https" },
2279     { "name": "enskat.de", "include_subdomains": true, "mode": "force-https" },
2280     { "name": "enskatson-sippe.de", "include_subdomains": true, "mode": "force-https" },
2281     { "name": "eveshamglass.co.uk", "include_subdomains": true, "mode": "force-https" },
2282     { "name": "firebirdrangecookers.com", "include_subdomains": true, "mode": "force-https" },
2283     { "name": "fitkram.cz", "include_subdomains": true, "mode": "force-https" },
2284     { "name": "gambit.pro", "include_subdomains": true, "mode": "force-https" },
2285     { "name": "gambitnash.com", "include_subdomains": true, "mode": "force-https" },
2286     { "name": "ge3k.net", "include_subdomains": true, "mode": "force-https" },
2287     { "name": "hboeck.de", "include_subdomains": true, "mode": "force-https" },
2288     { "name": "hozana.si", "include_subdomains": true, "mode": "force-https" },
2289     { "name": "indovinabank.com.vn", "include_subdomains": true, "mode": "force-https" },
2290     { "name": "ipomue.com", "include_subdomains": true, "mode": "force-https" },
2291     { "name": "ipsec.pl", "include_subdomains": true, "mode": "force-https" },
2292     { "name": "jamesdoylephoto.com", "include_subdomains": true, "mode": "force-https" },
2293     { "name": "jpbike.cz", "include_subdomains": true, "mode": "force-https" },
2294     { "name": "kaneo-gmbh.de", "include_subdomains": true, "mode": "force-https" },
2295     { "name": "kedarastudios.com", "include_subdomains": true, "mode": "force-https" },
2296     { "name": "livekaarten.nl", "include_subdomains": true, "mode": "force-https" },
2297     { "name": "lookzook.com", "include_subdomains": true, "mode": "force-https" },
2298     { "name": "masters.black", "include_subdomains": true, "mode": "force-https" },
2299     { "name": "medallia.io", "include_subdomains": true, "mode": "force-https" },
2300     { "name": "mijn-email.org", "include_subdomains": true, "mode": "force-https" },
2301     { "name": "mindcoding.ro", "include_subdomains": true, "mode": "force-https" },
2302     { "name": "mironet.cz", "include_subdomains": true, "mode": "force-https" },
2303     { "name": "miss-inventory.co.uk", "include_subdomains": true, "mode": "force-https" },
2304     { "name": "nayahe.ru", "include_subdomains": true, "mode": "force-https" },
2305     { "name": "nicolaw.uk", "include_subdomains": true, "mode": "force-https" },
2306     { "name": "nopex.no", "include_subdomains": true, "mode": "force-https" },
2307     { "name": "passphrase.today", "include_subdomains": true, "mode": "force-https" },
2308     { "name": "pollpodium.nl", "include_subdomains": true, "mode": "force-https" },
2309     { "name": "rid-wan.com", "include_subdomains": true, "mode": "force-https" },
2310     { "name": "roan24.pl", "include_subdomains": true, "mode": "force-https" },
2311     { "name": "rusadmin.biz", "include_subdomains": true, "mode": "force-https" },
2312     { "name": "scotthel.me", "include_subdomains": true, "mode": "force-https" },
2313     { "name": "smith.is", "include_subdomains": true, "mode": "force-https" },
2314     { "name": "sneezry.com", "include_subdomains": true, "mode": "force-https" },
2315     { "name": "subeesu.com", "include_subdomains": true, "mode": "force-https" },
2316     { "name": "tempus-aquilae.de", "include_subdomains": true, "mode": "force-https" },
2317     { "name": "terraweb.net", "include_subdomains": true, "mode": "force-https" },
2318     { "name": "theamp.com", "include_subdomains": true, "mode": "force-https" },
2319     { "name": "theunitedstates.io", "include_subdomains": true, "mode": "force-https" },
2320     { "name": "tomrichards.net", "include_subdomains": true, "mode": "force-https" },
2321     { "name": "tuitle.com", "include_subdomains": true, "mode": "force-https" },
2322     { "name": "tuxplace.nl", "include_subdomains": true, "mode": "force-https" },
2323     { "name": "vechkasov.ru", "include_subdomains": true, "mode": "force-https" },
2324     { "name": "walnutgaming.co.uk", "include_subdomains": true, "mode": "force-https" },
2325     { "name": "yafuoku.ru", "include_subdomains": true, "mode": "force-https" },
2326     { "name": "youdowell.com", "include_subdomains": true, "mode": "force-https" },
2327     { "name": "188trafalgar.ca", "include_subdomains": true, "mode": "force-https" },
2328     { "name": "314chan.org", "include_subdomains": true, "mode": "force-https" },
2329     { "name": "aerolog.co", "include_subdomains": true, "mode": "force-https" },
2330     { "name": "aeyoun.com", "include_subdomains": true, "mode": "force-https" },
2331     { "name": "afp548.tk", "include_subdomains": true, "mode": "force-https" },
2332     { "name": "afrodigital.uk", "include_subdomains": true, "mode": "force-https" },
2333     { "name": "agrios.de", "include_subdomains": true, "mode": "force-https" },
2334     { "name": "alza.de", "include_subdomains": true, "mode": "force-https" },
2335     { "name": "alza.sk", "include_subdomains": true, "mode": "force-https" },
2336     { "name": "alzashop.com", "include_subdomains": true, "mode": "force-https" },
2337     { "name": "ben-energy.com", "include_subdomains": true, "mode": "force-https" },
2338     { "name": "buiko.com", "include_subdomains": true, "mode": "force-https" },
2339     { "name": "cdt.org", "include_subdomains": true, "mode": "force-https" },
2340     { "name": "cheesetart.my", "include_subdomains": true, "mode": "force-https" },
2341     { "name": "climateinteractive.org", "include_subdomains": true, "mode": "force-https" },
2342     { "name": "costablancavoorjou.com", "include_subdomains": true, "mode": "force-https" },
2343     { "name": "cracker.in.th", "include_subdomains": true, "mode": "force-https" },
2344     { "name": "dohosting.ru", "include_subdomains": true, "mode": "force-https" },
2345     { "name": "donmez.uk", "include_subdomains": true, "mode": "force-https" },
2346     { "name": "ecake.in", "include_subdomains": true, "mode": "force-https" },
2347     { "name": "ego4u.com", "include_subdomains": true, "mode": "force-https" },
2348     { "name": "ego4u.de", "include_subdomains": true, "mode": "force-https" },
2349     { "name": "etoprekrasno.ru", "include_subdomains": true, "mode": "force-https" },
2350     { "name": "fish-hook.ru", "include_subdomains": true, "mode": "force-https" },
2351     { "name": "fniephaus.com", "include_subdomains": true, "mode": "force-https" },
2352     { "name": "forgix.com", "include_subdomains": true, "mode": "force-https" },
2353     { "name": "fuzzing-project.org", "include_subdomains": true, "mode": "force-https" },
2354     { "name": "gameserver-sponsor.de", "include_subdomains": true, "mode": "force-https" },
2355     { "name": "genuxtsg.com", "include_subdomains": true, "mode": "force-https" },
2356     { "name": "globalittech.com", "include_subdomains": true, "mode": "force-https" },
2357     { "name": "gregorytlee.me", "include_subdomains": true, "mode": "force-https" },
2358     { "name": "grocock.me.uk", "include_subdomains": true, "mode": "force-https" },
2359     { "name": "groszek.pl", "include_subdomains": true, "mode": "force-https" },
2360     { "name": "guru-naradi.cz", "include_subdomains": true, "mode": "force-https" },
2361     { "name": "gwijaya.com", "include_subdomains": true, "mode": "force-https" },
2362     { "name": "i10z.com", "include_subdomains": true, "mode": "force-https" },
2363     { "name": "identitylabs.uk", "include_subdomains": true, "mode": "force-https" },
2364     { "name": "ieval.ro", "include_subdomains": true, "mode": "force-https" },
2365     { "name": "influxus.com", "include_subdomains": true, "mode": "force-https" },
2366     { "name": "iostips.ru", "include_subdomains": true, "mode": "force-https" },
2367     { "name": "jetaprices.com", "include_subdomains": true, "mode": "force-https" },
2368     { "name": "jwnotifier.org", "include_subdomains": true, "mode": "force-https" },
2369     { "name": "karaoketonight.com", "include_subdomains": true, "mode": "force-https" },
2370     { "name": "keeley.gq", "include_subdomains": true, "mode": "force-https" },
2371     { "name": "keeley.ml", "include_subdomains": true, "mode": "force-https" },
2372     { "name": "keybase.io", "include_subdomains": true, "mode": "force-https" },
2373     { "name": "keycom.co.uk", "include_subdomains": true, "mode": "force-https" },
2374     { "name": "kinganywhere.eu", "include_subdomains": true, "mode": "force-https" },
2375     { "name": "ks-watch.de", "include_subdomains": true, "mode": "force-https" },
2376     { "name": "leakedminecraft.net", "include_subdomains": true, "mode": "force-https" },
2377     { "name": "leonax.net", "include_subdomains": true, "mode": "force-https" },
2378     { "name": "linorman1997.me", "include_subdomains": true, "mode": "force-https" },
2379     { "name": "metrobriefs.com", "include_subdomains": true, "mode": "force-https" },
2380     { "name": "minora.io", "include_subdomains": true, "mode": "force-https" },
2381     { "name": "musi.cx", "include_subdomains": true, "mode": "force-https" },
2382     { "name": "mykontool.de", "include_subdomains": true, "mode": "force-https" },
2383     { "name": "nostraforma.com", "include_subdomains": true, "mode": "force-https" },
2384     { "name": "nzb.cat", "include_subdomains": true, "mode": "force-https" },
2385     { "name": "orhideous.name", "include_subdomains": true, "mode": "force-https" },
2386     { "name": "osquery.io", "include_subdomains": true, "mode": "force-https" },
2387     { "name": "ramsor-gaming.de", "include_subdomains": true, "mode": "force-https" },
2388     { "name": "robertof.ovh", "include_subdomains": true, "mode": "force-https" },
2389     { "name": "robinsonyu.com", "include_subdomains": true, "mode": "force-https" },
2390     { "name": "scrap.tf", "include_subdomains": true, "mode": "force-https" },
2391     { "name": "sistemy48.ru", "include_subdomains": true, "mode": "force-https" },
2392     { "name": "slack-files.com", "include_subdomains": true, "mode": "force-https" },
2393     { "name": "slse.ca", "include_subdomains": true, "mode": "force-https" },
2394     { "name": "starapple.nl", "include_subdomains": true, "mode": "force-https" },
2395     { "name": "stirling.co", "include_subdomains": true, "mode": "force-https" },
2396     { "name": "stormhub.org", "include_subdomains": true, "mode": "force-https" },
2397     { "name": "taken.pl", "include_subdomains": true, "mode": "force-https" },
2398     { "name": "teamupturn.com", "include_subdomains": true, "mode": "force-https" },
2399     { "name": "technotonic.com.au", "include_subdomains": true, "mode": "force-https" },
2400     { "name": "thca.ca", "include_subdomains": true, "mode": "force-https" },
2401     { "name": "thouni.de", "include_subdomains": true, "mode": "force-https" },
2402     { "name": "timotrans.de", "include_subdomains": true, "mode": "force-https" },
2403     { "name": "timotrans.eu", "include_subdomains": true, "mode": "force-https" },
2404     { "name": "tollsjekk.no", "include_subdomains": true, "mode": "force-https" },
2405     { "name": "tom.horse", "include_subdomains": true, "mode": "force-https" },
2406     { "name": "tradingcentre.com.au", "include_subdomains": true, "mode": "force-https" },
2407     { "name": "ts3.consulting", "include_subdomains": true, "mode": "force-https" },
2408     { "name": "tuamoronline.com", "include_subdomains": true, "mode": "force-https" },
2409     { "name": "unravel.ie", "include_subdomains": true, "mode": "force-https" },
2410     { "name": "wownmedia.com", "include_subdomains": true, "mode": "force-https" },
2411     { "name": "xtrim.ru", "include_subdomains": true, "mode": "force-https" },
2412     { "name": "yamaken.jp", "include_subdomains": true, "mode": "force-https" },
2413     { "name": "yenniferallulli.com", "include_subdomains": true, "mode": "force-https" },
2414     { "name": "yenniferallulli.de", "include_subdomains": true, "mode": "force-https" },
2415     { "name": "yenniferallulli.es", "include_subdomains": true, "mode": "force-https" },
2416     { "name": "yenniferallulli.moda", "include_subdomains": true, "mode": "force-https" },
2417     { "name": "yenniferallulli.nl", "include_subdomains": true, "mode": "force-https" },
2418     { "name": "akachanikuji.com", "include_subdomains": true, "mode": "force-https" },
2419     { "name": "amaforums.org", "include_subdomains": true, "mode": "force-https" },
2420     { "name": "amdouglas.uk", "include_subdomains": true, "mode": "force-https" },
2421     { "name": "anadoluefessk.org", "include_subdomains": true, "mode": "force-https" },
2422     { "name": "axka.com", "include_subdomains": true, "mode": "force-https" },
2423     { "name": "bitcoin.de", "include_subdomains": true, "mode": "force-https" },
2424     { "name": "blablacar.co.uk", "include_subdomains": true, "mode": "force-https" },
2425     { "name": "blablacar.com", "include_subdomains": true, "mode": "force-https" },
2426     { "name": "blablacar.com.tr", "include_subdomains": true, "mode": "force-https" },
2427     { "name": "blablacar.com.ua", "include_subdomains": true, "mode": "force-https" },
2428     { "name": "blablacar.de", "include_subdomains": true, "mode": "force-https" },
2429     { "name": "blablacar.es", "include_subdomains": true, "mode": "force-https" },
2430     { "name": "blablacar.fr", "include_subdomains": true, "mode": "force-https" },
2431     { "name": "blablacar.hr", "include_subdomains": true, "mode": "force-https" },
2432     { "name": "blablacar.hu", "include_subdomains": true, "mode": "force-https" },
2433     { "name": "blablacar.in", "include_subdomains": true, "mode": "force-https" },
2434     { "name": "blablacar.it", "include_subdomains": true, "mode": "force-https" },
2435     { "name": "blablacar.mx", "include_subdomains": true, "mode": "force-https" },
2436     { "name": "blablacar.nl", "include_subdomains": true, "mode": "force-https" },
2437     { "name": "blablacar.pl", "include_subdomains": true, "mode": "force-https" },
2438     { "name": "blablacar.pt", "include_subdomains": true, "mode": "force-https" },
2439     { "name": "blablacar.ro", "include_subdomains": true, "mode": "force-https" },
2440     { "name": "blablacar.rs", "include_subdomains": true, "mode": "force-https" },
2441     { "name": "blablacar.ru", "include_subdomains": true, "mode": "force-https" },
2442     { "name": "canhazip.com", "include_subdomains": true, "mode": "force-https" },
2443     { "name": "carbonmade.com", "include_subdomains": true, "mode": "force-https" },
2444     { "name": "collinmbarrett.com", "include_subdomains": true, "mode": "force-https" },
2445     { "name": "coloradocomputernetworking.net", "include_subdomains": true, "mode": "force-https" },
2446     { "name": "copperhead.co", "include_subdomains": true, "mode": "force-https" },
2447     { "name": "covoiturage.fr", "include_subdomains": true, "mode": "force-https" },
2448     { "name": "csacongress.org", "include_subdomains": true, "mode": "force-https" },
2449     { "name": "czakey.net", "include_subdomains": true, "mode": "force-https" },
2450     { "name": "czk.mk", "include_subdomains": true, "mode": "force-https" },
2451     { "name": "dpsg-roden.de", "include_subdomains": true, "mode": "force-https" },
2452     { "name": "ducohosting.com", "include_subdomains": true, "mode": "force-https" },
2453     { "name": "eatsleeprepeat.net", "include_subdomains": true, "mode": "force-https" },
2454     { "name": "ethercalc.com", "include_subdomains": true, "mode": "force-https" },
2455     { "name": "ethercalc.org", "include_subdomains": true, "mode": "force-https" },
2456     { "name": "fluxfingers.net", "include_subdomains": true, "mode": "force-https" },
2457     { "name": "getbambu.com", "include_subdomains": true, "mode": "force-https" },
2458     { "name": "haber1903.com", "include_subdomains": true, "mode": "force-https" },
2459     { "name": "initrd.net", "include_subdomains": true, "mode": "force-https" },
2460     { "name": "integromat.com", "include_subdomains": true, "mode": "force-https" },
2461     { "name": "lookyman.net", "include_subdomains": true, "mode": "force-https" },
2462     { "name": "lore.azurewebsites.net", "include_subdomains": true, "mode": "force-https" },
2463     { "name": "medovea.ru", "include_subdomains": true, "mode": "force-https" },
2464     { "name": "novacoast.com", "include_subdomains": true, "mode": "force-https" },
2465     { "name": "ohnemusik.com", "include_subdomains": true, "mode": "force-https" },
2466     { "name": "patriksimek.cz", "include_subdomains": true, "mode": "force-https" },
2467     { "name": "pcel.com", "include_subdomains": true, "mode": "force-https" },
2468     { "name": "postfinance.ch", "include_subdomains": true, "mode": "force-https" },
2469     { "name": "preloaded-hsts.badssl.com", "include_subdomains": true, "mode": "force-https" },
2470     { "name": "raymii.org", "include_subdomains": true, "mode": "force-https" },
2471     { "name": "research.md", "include_subdomains": true, "mode": "force-https" },
2472     { "name": "rubyshop.nl", "include_subdomains": true, "mode": "force-https" },
2473     { "name": "sec.gd", "include_subdomains": true, "mode": "force-https" },
2474     { "name": "servertastic.com", "include_subdomains": true, "mode": "force-https" },
2475     { "name": "sh-network.de", "include_subdomains": true, "mode": "force-https" },
2476     { "name": "sufix.cz", "include_subdomains": true, "mode": "force-https" },
2477     { "name": "tallr.se", "include_subdomains": true, "mode": "force-https" },
2478     { "name": "thehiddenbay.net", "include_subdomains": true, "mode": "force-https" },
2479     { "name": "tinkertry.com", "include_subdomains": true, "mode": "force-https" },
2480     { "name": "vasanth.org", "include_subdomains": true, "mode": "force-https" },
2481     { "name": "voicesuk.co.uk", "include_subdomains": true, "mode": "force-https" },
2482     { "name": "vserver-preis-vergleich.de", "include_subdomains": true, "mode": "force-https" },
2483     { "name": "whitestagforge.com", "include_subdomains": true, "mode": "force-https" },
2484     { "name": "x.io", "include_subdomains": true, "mode": "force-https" },
2485     { "name": "zalan.do", "include_subdomains": true, "mode": "force-https" },
2486     { "name": "zarooba.com", "include_subdomains": true, "mode": "force-https" }
2487   ],
2489   // |ReportUMAOnPinFailure| uses these to report which domain was associated
2490   // with the public key pinning failure.
2491   //
2492   // DO NOT CHANGE THE ORDERING OF THESE NAMES OR REMOVE ANY OF THEM. Add new
2493   // domains at the END of the array.
2494   "domain_ids": [
2495     "NOT_PINNED",
2496     "GOOGLE_COM",
2497     "ANDROID_COM",
2498     "GOOGLE_ANALYTICS_COM",
2499     "GOOGLEPLEX_COM",
2500     "YTIMG_COM",
2501     "GOOGLEUSERCONTENT_COM",
2502     "YOUTUBE_COM",
2503     "GOOGLEAPIS_COM",
2504     "GOOGLEADSERVICES_COM",
2505     "GOOGLECODE_COM",
2506     "APPSPOT_COM",
2507     "GOOGLESYNDICATION_COM",
2508     "DOUBLECLICK_NET",
2509     "GSTATIC_COM",
2510     "GMAIL_COM",
2511     "GOOGLEMAIL_COM",
2512     "GOOGLEGROUPS_COM",
2513     "TORPROJECT_ORG",
2514     "TWITTER_COM",
2515     "TWIMG_COM",
2516     "AKAMAIHD_NET",
2517     "TOR2WEB_ORG",
2518     "YOUTU_BE",
2519     "GOOGLECOMMERCE_COM",
2520     "URCHIN_COM",
2521     "GOO_GL",
2522     "G_CO",
2523     "GOOGLE_AC",
2524     "GOOGLE_AD",
2525     "GOOGLE_AE",
2526     "GOOGLE_AF",
2527     "GOOGLE_AG",
2528     "GOOGLE_AM",
2529     "GOOGLE_AS",
2530     "GOOGLE_AT",
2531     "GOOGLE_AZ",
2532     "GOOGLE_BA",
2533     "GOOGLE_BE",
2534     "GOOGLE_BF",
2535     "GOOGLE_BG",
2536     "GOOGLE_BI",
2537     "GOOGLE_BJ",
2538     "GOOGLE_BS",
2539     "GOOGLE_BY",
2540     "GOOGLE_CA",
2541     "GOOGLE_CAT",
2542     "GOOGLE_CC",
2543     "GOOGLE_CD",
2544     "GOOGLE_CF",
2545     "GOOGLE_CG",
2546     "GOOGLE_CH",
2547     "GOOGLE_CI",
2548     "GOOGLE_CL",
2549     "GOOGLE_CM",
2550     "GOOGLE_CN",
2551     "CO_AO",
2552     "CO_BW",
2553     "CO_CK",
2554     "CO_CR",
2555     "CO_HU",
2556     "CO_ID",
2557     "CO_IL",
2558     "CO_IM",
2559     "CO_IN",
2560     "CO_JE",
2561     "CO_JP",
2562     "CO_KE",
2563     "CO_KR",
2564     "CO_LS",
2565     "CO_MA",
2566     "CO_MZ",
2567     "CO_NZ",
2568     "CO_TH",
2569     "CO_TZ",
2570     "CO_UG",
2571     "CO_UK",
2572     "CO_UZ",
2573     "CO_VE",
2574     "CO_VI",
2575     "CO_ZA",
2576     "CO_ZM",
2577     "CO_ZW",
2578     "COM_AF",
2579     "COM_AG",
2580     "COM_AI",
2581     "COM_AR",
2582     "COM_AU",
2583     "COM_BD",
2584     "COM_BH",
2585     "COM_BN",
2586     "COM_BO",
2587     "COM_BR",
2588     "COM_BY",
2589     "COM_BZ",
2590     "COM_CN",
2591     "COM_CO",
2592     "COM_CU",
2593     "COM_CY",
2594     "COM_DO",
2595     "COM_EC",
2596     "COM_EG",
2597     "COM_ET",
2598     "COM_FJ",
2599     "COM_GE",
2600     "COM_GH",
2601     "COM_GI",
2602     "COM_GR",
2603     "COM_GT",
2604     "COM_HK",
2605     "COM_IQ",
2606     "COM_JM",
2607     "COM_JO",
2608     "COM_KH",
2609     "COM_KW",
2610     "COM_LB",
2611     "COM_LY",
2612     "COM_MT",
2613     "COM_MX",
2614     "COM_MY",
2615     "COM_NA",
2616     "COM_NF",
2617     "COM_NG",
2618     "COM_NI",
2619     "COM_NP",
2620     "COM_NR",
2621     "COM_OM",
2622     "COM_PA",
2623     "COM_PE",
2624     "COM_PH",
2625     "COM_PK",
2626     "COM_PL",
2627     "COM_PR",
2628     "COM_PY",
2629     "COM_QA",
2630     "COM_RU",
2631     "COM_SA",
2632     "COM_SB",
2633     "COM_SG",
2634     "COM_SL",
2635     "COM_SV",
2636     "COM_TJ",
2637     "COM_TN",
2638     "COM_TR",
2639     "COM_TW",
2640     "COM_UA",
2641     "COM_UY",
2642     "COM_VC",
2643     "COM_VE",
2644     "COM_VN",
2645     "GOOGLE_CV",
2646     "GOOGLE_CZ",
2647     "GOOGLE_DE",
2648     "GOOGLE_DJ",
2649     "GOOGLE_DK",
2650     "GOOGLE_DM",
2651     "GOOGLE_DZ",
2652     "GOOGLE_EE",
2653     "GOOGLE_ES",
2654     "GOOGLE_FI",
2655     "GOOGLE_FM",
2656     "GOOGLE_FR",
2657     "GOOGLE_GA",
2658     "GOOGLE_GE",
2659     "GOOGLE_GG",
2660     "GOOGLE_GL",
2661     "GOOGLE_GM",
2662     "GOOGLE_GP",
2663     "GOOGLE_GR",
2664     "GOOGLE_GY",
2665     "GOOGLE_HK",
2666     "GOOGLE_HN",
2667     "GOOGLE_HR",
2668     "GOOGLE_HT",
2669     "GOOGLE_HU",
2670     "GOOGLE_IE",
2671     "GOOGLE_IM",
2672     "GOOGLE_INFO",
2673     "GOOGLE_IQ",
2674     "GOOGLE_IS",
2675     "GOOGLE_IT",
2676     "IT_AO",
2677     "GOOGLE_JE",
2678     "GOOGLE_JO",
2679     "GOOGLE_JOBS",
2680     "GOOGLE_JP",
2681     "GOOGLE_KG",
2682     "GOOGLE_KI",
2683     "GOOGLE_KZ",
2684     "GOOGLE_LA",
2685     "GOOGLE_LI",
2686     "GOOGLE_LK",
2687     "GOOGLE_LT",
2688     "GOOGLE_LU",
2689     "GOOGLE_LV",
2690     "GOOGLE_MD",
2691     "GOOGLE_ME",
2692     "GOOGLE_MG",
2693     "GOOGLE_MK",
2694     "GOOGLE_ML",
2695     "GOOGLE_MN",
2696     "GOOGLE_MS",
2697     "GOOGLE_MU",
2698     "GOOGLE_MV",
2699     "GOOGLE_MW",
2700     "GOOGLE_NE",
2701     "NE_JP",
2702     "GOOGLE_NET",
2703     "GOOGLE_NL",
2704     "GOOGLE_NO",
2705     "GOOGLE_NR",
2706     "GOOGLE_NU",
2707     "OFF_AI",
2708     "GOOGLE_PK",
2709     "GOOGLE_PL",
2710     "GOOGLE_PN",
2711     "GOOGLE_PS",
2712     "GOOGLE_PT",
2713     "GOOGLE_RO",
2714     "GOOGLE_RS",
2715     "GOOGLE_RU",
2716     "GOOGLE_RW",
2717     "GOOGLE_SC",
2718     "GOOGLE_SE",
2719     "GOOGLE_SH",
2720     "GOOGLE_SI",
2721     "GOOGLE_SK",
2722     "GOOGLE_SM",
2723     "GOOGLE_SN",
2724     "GOOGLE_SO",
2725     "GOOGLE_ST",
2726     "GOOGLE_TD",
2727     "GOOGLE_TG",
2728     "GOOGLE_TK",
2729     "GOOGLE_TL",
2730     "GOOGLE_TM",
2731     "GOOGLE_TN",
2732     "GOOGLE_TO",
2733     "GOOGLE_TP",
2734     "GOOGLE_TT",
2735     "GOOGLE_US",
2736     "GOOGLE_UZ",
2737     "GOOGLE_VG",
2738     "GOOGLE_VU",
2739     "GOOGLE_WS",
2740     "CHROMIUM_ORG",
2741     "CRYPTO_CAT",
2742     "LAVABIT_COM",
2743     "GOOGLETAGMANAGER_COM",
2744     "GOOGLETAGSERVICES_COM",
2745     "DROPBOX_COM",
2746     "YOUTUBE_NOCOOKIE_COM",
2747     "2MDN_NET",
2748     "FACEBOOK_COM",
2749     "SPIDEROAK_COM",
2750     "BLOGGER_COM",
2751     "CHROME_COM"
2752   ]