[or-cvs] [https-everywhere/master 289/291] moving rules that are not yet shipped into pending-rules directory

schoen at torproject.org schoen at torproject.org
Sat Oct 30 00:32:45 UTC 2010


Author: Seth Schoen <schoen at eff.org>
Date: Fri, 29 Oct 2010 16:57:25 -0700
Subject: moving rules that are not yet shipped into pending-rules directory
Commit: a5ab805d852b83202d5298ece8ce8c7f56430f96

---
 pending-rules/123-Reg.xml                          |    3 +
 pending-rules/33Bits.xml                           |    3 +
 pending-rules/38.xml                               |    6 ++
 pending-rules/4sevens.xml                          |    3 +
 pending-rules/AA.xml                               |    3 +
 pending-rules/Adafruit.xml                         |    4 +
 pending-rules/Adbrite.xml                          |    3 +
 pending-rules/AddThis.xml                          |    4 +
 pending-rules/Adobe.xml                            |    3 +
 pending-rules/Aftenposten.xml                      |   11 +++
 pending-rules/AirshipVentures.xml                  |    3 +
 pending-rules/Airtricity.xml                       |    4 +
 pending-rules/AliceDSL.xml                         |    3 +
 pending-rules/Allegro.xml                          |    6 ++
 pending-rules/AmericanExpress.xml                  |    7 ++
 pending-rules/AnPost.xml                           |    3 +
 pending-rules/Ansa.it.xml                          |    4 +
 pending-rules/Apple.xml                            |    7 ++
 pending-rules/Argos.xml                            |    3 +
 pending-rules/Asterisk.xml                         |    3 +
 pending-rules/BankofAmerica.xml                    |    4 +
 pending-rules/Barclays.xml                         |    5 +
 pending-rules/Berlin.de.xml                        |    5 +
 pending-rules/BinRev.xml                           |    3 +
 pending-rules/BinSearch.xml                        |    3 +
 pending-rules/BitBucket.xml                        |    3 +
 pending-rules/Bitly.xml                            |    3 +
 pending-rules/BlackNight.xml                       |    6 ++
 pending-rules/BlockBuster.xml                      |    3 +
 pending-rules/Bloglines.xml                        |    3 +
 pending-rules/Bluehost.xml                         |    5 +
 pending-rules/Boards.ie.xml                        |    5 +
 pending-rules/Bothar.xml                           |    3 +
 pending-rules/BoxeeTV.xml                          |    3 +
 pending-rules/BrainBench.xml                       |    4 +
 pending-rules/Braunschweig.xml                     |    3 +
 pending-rules/Bungie.xml                           |    4 +
 pending-rules/CAcert.xml                           |    3 +
 pending-rules/CCC.xml                              |    7 ++
 pending-rules/CPJ.xml                              |    3 +
 pending-rules/CaceTech.xml                         |    3 +
 pending-rules/ChillingEffects.xml                  |    3 +
 pending-rules/Citizensinformation.ie.xml           |    4 +
 pending-rules/Cloudfront.xml                       |    3 +
 pending-rules/Continental.xml                      |    5 +
 pending-rules/Couchsurfing.xml                     |    4 +
 pending-rules/DVDFab.xml                           |    3 +
 pending-rules/Daft.ie.xml                          |    4 +
 pending-rules/Daily.xml                            |    4 +
 pending-rules/DebianLists.xml                      |    4 +
 pending-rules/DemocracyNow.xml                     |    4 +
 pending-rules/Digitec.xml                          |    4 +
 pending-rules/DnBNor.xml                           |    3 +
 pending-rules/Dreamwidth.xml                       |    7 ++
 pending-rules/Dropbox.xml                          |    4 +
 pending-rules/Drupal.xml                           |    4 +
 pending-rules/EPA.ie.xml                           |    5 +
 pending-rules/EPEAT.xml                            |    4 +
 pending-rules/ESB.ie.xml                           |    5 +
 pending-rules/EZTV.xml                             |    4 +
 pending-rules/EasyNews.xml                         |    5 +
 pending-rules/Egg.xml                              |    4 +
 pending-rules/EnergyStar.xml                       |    4 +
 pending-rules/Epson.xml                            |   13 +++
 pending-rules/Erowid.xml                           |    3 +
 pending-rules/Evernote.xml                         |    3 +
 pending-rules/EzineArticles.xml                    |    4 +
 pending-rules/FAZ.xml                              |    3 +
 pending-rules/FFMPEG.xml                           |    3 +
 pending-rules/Fastmail.xml                         |    5 +
 pending-rules/Fedora.xml                           |    4 +
 pending-rules/Fefe.xml                             |    4 +
 pending-rules/Feide.xml                            |    3 +
 pending-rules/FiannaFail.xml                       |    3 +
 pending-rules/FiveTV.xml                           |    4 +
 pending-rules/Freenet.xml                          |    7 ++
 pending-rules/Freitag.xml                          |    3 +
 pending-rules/FrontlineDefenders.xml               |    3 +
 pending-rules/GentooBugzilla.xml                   |    3 +
 pending-rules/GetFirebug.xml                       |    3 +
 pending-rules/Getclicky.xml                        |    4 +
 pending-rules/GiBlod.xml                           |    3 +
 pending-rules/Github.xml                           |    4 +
 pending-rules/GlobeAndMail.xml                     |    5 +
 pending-rules/GoDaddy.xml                          |    5 +
 pending-rules/GovernoPortugues.xml                 |    9 ++
 pending-rules/Gravatar.xml                         |    3 +
 pending-rules/Grepular.xml                         |    4 +
 pending-rules/Groupon.de.xml                       |    6 ++
 pending-rules/GuardianProject.xml                  |    4 +
 pending-rules/HMV.xml                              |    7 ++
 pending-rules/HSBC.xml                             |   11 +++
 pending-rules/HTC.xml                              |    4 +
 pending-rules/Heroku.xml                           |    5 +
 pending-rules/Hexagon.xml                          |    5 +
 pending-rules/Homebase.xml                         |    6 ++
 pending-rules/Hosts.xml                            |    4 +
 pending-rules/Hotfile.xml                          |    4 +
 pending-rules/Hungerhost.xml                       |    3 +
 pending-rules/Hushmail.xml                         |    3 +
 pending-rules/Hustler.xml                          |    4 +
 pending-rules/I2P.xml                              |    6 ++
 pending-rules/ICMail.xml                           |    5 +
 pending-rules/IEEE.xml                             |    3 +
 pending-rules/IETF.xml                             |    4 +
 pending-rules/ISIS.xml                             |    3 +
 pending-rules/Indymedia.xml                        |   87 ++++++++++++++++++++
 pending-rules/Inschrijven.xml                      |    3 +
 pending-rules/IrishBroadband.xml                   |    4 +
 pending-rules/IsoHunt.xml                          |    3 +
 pending-rules/JANET.xml                            |    3 +
 pending-rules/Jansbrug.xml                         |    3 +
 pending-rules/Java.xml                             |    3 +
 pending-rules/KDE.xml                              |    3 +
 pending-rules/KabelDeutschland.xml                 |    5 +
 pending-rules/KernelOrg.xml                        |   15 ++++
 pending-rules/Komplett.xml                         |    3 +
 pending-rules/LWN.xml                              |    4 +
 pending-rules/Lastminute.xml                       |    4 +
 pending-rules/LensRentals.xml                      |    3 +
 pending-rules/LibraryThing.xml                     |    3 +
 pending-rules/Linode.xml                           |    5 +
 pending-rules/Linux.com.xml                        |    5 +
 pending-rules/LinuxFR.xml                          |    4 +
 pending-rules/LinuxFoundation.xml                  |    4 +
 pending-rules/LiveJournal.xml                      |    7 ++
 pending-rules/LoveFilm.xml                         |    4 +
 pending-rules/Magento.xml                          |    4 +
 pending-rules/Magnatune.xml                        |    3 +
 pending-rules/Magnet.ie.xml                        |    4 +
 pending-rules/MapQuest.xml                         |    6 ++
 pending-rules/Match.xml                            |    3 +
 pending-rules/Moneybookers.xml                     |    3 +
 pending-rules/Mozdev.xml                           |    3 +
 pending-rules/MyCharity.ie.xml                     |    4 +
 pending-rules/MyPoints.xml                         |    3 +
 pending-rules/MyUHC.xml                            |    4 +
 pending-rules/MyWOT.xml                            |    3 +
 pending-rules/NL-Politiek.xml                      |   14 +++
 pending-rules/NTU.xml                              |    4 +
 pending-rules/NZBIndex.xml                         |    4 +
 pending-rules/NameCheap.xml                        |    4 +
 pending-rules/Names.xml                            |    4 +
 pending-rules/Netflix.xml                          |    3 +
 pending-rules/Noisebridge.xml                      |    4 +
 pending-rules/NottinghamAC.xml                     |    3 +
 pending-rules/Open-Mesh.xml                        |    4 +
 pending-rules/OpenDNS.xml                          |    4 +
 pending-rules/OpenID.xml                           |    3 +
 pending-rules/OpenSSL.xml                          |    4 +
 pending-rules/OpenStreetMap.xml                    |    3 +
 pending-rules/Orange.xml                           |    6 ++
 pending-rules/OverClockers.xml                     |    3 +
 pending-rules/OxfamIrelandUnwrapped.xml            |    6 ++
 pending-rules/OzBargain.xml                        |    3 +
 pending-rules/PCCaseGear.xml                       |    3 +
 pending-rules/Pandora.xml                          |    3 +
 pending-rules/Pastebin.ca.xml                      |    4 +
 pending-rules/PearsonVUE.xml                       |    6 ++
 pending-rules/Ping.fm.xml                          |    4 +
 pending-rules/Pipex.xml                            |    3 +
 pending-rules/PirateBay.xml                        |    4 +
 pending-rules/PirateParty.xml                      |    3 +
 pending-rules/Pizzahut.xml                         |    4 +
 pending-rules/Playboy.xml                          |    3 +
 pending-rules/PlentyOfFish.xml                     |    3 +
 pending-rules/Plus.xml                             |    5 +
 pending-rules/Pogo.xml                             |    4 +
 pending-rules/Privacybox.de.xml                    |    3 +
 pending-rules/Proxify.xml                          |    3 +
 pending-rules/QIP.xml                              |    5 +
 pending-rules/Qualys.xml                           |    4 +
 pending-rules/Quora.xml                            |    3 +
 pending-rules/Quorks.xml                           |    6 ++
 pending-rules/RFC-Editor.xml                       |    3 +
 pending-rules/ROBOXchange.xml                      |    3 +
 pending-rules/RadioShack.xml                       |    3 +
 pending-rules/RapidSSL.xml                         |    3 +
 pending-rules/RedHat.xml                           |    3 +
 pending-rules/Reddit.xml                           |    8 ++
 pending-rules/Riseup.xml                           |    4 +
 pending-rules/RoadRunner.xml                       |    4 +
 pending-rules/SafariBooksOnline.xml                |    6 ++
 pending-rules/Savannah.xml                         |    3 +
 pending-rules/Schneier-on-Security.xml             |    3 +
 pending-rules/Secunia.xml                          |    4 +
 pending-rules/SecurityNL.xml                       |    3 +
 pending-rules/Sendmail.xml                         |    3 +
 pending-rules/SinnFein.xml                         |    3 +
 pending-rules/Sipgate.xml                          |    3 +
 pending-rules/SixApart.xml                         |    5 +
 pending-rules/Skandiabanken.xml                    |    5 +
 pending-rules/SlySoft.xml                          |    4 +
 pending-rules/SouthernElectric.xml                 |    3 +
 pending-rules/SpamGourmet.xml                      |    4 +
 pending-rules/Sparkfun.xml                         |    4 +
 pending-rules/Spin.de.xml                          |    3 +
 pending-rules/Spyderco.xml                         |    3 +
 pending-rules/StartCom.xml                         |    4 +
 pending-rules/StumbleUpon.xml                      |    3 +
 pending-rules/Swiss.xml                            |    4 +
 pending-rules/Symbian.xml                          |    4 +
 pending-rules/T-Mobile.xml                         |   10 ++
 pending-rules/TAZ.xml                              |    3 +
 pending-rules/Target.xml                           |    4 +
 pending-rules/Teamxlink.xml                        |    3 +
 pending-rules/TechCrunch.xml                       |    3 +
 pending-rules/TheAA.xml                            |    3 +
 pending-rules/Three.xml                            |    4 +
 pending-rules/Torrentz.xml                         |    3 +
 pending-rules/Trashmail.xml                        |    3 +
 pending-rules/TweetDeck.xml                        |    4 +
 pending-rules/Twitpic.xml                          |    3 +
 pending-rules/Typepad.xml                          |    3 +
 pending-rules/UNM.xml                              |    4 +
 pending-rules/UOregon.xml                          |    9 ++
 pending-rules/USPS.xml                             |    4 +
 pending-rules/UiO.xml                              |    9 ++
 pending-rules/United.xml                           |    5 +
 pending-rules/VZNetzwerke.xml                      |    5 +
 pending-rules/VirusTotal.xml                       |    3 +
 pending-rules/Vodafone.xml                         |    6 ++
 pending-rules/Vonage.xml                           |    5 +
 pending-rules/Vuze.xml                             |    3 +
 pending-rules/WhatCD.xml                           |    5 +
 pending-rules/Wikipedia.xml                        |   25 ++++++
 pending-rules/WinPcap.xml                          |    4 +
 pending-rules/Wireshark.xml                        |    4 +
 pending-rules/Woot.xml                             |    3 +
 pending-rules/WordPress.xml                        |    7 ++
 pending-rules/XOSkins.com.xml                      |    4 +
 pending-rules/XS4ALL.xml                           |    4 +
 pending-rules/Xing.xml                             |    3 +
 pending-rules/YFrog.xml                            |    3 +
 pending-rules/Your-Freedom.xml                     |    3 +
 pending-rules/Zimbra.xml                           |    5 +
 pending-rules/Zoho.xml                             |    3 +
 pending-rules/btjunkie.xml                         |    4 +
 pending-rules/eHow.xml                             |    3 +
 pending-rules/hi5.xml                              |    4 +
 pending-rules/uTorrent.xml                         |    4 +
 src/chrome/content/rules/123-Reg.xml               |    3 -
 src/chrome/content/rules/33Bits.xml                |    3 -
 src/chrome/content/rules/38.xml                    |    6 --
 src/chrome/content/rules/4sevens.xml               |    3 -
 src/chrome/content/rules/AA.xml                    |    3 -
 src/chrome/content/rules/Adafruit.xml              |    4 -
 src/chrome/content/rules/Adbrite.xml               |    3 -
 src/chrome/content/rules/AddThis.xml               |    4 -
 src/chrome/content/rules/Adobe.xml                 |    3 -
 src/chrome/content/rules/Aftenposten.xml           |   11 ---
 src/chrome/content/rules/AirshipVentures.xml       |    3 -
 src/chrome/content/rules/Airtricity.xml            |    4 -
 src/chrome/content/rules/AliceDSL.xml              |    3 -
 src/chrome/content/rules/Allegro.xml               |    6 --
 src/chrome/content/rules/AmericanExpress.xml       |    7 --
 src/chrome/content/rules/AnPost.xml                |    3 -
 src/chrome/content/rules/Ansa.it.xml               |    4 -
 src/chrome/content/rules/Apple.xml                 |    7 --
 src/chrome/content/rules/Argos.xml                 |    3 -
 src/chrome/content/rules/Asterisk.xml              |    3 -
 src/chrome/content/rules/BankofAmerica.xml         |    4 -
 src/chrome/content/rules/Barclays.xml              |    5 -
 src/chrome/content/rules/Berlin.de.xml             |    5 -
 src/chrome/content/rules/BinRev.xml                |    3 -
 src/chrome/content/rules/BinSearch.xml             |    3 -
 src/chrome/content/rules/BitBucket.xml             |    3 -
 src/chrome/content/rules/Bitly.xml                 |    3 -
 src/chrome/content/rules/BlackNight.xml            |    6 --
 src/chrome/content/rules/BlockBuster.xml           |    3 -
 src/chrome/content/rules/Bloglines.xml             |    3 -
 src/chrome/content/rules/Bluehost.xml              |    5 -
 src/chrome/content/rules/Boards.ie.xml             |    5 -
 src/chrome/content/rules/Bothar.xml                |    3 -
 src/chrome/content/rules/BoxeeTV.xml               |    3 -
 src/chrome/content/rules/BrainBench.xml            |    4 -
 src/chrome/content/rules/Braunschweig.xml          |    3 -
 src/chrome/content/rules/Bungie.xml                |    4 -
 src/chrome/content/rules/CAcert.xml                |    3 -
 src/chrome/content/rules/CCC.xml                   |    7 --
 src/chrome/content/rules/CPJ.xml                   |    3 -
 src/chrome/content/rules/CaceTech.xml              |    3 -
 src/chrome/content/rules/ChillingEffects.xml       |    3 -
 .../content/rules/Citizensinformation.ie.xml       |    4 -
 src/chrome/content/rules/Cloudfront.xml            |    3 -
 src/chrome/content/rules/Continental.xml           |    5 -
 src/chrome/content/rules/Couchsurfing.xml          |    4 -
 src/chrome/content/rules/DVDFab.xml                |    3 -
 src/chrome/content/rules/Daft.ie.xml               |    4 -
 src/chrome/content/rules/Daily.xml                 |    4 -
 src/chrome/content/rules/DebianLists.xml           |    4 -
 src/chrome/content/rules/DemocracyNow.xml          |    4 -
 src/chrome/content/rules/Digitec.xml               |    4 -
 src/chrome/content/rules/DnBNor.xml                |    3 -
 src/chrome/content/rules/Dreamwidth.xml            |    7 --
 src/chrome/content/rules/Dropbox.xml               |    4 -
 src/chrome/content/rules/Drupal.xml                |    4 -
 src/chrome/content/rules/EPA.ie.xml                |    5 -
 src/chrome/content/rules/EPEAT.xml                 |    4 -
 src/chrome/content/rules/ESB.ie.xml                |    5 -
 src/chrome/content/rules/EZTV.xml                  |    4 -
 src/chrome/content/rules/EasyNews.xml              |    5 -
 src/chrome/content/rules/Egg.xml                   |    4 -
 src/chrome/content/rules/EnergyStar.xml            |    4 -
 src/chrome/content/rules/Epson.xml                 |   13 ---
 src/chrome/content/rules/Erowid.xml                |    3 -
 src/chrome/content/rules/Evernote.xml              |    3 -
 src/chrome/content/rules/EzineArticles.xml         |    4 -
 src/chrome/content/rules/FAZ.xml                   |    3 -
 src/chrome/content/rules/FFMPEG.xml                |    3 -
 src/chrome/content/rules/Fastmail.xml              |    5 -
 src/chrome/content/rules/Fedora.xml                |    4 -
 src/chrome/content/rules/Fefe.xml                  |    4 -
 src/chrome/content/rules/Feide.xml                 |    3 -
 src/chrome/content/rules/FiannaFail.xml            |    3 -
 src/chrome/content/rules/FiveTV.xml                |    4 -
 src/chrome/content/rules/Freenet.xml               |    7 --
 src/chrome/content/rules/Freitag.xml               |    3 -
 src/chrome/content/rules/FrontlineDefenders.xml    |    3 -
 src/chrome/content/rules/GentooBugzilla.xml        |    3 -
 src/chrome/content/rules/GetFirebug.xml            |    3 -
 src/chrome/content/rules/Getclicky.xml             |    4 -
 src/chrome/content/rules/GiBlod.xml                |    3 -
 src/chrome/content/rules/Github.xml                |    4 -
 src/chrome/content/rules/GlobeAndMail.xml          |    5 -
 src/chrome/content/rules/GoDaddy.xml               |    5 -
 src/chrome/content/rules/GovernoPortugues.xml      |    9 --
 src/chrome/content/rules/Gravatar.xml              |    3 -
 src/chrome/content/rules/Grepular.xml              |    4 -
 src/chrome/content/rules/Groupon.de.xml            |    6 --
 src/chrome/content/rules/GuardianProject.xml       |    4 -
 src/chrome/content/rules/HMV.xml                   |    7 --
 src/chrome/content/rules/HSBC.xml                  |   11 ---
 src/chrome/content/rules/HTC.xml                   |    4 -
 src/chrome/content/rules/Heroku.xml                |    5 -
 src/chrome/content/rules/Hexagon.xml               |    5 -
 src/chrome/content/rules/Homebase.xml              |    6 --
 src/chrome/content/rules/Hosts.xml                 |    4 -
 src/chrome/content/rules/Hotfile.xml               |    4 -
 src/chrome/content/rules/Hungerhost.xml            |    3 -
 src/chrome/content/rules/Hushmail.xml              |    3 -
 src/chrome/content/rules/Hustler.xml               |    4 -
 src/chrome/content/rules/I2P.xml                   |    6 --
 src/chrome/content/rules/ICMail.xml                |    5 -
 src/chrome/content/rules/IEEE.xml                  |    3 -
 src/chrome/content/rules/IETF.xml                  |    4 -
 src/chrome/content/rules/ISIS.xml                  |    3 -
 src/chrome/content/rules/Indymedia.xml             |   87 --------------------
 src/chrome/content/rules/Inschrijven.xml           |    3 -
 src/chrome/content/rules/IrishBroadband.xml        |    4 -
 src/chrome/content/rules/IsoHunt.xml               |    3 -
 src/chrome/content/rules/JANET.xml                 |    3 -
 src/chrome/content/rules/Jansbrug.xml              |    3 -
 src/chrome/content/rules/Java.xml                  |    3 -
 src/chrome/content/rules/KDE.xml                   |    3 -
 src/chrome/content/rules/KabelDeutschland.xml      |    5 -
 src/chrome/content/rules/KernelOrg.xml             |   15 ----
 src/chrome/content/rules/Komplett.xml              |    3 -
 src/chrome/content/rules/LWN.xml                   |    4 -
 src/chrome/content/rules/Lastminute.xml            |    4 -
 src/chrome/content/rules/LensRentals.xml           |    3 -
 src/chrome/content/rules/LibraryThing.xml          |    3 -
 src/chrome/content/rules/Linode.xml                |    5 -
 src/chrome/content/rules/Linux.com.xml             |    5 -
 src/chrome/content/rules/LinuxFR.xml               |    4 -
 src/chrome/content/rules/LinuxFoundation.xml       |    4 -
 src/chrome/content/rules/LiveJournal.xml           |    7 --
 src/chrome/content/rules/LoveFilm.xml              |    4 -
 src/chrome/content/rules/Magento.xml               |    4 -
 src/chrome/content/rules/Magnatune.xml             |    3 -
 src/chrome/content/rules/Magnet.ie.xml             |    4 -
 src/chrome/content/rules/MapQuest.xml              |    6 --
 src/chrome/content/rules/Match.xml                 |    3 -
 src/chrome/content/rules/Moneybookers.xml          |    3 -
 src/chrome/content/rules/Mozdev.xml                |    3 -
 src/chrome/content/rules/MyCharity.ie.xml          |    4 -
 src/chrome/content/rules/MyPoints.xml              |    3 -
 src/chrome/content/rules/MyUHC.xml                 |    4 -
 src/chrome/content/rules/MyWOT.xml                 |    3 -
 src/chrome/content/rules/NL-Politiek.xml           |   14 ---
 src/chrome/content/rules/NTU.xml                   |    4 -
 src/chrome/content/rules/NZBIndex.xml              |    4 -
 src/chrome/content/rules/NameCheap.xml             |    4 -
 src/chrome/content/rules/Names.xml                 |    4 -
 src/chrome/content/rules/Netflix.xml               |    3 -
 src/chrome/content/rules/Noisebridge.xml           |    4 -
 src/chrome/content/rules/NottinghamAC.xml          |    3 -
 src/chrome/content/rules/Open-Mesh.xml             |    4 -
 src/chrome/content/rules/OpenDNS.xml               |    4 -
 src/chrome/content/rules/OpenID.xml                |    3 -
 src/chrome/content/rules/OpenSSL.xml               |    4 -
 src/chrome/content/rules/OpenStreetMap.xml         |    3 -
 src/chrome/content/rules/Orange.xml                |    6 --
 src/chrome/content/rules/OverClockers.xml          |    3 -
 src/chrome/content/rules/OxfamIrelandUnwrapped.xml |    6 --
 src/chrome/content/rules/OzBargain.xml             |    3 -
 src/chrome/content/rules/PCCaseGear.xml            |    3 -
 src/chrome/content/rules/Pandora.xml               |    3 -
 src/chrome/content/rules/Pastebin.ca.xml           |    4 -
 src/chrome/content/rules/PearsonVUE.xml            |    6 --
 src/chrome/content/rules/Ping.fm.xml               |    4 -
 src/chrome/content/rules/Pipex.xml                 |    3 -
 src/chrome/content/rules/PirateBay.xml             |    4 -
 src/chrome/content/rules/PirateParty.xml           |    3 -
 src/chrome/content/rules/Pizzahut.xml              |    4 -
 src/chrome/content/rules/Playboy.xml               |    3 -
 src/chrome/content/rules/PlentyOfFish.xml          |    3 -
 src/chrome/content/rules/Plus.xml                  |    5 -
 src/chrome/content/rules/Pogo.xml                  |    4 -
 src/chrome/content/rules/Privacybox.de.xml         |    3 -
 src/chrome/content/rules/Proxify.xml               |    3 -
 src/chrome/content/rules/QIP.xml                   |    5 -
 src/chrome/content/rules/Qualys.xml                |    4 -
 src/chrome/content/rules/Quora.xml                 |    3 -
 src/chrome/content/rules/Quorks.xml                |    6 --
 src/chrome/content/rules/RFC-Editor.xml            |    3 -
 src/chrome/content/rules/ROBOXchange.xml           |    3 -
 src/chrome/content/rules/RadioShack.xml            |    3 -
 src/chrome/content/rules/RapidSSL.xml              |    3 -
 src/chrome/content/rules/RedHat.xml                |    3 -
 src/chrome/content/rules/Reddit.xml                |    8 --
 src/chrome/content/rules/Riseup.xml                |    4 -
 src/chrome/content/rules/RoadRunner.xml            |    4 -
 src/chrome/content/rules/SafariBooksOnline.xml     |    6 --
 src/chrome/content/rules/Savannah.xml              |    3 -
 src/chrome/content/rules/Schneier-on-Security.xml  |    3 -
 src/chrome/content/rules/Secunia.xml               |    4 -
 src/chrome/content/rules/SecurityNL.xml            |    3 -
 src/chrome/content/rules/Sendmail.xml              |    3 -
 src/chrome/content/rules/SinnFein.xml              |    3 -
 src/chrome/content/rules/Sipgate.xml               |    3 -
 src/chrome/content/rules/SixApart.xml              |    5 -
 src/chrome/content/rules/Skandiabanken.xml         |    5 -
 src/chrome/content/rules/SlySoft.xml               |    4 -
 src/chrome/content/rules/SouthernElectric.xml      |    3 -
 src/chrome/content/rules/SpamGourmet.xml           |    4 -
 src/chrome/content/rules/Sparkfun.xml              |    4 -
 src/chrome/content/rules/Spin.de.xml               |    3 -
 src/chrome/content/rules/Spyderco.xml              |    3 -
 src/chrome/content/rules/StartCom.xml              |    4 -
 src/chrome/content/rules/StumbleUpon.xml           |    3 -
 src/chrome/content/rules/Swiss.xml                 |    4 -
 src/chrome/content/rules/Symbian.xml               |    4 -
 src/chrome/content/rules/T-Mobile.xml              |   10 --
 src/chrome/content/rules/TAZ.xml                   |    3 -
 src/chrome/content/rules/Target.xml                |    4 -
 src/chrome/content/rules/Teamxlink.xml             |    3 -
 src/chrome/content/rules/TechCrunch.xml            |    3 -
 src/chrome/content/rules/TheAA.xml                 |    3 -
 src/chrome/content/rules/Three.xml                 |    4 -
 src/chrome/content/rules/Torrentz.xml              |    3 -
 src/chrome/content/rules/Trashmail.xml             |    3 -
 src/chrome/content/rules/TweetDeck.xml             |    4 -
 src/chrome/content/rules/Twitpic.xml               |    3 -
 src/chrome/content/rules/Typepad.xml               |    3 -
 src/chrome/content/rules/UNM.xml                   |    4 -
 src/chrome/content/rules/UOregon.xml               |    9 --
 src/chrome/content/rules/USPS.xml                  |    4 -
 src/chrome/content/rules/UiO.xml                   |    9 --
 src/chrome/content/rules/United.xml                |    5 -
 src/chrome/content/rules/VZNetzwerke.xml           |    5 -
 src/chrome/content/rules/VirusTotal.xml            |    3 -
 src/chrome/content/rules/Vodafone.xml              |    6 --
 src/chrome/content/rules/Vonage.xml                |    5 -
 src/chrome/content/rules/Vuze.xml                  |    3 -
 src/chrome/content/rules/WhatCD.xml                |    5 -
 src/chrome/content/rules/Wikipedia.xml             |   25 ------
 src/chrome/content/rules/WinPcap.xml               |    4 -
 src/chrome/content/rules/Wireshark.xml             |    4 -
 src/chrome/content/rules/Woot.xml                  |    3 -
 src/chrome/content/rules/WordPress.xml             |    7 --
 src/chrome/content/rules/XOSkins.com.xml           |    4 -
 src/chrome/content/rules/XS4ALL.xml                |    4 -
 src/chrome/content/rules/Xing.xml                  |    3 -
 src/chrome/content/rules/YFrog.xml                 |    3 -
 src/chrome/content/rules/Your-Freedom.xml          |    3 -
 src/chrome/content/rules/Zimbra.xml                |    5 -
 src/chrome/content/rules/Zoho.xml                  |    3 -
 src/chrome/content/rules/btjunkie.xml              |    4 -
 src/chrome/content/rules/eHow.xml                  |    3 -
 src/chrome/content/rules/hi5.xml                   |    4 -
 src/chrome/content/rules/uTorrent.xml              |    4 -
 482 files changed, 1109 insertions(+), 1109 deletions(-)
 create mode 100644 pending-rules/123-Reg.xml
 create mode 100644 pending-rules/33Bits.xml
 create mode 100644 pending-rules/38.xml
 create mode 100644 pending-rules/4sevens.xml
 create mode 100644 pending-rules/AA.xml
 create mode 100644 pending-rules/Adafruit.xml
 create mode 100644 pending-rules/Adbrite.xml
 create mode 100644 pending-rules/AddThis.xml
 create mode 100644 pending-rules/Adobe.xml
 create mode 100644 pending-rules/Aftenposten.xml
 create mode 100644 pending-rules/AirshipVentures.xml
 create mode 100644 pending-rules/Airtricity.xml
 create mode 100644 pending-rules/AliceDSL.xml
 create mode 100644 pending-rules/Allegro.xml
 create mode 100644 pending-rules/AmericanExpress.xml
 create mode 100644 pending-rules/AnPost.xml
 create mode 100644 pending-rules/Ansa.it.xml
 create mode 100644 pending-rules/Apple.xml
 create mode 100644 pending-rules/Argos.xml
 create mode 100644 pending-rules/Asterisk.xml
 create mode 100644 pending-rules/BankofAmerica.xml
 create mode 100644 pending-rules/Barclays.xml
 create mode 100644 pending-rules/Berlin.de.xml
 create mode 100644 pending-rules/BinRev.xml
 create mode 100644 pending-rules/BinSearch.xml
 create mode 100644 pending-rules/BitBucket.xml
 create mode 100644 pending-rules/Bitly.xml
 create mode 100644 pending-rules/BlackNight.xml
 create mode 100644 pending-rules/BlockBuster.xml
 create mode 100644 pending-rules/Bloglines.xml
 create mode 100644 pending-rules/Bluehost.xml
 create mode 100644 pending-rules/Boards.ie.xml
 create mode 100644 pending-rules/Bothar.xml
 create mode 100644 pending-rules/BoxeeTV.xml
 create mode 100644 pending-rules/BrainBench.xml
 create mode 100644 pending-rules/Braunschweig.xml
 create mode 100644 pending-rules/Bungie.xml
 create mode 100644 pending-rules/CAcert.xml
 create mode 100644 pending-rules/CCC.xml
 create mode 100644 pending-rules/CPJ.xml
 create mode 100644 pending-rules/CaceTech.xml
 create mode 100644 pending-rules/ChillingEffects.xml
 create mode 100644 pending-rules/Citizensinformation.ie.xml
 create mode 100644 pending-rules/Cloudfront.xml
 create mode 100644 pending-rules/Continental.xml
 create mode 100644 pending-rules/Couchsurfing.xml
 create mode 100644 pending-rules/DVDFab.xml
 create mode 100644 pending-rules/Daft.ie.xml
 create mode 100644 pending-rules/Daily.xml
 create mode 100644 pending-rules/DebianLists.xml
 create mode 100644 pending-rules/DemocracyNow.xml
 create mode 100644 pending-rules/Digitec.xml
 create mode 100644 pending-rules/DnBNor.xml
 create mode 100644 pending-rules/Dreamwidth.xml
 create mode 100644 pending-rules/Dropbox.xml
 create mode 100644 pending-rules/Drupal.xml
 create mode 100644 pending-rules/EPA.ie.xml
 create mode 100644 pending-rules/EPEAT.xml
 create mode 100644 pending-rules/ESB.ie.xml
 create mode 100644 pending-rules/EZTV.xml
 create mode 100644 pending-rules/EasyNews.xml
 create mode 100644 pending-rules/Egg.xml
 create mode 100644 pending-rules/EnergyStar.xml
 create mode 100644 pending-rules/Epson.xml
 create mode 100644 pending-rules/Erowid.xml
 create mode 100644 pending-rules/Evernote.xml
 create mode 100644 pending-rules/EzineArticles.xml
 create mode 100644 pending-rules/FAZ.xml
 create mode 100644 pending-rules/FFMPEG.xml
 create mode 100644 pending-rules/Fastmail.xml
 create mode 100644 pending-rules/Fedora.xml
 create mode 100644 pending-rules/Fefe.xml
 create mode 100644 pending-rules/Feide.xml
 create mode 100644 pending-rules/FiannaFail.xml
 create mode 100644 pending-rules/FiveTV.xml
 create mode 100644 pending-rules/Freenet.xml
 create mode 100644 pending-rules/Freitag.xml
 create mode 100644 pending-rules/FrontlineDefenders.xml
 create mode 100644 pending-rules/GentooBugzilla.xml
 create mode 100644 pending-rules/GetFirebug.xml
 create mode 100644 pending-rules/Getclicky.xml
 create mode 100644 pending-rules/GiBlod.xml
 create mode 100644 pending-rules/Github.xml
 create mode 100644 pending-rules/GlobeAndMail.xml
 create mode 100644 pending-rules/GoDaddy.xml
 create mode 100644 pending-rules/GovernoPortugues.xml
 create mode 100644 pending-rules/Gravatar.xml
 create mode 100644 pending-rules/Grepular.xml
 create mode 100644 pending-rules/Groupon.de.xml
 create mode 100644 pending-rules/GuardianProject.xml
 create mode 100644 pending-rules/HMV.xml
 create mode 100644 pending-rules/HSBC.xml
 create mode 100644 pending-rules/HTC.xml
 create mode 100644 pending-rules/Heroku.xml
 create mode 100644 pending-rules/Hexagon.xml
 create mode 100644 pending-rules/Homebase.xml
 create mode 100644 pending-rules/Hosts.xml
 create mode 100644 pending-rules/Hotfile.xml
 create mode 100644 pending-rules/Hungerhost.xml
 create mode 100644 pending-rules/Hushmail.xml
 create mode 100644 pending-rules/Hustler.xml
 create mode 100644 pending-rules/I2P.xml
 create mode 100644 pending-rules/ICMail.xml
 create mode 100644 pending-rules/IEEE.xml
 create mode 100644 pending-rules/IETF.xml
 create mode 100644 pending-rules/ISIS.xml
 create mode 100644 pending-rules/Indymedia.xml
 create mode 100644 pending-rules/Inschrijven.xml
 create mode 100644 pending-rules/IrishBroadband.xml
 create mode 100644 pending-rules/IsoHunt.xml
 create mode 100644 pending-rules/JANET.xml
 create mode 100644 pending-rules/Jansbrug.xml
 create mode 100644 pending-rules/Java.xml
 create mode 100644 pending-rules/KDE.xml
 create mode 100644 pending-rules/KabelDeutschland.xml
 create mode 100644 pending-rules/KernelOrg.xml
 create mode 100644 pending-rules/Komplett.xml
 create mode 100644 pending-rules/LWN.xml
 create mode 100644 pending-rules/Lastminute.xml
 create mode 100644 pending-rules/LensRentals.xml
 create mode 100644 pending-rules/LibraryThing.xml
 create mode 100644 pending-rules/Linode.xml
 create mode 100644 pending-rules/Linux.com.xml
 create mode 100644 pending-rules/LinuxFR.xml
 create mode 100644 pending-rules/LinuxFoundation.xml
 create mode 100644 pending-rules/LiveJournal.xml
 create mode 100644 pending-rules/LoveFilm.xml
 create mode 100644 pending-rules/Magento.xml
 create mode 100644 pending-rules/Magnatune.xml
 create mode 100644 pending-rules/Magnet.ie.xml
 create mode 100644 pending-rules/MapQuest.xml
 create mode 100644 pending-rules/Match.xml
 create mode 100644 pending-rules/Moneybookers.xml
 create mode 100644 pending-rules/Mozdev.xml
 create mode 100644 pending-rules/MyCharity.ie.xml
 create mode 100644 pending-rules/MyPoints.xml
 create mode 100644 pending-rules/MyUHC.xml
 create mode 100644 pending-rules/MyWOT.xml
 create mode 100644 pending-rules/NL-Politiek.xml
 create mode 100644 pending-rules/NTU.xml
 create mode 100644 pending-rules/NZBIndex.xml
 create mode 100644 pending-rules/NameCheap.xml
 create mode 100644 pending-rules/Names.xml
 create mode 100644 pending-rules/Netflix.xml
 create mode 100644 pending-rules/Noisebridge.xml
 create mode 100644 pending-rules/NottinghamAC.xml
 create mode 100644 pending-rules/Open-Mesh.xml
 create mode 100644 pending-rules/OpenDNS.xml
 create mode 100644 pending-rules/OpenID.xml
 create mode 100644 pending-rules/OpenSSL.xml
 create mode 100644 pending-rules/OpenStreetMap.xml
 create mode 100644 pending-rules/Orange.xml
 create mode 100644 pending-rules/OverClockers.xml
 create mode 100644 pending-rules/OxfamIrelandUnwrapped.xml
 create mode 100644 pending-rules/OzBargain.xml
 create mode 100644 pending-rules/PCCaseGear.xml
 create mode 100644 pending-rules/Pandora.xml
 create mode 100644 pending-rules/Pastebin.ca.xml
 create mode 100644 pending-rules/PearsonVUE.xml
 create mode 100644 pending-rules/Ping.fm.xml
 create mode 100644 pending-rules/Pipex.xml
 create mode 100644 pending-rules/PirateBay.xml
 create mode 100644 pending-rules/PirateParty.xml
 create mode 100644 pending-rules/Pizzahut.xml
 create mode 100644 pending-rules/Playboy.xml
 create mode 100644 pending-rules/PlentyOfFish.xml
 create mode 100644 pending-rules/Plus.xml
 create mode 100644 pending-rules/Pogo.xml
 create mode 100644 pending-rules/Privacybox.de.xml
 create mode 100644 pending-rules/Proxify.xml
 create mode 100644 pending-rules/QIP.xml
 create mode 100644 pending-rules/Qualys.xml
 create mode 100644 pending-rules/Quora.xml
 create mode 100644 pending-rules/Quorks.xml
 create mode 100644 pending-rules/RFC-Editor.xml
 create mode 100644 pending-rules/ROBOXchange.xml
 create mode 100644 pending-rules/RadioShack.xml
 create mode 100644 pending-rules/RapidSSL.xml
 create mode 100644 pending-rules/RedHat.xml
 create mode 100644 pending-rules/Reddit.xml
 create mode 100644 pending-rules/Riseup.xml
 create mode 100644 pending-rules/RoadRunner.xml
 create mode 100644 pending-rules/SafariBooksOnline.xml
 create mode 100644 pending-rules/Savannah.xml
 create mode 100644 pending-rules/Schneier-on-Security.xml
 create mode 100644 pending-rules/Secunia.xml
 create mode 100644 pending-rules/SecurityNL.xml
 create mode 100644 pending-rules/Sendmail.xml
 create mode 100644 pending-rules/SinnFein.xml
 create mode 100644 pending-rules/Sipgate.xml
 create mode 100644 pending-rules/SixApart.xml
 create mode 100644 pending-rules/Skandiabanken.xml
 create mode 100644 pending-rules/SlySoft.xml
 create mode 100644 pending-rules/SouthernElectric.xml
 create mode 100644 pending-rules/SpamGourmet.xml
 create mode 100644 pending-rules/Sparkfun.xml
 create mode 100644 pending-rules/Spin.de.xml
 create mode 100644 pending-rules/Spyderco.xml
 create mode 100644 pending-rules/StartCom.xml
 create mode 100644 pending-rules/StumbleUpon.xml
 create mode 100644 pending-rules/Swiss.xml
 create mode 100644 pending-rules/Symbian.xml
 create mode 100644 pending-rules/T-Mobile.xml
 create mode 100644 pending-rules/TAZ.xml
 create mode 100644 pending-rules/Target.xml
 create mode 100644 pending-rules/Teamxlink.xml
 create mode 100644 pending-rules/TechCrunch.xml
 create mode 100644 pending-rules/TheAA.xml
 create mode 100644 pending-rules/Three.xml
 create mode 100644 pending-rules/Torrentz.xml
 create mode 100644 pending-rules/Trashmail.xml
 create mode 100644 pending-rules/TweetDeck.xml
 create mode 100644 pending-rules/Twitpic.xml
 create mode 100644 pending-rules/Typepad.xml
 create mode 100644 pending-rules/UNM.xml
 create mode 100644 pending-rules/UOregon.xml
 create mode 100644 pending-rules/USPS.xml
 create mode 100644 pending-rules/UiO.xml
 create mode 100644 pending-rules/United.xml
 create mode 100644 pending-rules/VZNetzwerke.xml
 create mode 100644 pending-rules/VirusTotal.xml
 create mode 100644 pending-rules/Vodafone.xml
 create mode 100644 pending-rules/Vonage.xml
 create mode 100644 pending-rules/Vuze.xml
 create mode 100644 pending-rules/WhatCD.xml
 create mode 100644 pending-rules/Wikipedia.xml
 create mode 100644 pending-rules/WinPcap.xml
 create mode 100644 pending-rules/Wireshark.xml
 create mode 100644 pending-rules/Woot.xml
 create mode 100644 pending-rules/WordPress.xml
 create mode 100644 pending-rules/XOSkins.com.xml
 create mode 100644 pending-rules/XS4ALL.xml
 create mode 100644 pending-rules/Xing.xml
 create mode 100644 pending-rules/YFrog.xml
 create mode 100644 pending-rules/Your-Freedom.xml
 create mode 100644 pending-rules/Zimbra.xml
 create mode 100644 pending-rules/Zoho.xml
 create mode 100644 pending-rules/btjunkie.xml
 create mode 100644 pending-rules/eHow.xml
 create mode 100644 pending-rules/hi5.xml
 create mode 100644 pending-rules/uTorrent.xml
 delete mode 100644 src/chrome/content/rules/123-Reg.xml
 delete mode 100644 src/chrome/content/rules/33Bits.xml
 delete mode 100644 src/chrome/content/rules/38.xml
 delete mode 100644 src/chrome/content/rules/4sevens.xml
 delete mode 100644 src/chrome/content/rules/AA.xml
 delete mode 100644 src/chrome/content/rules/Adafruit.xml
 delete mode 100644 src/chrome/content/rules/Adbrite.xml
 delete mode 100644 src/chrome/content/rules/AddThis.xml
 delete mode 100644 src/chrome/content/rules/Adobe.xml
 delete mode 100644 src/chrome/content/rules/Aftenposten.xml
 delete mode 100644 src/chrome/content/rules/AirshipVentures.xml
 delete mode 100644 src/chrome/content/rules/Airtricity.xml
 delete mode 100644 src/chrome/content/rules/AliceDSL.xml
 delete mode 100644 src/chrome/content/rules/Allegro.xml
 delete mode 100644 src/chrome/content/rules/AmericanExpress.xml
 delete mode 100644 src/chrome/content/rules/AnPost.xml
 delete mode 100644 src/chrome/content/rules/Ansa.it.xml
 delete mode 100644 src/chrome/content/rules/Apple.xml
 delete mode 100644 src/chrome/content/rules/Argos.xml
 delete mode 100644 src/chrome/content/rules/Asterisk.xml
 delete mode 100644 src/chrome/content/rules/BankofAmerica.xml
 delete mode 100644 src/chrome/content/rules/Barclays.xml
 delete mode 100644 src/chrome/content/rules/Berlin.de.xml
 delete mode 100644 src/chrome/content/rules/BinRev.xml
 delete mode 100644 src/chrome/content/rules/BinSearch.xml
 delete mode 100644 src/chrome/content/rules/BitBucket.xml
 delete mode 100644 src/chrome/content/rules/Bitly.xml
 delete mode 100644 src/chrome/content/rules/BlackNight.xml
 delete mode 100644 src/chrome/content/rules/BlockBuster.xml
 delete mode 100644 src/chrome/content/rules/Bloglines.xml
 delete mode 100644 src/chrome/content/rules/Bluehost.xml
 delete mode 100644 src/chrome/content/rules/Boards.ie.xml
 delete mode 100644 src/chrome/content/rules/Bothar.xml
 delete mode 100644 src/chrome/content/rules/BoxeeTV.xml
 delete mode 100644 src/chrome/content/rules/BrainBench.xml
 delete mode 100644 src/chrome/content/rules/Braunschweig.xml
 delete mode 100644 src/chrome/content/rules/Bungie.xml
 delete mode 100644 src/chrome/content/rules/CAcert.xml
 delete mode 100644 src/chrome/content/rules/CCC.xml
 delete mode 100644 src/chrome/content/rules/CPJ.xml
 delete mode 100644 src/chrome/content/rules/CaceTech.xml
 delete mode 100644 src/chrome/content/rules/ChillingEffects.xml
 delete mode 100644 src/chrome/content/rules/Citizensinformation.ie.xml
 delete mode 100644 src/chrome/content/rules/Cloudfront.xml
 delete mode 100644 src/chrome/content/rules/Continental.xml
 delete mode 100644 src/chrome/content/rules/Couchsurfing.xml
 delete mode 100644 src/chrome/content/rules/DVDFab.xml
 delete mode 100644 src/chrome/content/rules/Daft.ie.xml
 delete mode 100644 src/chrome/content/rules/Daily.xml
 delete mode 100644 src/chrome/content/rules/DebianLists.xml
 delete mode 100644 src/chrome/content/rules/DemocracyNow.xml
 delete mode 100644 src/chrome/content/rules/Digitec.xml
 delete mode 100644 src/chrome/content/rules/DnBNor.xml
 delete mode 100644 src/chrome/content/rules/Dreamwidth.xml
 delete mode 100644 src/chrome/content/rules/Dropbox.xml
 delete mode 100644 src/chrome/content/rules/Drupal.xml
 delete mode 100644 src/chrome/content/rules/EPA.ie.xml
 delete mode 100644 src/chrome/content/rules/EPEAT.xml
 delete mode 100644 src/chrome/content/rules/ESB.ie.xml
 delete mode 100644 src/chrome/content/rules/EZTV.xml
 delete mode 100644 src/chrome/content/rules/EasyNews.xml
 delete mode 100644 src/chrome/content/rules/Egg.xml
 delete mode 100644 src/chrome/content/rules/EnergyStar.xml
 delete mode 100644 src/chrome/content/rules/Epson.xml
 delete mode 100644 src/chrome/content/rules/Erowid.xml
 delete mode 100644 src/chrome/content/rules/Evernote.xml
 delete mode 100644 src/chrome/content/rules/EzineArticles.xml
 delete mode 100644 src/chrome/content/rules/FAZ.xml
 delete mode 100644 src/chrome/content/rules/FFMPEG.xml
 delete mode 100644 src/chrome/content/rules/Fastmail.xml
 delete mode 100644 src/chrome/content/rules/Fedora.xml
 delete mode 100644 src/chrome/content/rules/Fefe.xml
 delete mode 100644 src/chrome/content/rules/Feide.xml
 delete mode 100644 src/chrome/content/rules/FiannaFail.xml
 delete mode 100644 src/chrome/content/rules/FiveTV.xml
 delete mode 100644 src/chrome/content/rules/Freenet.xml
 delete mode 100644 src/chrome/content/rules/Freitag.xml
 delete mode 100644 src/chrome/content/rules/FrontlineDefenders.xml
 delete mode 100644 src/chrome/content/rules/GentooBugzilla.xml
 delete mode 100644 src/chrome/content/rules/GetFirebug.xml
 delete mode 100644 src/chrome/content/rules/Getclicky.xml
 delete mode 100644 src/chrome/content/rules/GiBlod.xml
 delete mode 100644 src/chrome/content/rules/Github.xml
 delete mode 100644 src/chrome/content/rules/GlobeAndMail.xml
 delete mode 100644 src/chrome/content/rules/GoDaddy.xml
 delete mode 100644 src/chrome/content/rules/GovernoPortugues.xml
 delete mode 100644 src/chrome/content/rules/Gravatar.xml
 delete mode 100644 src/chrome/content/rules/Grepular.xml
 delete mode 100644 src/chrome/content/rules/Groupon.de.xml
 delete mode 100644 src/chrome/content/rules/GuardianProject.xml
 delete mode 100644 src/chrome/content/rules/HMV.xml
 delete mode 100644 src/chrome/content/rules/HSBC.xml
 delete mode 100644 src/chrome/content/rules/HTC.xml
 delete mode 100644 src/chrome/content/rules/Heroku.xml
 delete mode 100644 src/chrome/content/rules/Hexagon.xml
 delete mode 100644 src/chrome/content/rules/Homebase.xml
 delete mode 100644 src/chrome/content/rules/Hosts.xml
 delete mode 100644 src/chrome/content/rules/Hotfile.xml
 delete mode 100644 src/chrome/content/rules/Hungerhost.xml
 delete mode 100644 src/chrome/content/rules/Hushmail.xml
 delete mode 100644 src/chrome/content/rules/Hustler.xml
 delete mode 100644 src/chrome/content/rules/I2P.xml
 delete mode 100644 src/chrome/content/rules/ICMail.xml
 delete mode 100644 src/chrome/content/rules/IEEE.xml
 delete mode 100644 src/chrome/content/rules/IETF.xml
 delete mode 100644 src/chrome/content/rules/ISIS.xml
 delete mode 100644 src/chrome/content/rules/Indymedia.xml
 delete mode 100644 src/chrome/content/rules/Inschrijven.xml
 delete mode 100644 src/chrome/content/rules/IrishBroadband.xml
 delete mode 100644 src/chrome/content/rules/IsoHunt.xml
 delete mode 100644 src/chrome/content/rules/JANET.xml
 delete mode 100644 src/chrome/content/rules/Jansbrug.xml
 delete mode 100644 src/chrome/content/rules/Java.xml
 delete mode 100644 src/chrome/content/rules/KDE.xml
 delete mode 100644 src/chrome/content/rules/KabelDeutschland.xml
 delete mode 100644 src/chrome/content/rules/KernelOrg.xml
 delete mode 100644 src/chrome/content/rules/Komplett.xml
 delete mode 100644 src/chrome/content/rules/LWN.xml
 delete mode 100644 src/chrome/content/rules/Lastminute.xml
 delete mode 100644 src/chrome/content/rules/LensRentals.xml
 delete mode 100644 src/chrome/content/rules/LibraryThing.xml
 delete mode 100644 src/chrome/content/rules/Linode.xml
 delete mode 100644 src/chrome/content/rules/Linux.com.xml
 delete mode 100644 src/chrome/content/rules/LinuxFR.xml
 delete mode 100644 src/chrome/content/rules/LinuxFoundation.xml
 delete mode 100644 src/chrome/content/rules/LiveJournal.xml
 delete mode 100644 src/chrome/content/rules/LoveFilm.xml
 delete mode 100644 src/chrome/content/rules/Magento.xml
 delete mode 100644 src/chrome/content/rules/Magnatune.xml
 delete mode 100644 src/chrome/content/rules/Magnet.ie.xml
 delete mode 100644 src/chrome/content/rules/MapQuest.xml
 delete mode 100644 src/chrome/content/rules/Match.xml
 delete mode 100644 src/chrome/content/rules/Moneybookers.xml
 delete mode 100644 src/chrome/content/rules/Mozdev.xml
 delete mode 100644 src/chrome/content/rules/MyCharity.ie.xml
 delete mode 100644 src/chrome/content/rules/MyPoints.xml
 delete mode 100644 src/chrome/content/rules/MyUHC.xml
 delete mode 100644 src/chrome/content/rules/MyWOT.xml
 delete mode 100644 src/chrome/content/rules/NL-Politiek.xml
 delete mode 100644 src/chrome/content/rules/NTU.xml
 delete mode 100644 src/chrome/content/rules/NZBIndex.xml
 delete mode 100644 src/chrome/content/rules/NameCheap.xml
 delete mode 100644 src/chrome/content/rules/Names.xml
 delete mode 100644 src/chrome/content/rules/Netflix.xml
 delete mode 100644 src/chrome/content/rules/Noisebridge.xml
 delete mode 100644 src/chrome/content/rules/NottinghamAC.xml
 delete mode 100644 src/chrome/content/rules/Open-Mesh.xml
 delete mode 100644 src/chrome/content/rules/OpenDNS.xml
 delete mode 100644 src/chrome/content/rules/OpenID.xml
 delete mode 100644 src/chrome/content/rules/OpenSSL.xml
 delete mode 100644 src/chrome/content/rules/OpenStreetMap.xml
 delete mode 100644 src/chrome/content/rules/Orange.xml
 delete mode 100644 src/chrome/content/rules/OverClockers.xml
 delete mode 100644 src/chrome/content/rules/OxfamIrelandUnwrapped.xml
 delete mode 100644 src/chrome/content/rules/OzBargain.xml
 delete mode 100644 src/chrome/content/rules/PCCaseGear.xml
 delete mode 100644 src/chrome/content/rules/Pandora.xml
 delete mode 100644 src/chrome/content/rules/Pastebin.ca.xml
 delete mode 100644 src/chrome/content/rules/PearsonVUE.xml
 delete mode 100644 src/chrome/content/rules/Ping.fm.xml
 delete mode 100644 src/chrome/content/rules/Pipex.xml
 delete mode 100644 src/chrome/content/rules/PirateBay.xml
 delete mode 100644 src/chrome/content/rules/PirateParty.xml
 delete mode 100644 src/chrome/content/rules/Pizzahut.xml
 delete mode 100644 src/chrome/content/rules/Playboy.xml
 delete mode 100644 src/chrome/content/rules/PlentyOfFish.xml
 delete mode 100644 src/chrome/content/rules/Plus.xml
 delete mode 100644 src/chrome/content/rules/Pogo.xml
 delete mode 100644 src/chrome/content/rules/Privacybox.de.xml
 delete mode 100644 src/chrome/content/rules/Proxify.xml
 delete mode 100644 src/chrome/content/rules/QIP.xml
 delete mode 100644 src/chrome/content/rules/Qualys.xml
 delete mode 100644 src/chrome/content/rules/Quora.xml
 delete mode 100644 src/chrome/content/rules/Quorks.xml
 delete mode 100644 src/chrome/content/rules/RFC-Editor.xml
 delete mode 100644 src/chrome/content/rules/ROBOXchange.xml
 delete mode 100644 src/chrome/content/rules/RadioShack.xml
 delete mode 100644 src/chrome/content/rules/RapidSSL.xml
 delete mode 100644 src/chrome/content/rules/RedHat.xml
 delete mode 100644 src/chrome/content/rules/Reddit.xml
 delete mode 100644 src/chrome/content/rules/Riseup.xml
 delete mode 100644 src/chrome/content/rules/RoadRunner.xml
 delete mode 100644 src/chrome/content/rules/SafariBooksOnline.xml
 delete mode 100644 src/chrome/content/rules/Savannah.xml
 delete mode 100644 src/chrome/content/rules/Schneier-on-Security.xml
 delete mode 100644 src/chrome/content/rules/Secunia.xml
 delete mode 100644 src/chrome/content/rules/SecurityNL.xml
 delete mode 100644 src/chrome/content/rules/Sendmail.xml
 delete mode 100644 src/chrome/content/rules/SinnFein.xml
 delete mode 100644 src/chrome/content/rules/Sipgate.xml
 delete mode 100644 src/chrome/content/rules/SixApart.xml
 delete mode 100644 src/chrome/content/rules/Skandiabanken.xml
 delete mode 100644 src/chrome/content/rules/SlySoft.xml
 delete mode 100644 src/chrome/content/rules/SouthernElectric.xml
 delete mode 100644 src/chrome/content/rules/SpamGourmet.xml
 delete mode 100644 src/chrome/content/rules/Sparkfun.xml
 delete mode 100644 src/chrome/content/rules/Spin.de.xml
 delete mode 100644 src/chrome/content/rules/Spyderco.xml
 delete mode 100644 src/chrome/content/rules/StartCom.xml
 delete mode 100644 src/chrome/content/rules/StumbleUpon.xml
 delete mode 100644 src/chrome/content/rules/Swiss.xml
 delete mode 100644 src/chrome/content/rules/Symbian.xml
 delete mode 100644 src/chrome/content/rules/T-Mobile.xml
 delete mode 100644 src/chrome/content/rules/TAZ.xml
 delete mode 100644 src/chrome/content/rules/Target.xml
 delete mode 100644 src/chrome/content/rules/Teamxlink.xml
 delete mode 100644 src/chrome/content/rules/TechCrunch.xml
 delete mode 100644 src/chrome/content/rules/TheAA.xml
 delete mode 100644 src/chrome/content/rules/Three.xml
 delete mode 100644 src/chrome/content/rules/Torrentz.xml
 delete mode 100644 src/chrome/content/rules/Trashmail.xml
 delete mode 100644 src/chrome/content/rules/TweetDeck.xml
 delete mode 100644 src/chrome/content/rules/Twitpic.xml
 delete mode 100644 src/chrome/content/rules/Typepad.xml
 delete mode 100644 src/chrome/content/rules/UNM.xml
 delete mode 100644 src/chrome/content/rules/UOregon.xml
 delete mode 100644 src/chrome/content/rules/USPS.xml
 delete mode 100644 src/chrome/content/rules/UiO.xml
 delete mode 100644 src/chrome/content/rules/United.xml
 delete mode 100644 src/chrome/content/rules/VZNetzwerke.xml
 delete mode 100644 src/chrome/content/rules/VirusTotal.xml
 delete mode 100644 src/chrome/content/rules/Vodafone.xml
 delete mode 100644 src/chrome/content/rules/Vonage.xml
 delete mode 100644 src/chrome/content/rules/Vuze.xml
 delete mode 100644 src/chrome/content/rules/WhatCD.xml
 delete mode 100644 src/chrome/content/rules/Wikipedia.xml
 delete mode 100644 src/chrome/content/rules/WinPcap.xml
 delete mode 100644 src/chrome/content/rules/Wireshark.xml
 delete mode 100644 src/chrome/content/rules/Woot.xml
 delete mode 100644 src/chrome/content/rules/WordPress.xml
 delete mode 100644 src/chrome/content/rules/XOSkins.com.xml
 delete mode 100644 src/chrome/content/rules/XS4ALL.xml
 delete mode 100644 src/chrome/content/rules/Xing.xml
 delete mode 100644 src/chrome/content/rules/YFrog.xml
 delete mode 100644 src/chrome/content/rules/Your-Freedom.xml
 delete mode 100644 src/chrome/content/rules/Zimbra.xml
 delete mode 100644 src/chrome/content/rules/Zoho.xml
 delete mode 100644 src/chrome/content/rules/btjunkie.xml
 delete mode 100644 src/chrome/content/rules/eHow.xml
 delete mode 100644 src/chrome/content/rules/hi5.xml
 delete mode 100644 src/chrome/content/rules/uTorrent.xml

diff --git a/pending-rules/123-Reg.xml b/pending-rules/123-Reg.xml
new file mode 100644
index 0000000..7848e84
--- /dev/null
+++ b/pending-rules/123-Reg.xml
@@ -0,0 +1,3 @@
+<ruleset name="123-Reg">
+  <rule from="^http://(www\.)?123-reg\.co\.uk/" to="https://www.123-reg.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/33Bits.xml b/pending-rules/33Bits.xml
new file mode 100644
index 0000000..1374a66
--- /dev/null
+++ b/pending-rules/33Bits.xml
@@ -0,0 +1,3 @@
+<ruleset name="33Bits">
+  <rule from="^http://(www\.)?33bits\.org/" to="https://www.33bits.org/"/>
+</ruleset>
diff --git a/pending-rules/38.xml b/pending-rules/38.xml
new file mode 100644
index 0000000..ce86499
--- /dev/null
+++ b/pending-rules/38.xml
@@ -0,0 +1,6 @@
+<ruleset name="38">
+
+  
+  <rule from="^http://(www\.)?38\.de/" to="https://38.de/"/>
+
+</ruleset>
diff --git a/pending-rules/4sevens.xml b/pending-rules/4sevens.xml
new file mode 100644
index 0000000..eb14c61
--- /dev/null
+++ b/pending-rules/4sevens.xml
@@ -0,0 +1,3 @@
+<ruleset name="4sevens">
+  <rule from="^http://(www\.)?4sevens\.com/" to="https://www.4sevens.com/"/>
+</ruleset>
diff --git a/pending-rules/AA.xml b/pending-rules/AA.xml
new file mode 100644
index 0000000..cf2c2fb
--- /dev/null
+++ b/pending-rules/AA.xml
@@ -0,0 +1,3 @@
+<ruleset name="AA">
+  <rule from="^http://(www\.)?aa\.com/" to="https://www.aa.com/"/>
+</ruleset>
diff --git a/pending-rules/Adafruit.xml b/pending-rules/Adafruit.xml
new file mode 100644
index 0000000..49bf485
--- /dev/null
+++ b/pending-rules/Adafruit.xml
@@ -0,0 +1,4 @@
+<ruleset name="AdaFruit">
+  <rule from="^http://adafruit\.com/" to="https://adafruit.com/"/>
+  <rule from="^http://www\.adafruit\.com/" to="https://www.adafruit.com/"/>
+</ruleset>
diff --git a/pending-rules/Adbrite.xml b/pending-rules/Adbrite.xml
new file mode 100644
index 0000000..d807688
--- /dev/null
+++ b/pending-rules/Adbrite.xml
@@ -0,0 +1,3 @@
+<ruleset name="Adbrite">
+    <rule from="^http://([^/:@]*)\.adbrite\.com/" to="https://$1.adbrite.com/"/>
+</ruleset>
diff --git a/pending-rules/AddThis.xml b/pending-rules/AddThis.xml
new file mode 100644
index 0000000..8a11984
--- /dev/null
+++ b/pending-rules/AddThis.xml
@@ -0,0 +1,4 @@
+<ruleset name="AddThis">
+  <rule from="^http://(www\.)?addthis\.com/bookmark\.php" to="https://www.addthis.com/bookmark.php"/>
+  <rule from="^http://api\.addthis\.com/" to="https://api.addthis.com/"/>
+</ruleset>
diff --git a/pending-rules/Adobe.xml b/pending-rules/Adobe.xml
new file mode 100644
index 0000000..8437c43
--- /dev/null
+++ b/pending-rules/Adobe.xml
@@ -0,0 +1,3 @@
+<ruleset name="Adobe">
+  <rule from="^http://(www\.)?adobe\.com/" to="https://www.adobe.com/"/>
+</ruleset>
diff --git a/pending-rules/Aftenposten.xml b/pending-rules/Aftenposten.xml
new file mode 100644
index 0000000..27e3b4b
--- /dev/null
+++ b/pending-rules/Aftenposten.xml
@@ -0,0 +1,11 @@
+<ruleset name="Aftenposten">
+	<rule from="^http://(www\.)?aftenposten\.no/" to="https://www.aftenposten.no/"/>
+
+	<!-- The following rules will generate SSL warnings by default because
+	the cert is only valid for www.aftenposten.no -->
+	<!--
+	<rule from="^http://lisacache\.aftenposten\.no/" to="https://lisacache.aftenposten.no/"/>
+	<rule from="^http://media\.aftenposten\.no/" to="https://media.aftenposten.no/"/>
+	<rule from="^http://oslopuls\.aftenposten\.no/" to="https://oslopuls.aftenposten.no/"/>
+	-->
+</ruleset>
diff --git a/pending-rules/AirshipVentures.xml b/pending-rules/AirshipVentures.xml
new file mode 100644
index 0000000..56392bf
--- /dev/null
+++ b/pending-rules/AirshipVentures.xml
@@ -0,0 +1,3 @@
+<ruleset name="AirshipVentures">
+  <rule from="^http://(www\.)?airshipventures.com/" to="https://www.airshipventures.com/" />
+</ruleset>
diff --git a/pending-rules/Airtricity.xml b/pending-rules/Airtricity.xml
new file mode 100644
index 0000000..9f20f31
--- /dev/null
+++ b/pending-rules/Airtricity.xml
@@ -0,0 +1,4 @@
+<ruleset name="Airtricity">
+  <rule from="^http://airtricity\.com/" to="https://www.airtricity.com/"/>
+  <rule from="^http://([^/:@]*)\airtricity\.com/" to="https://$1.airtricity.com/"/>
+</ruleset>
diff --git a/pending-rules/AliceDSL.xml b/pending-rules/AliceDSL.xml
new file mode 100644
index 0000000..86b60ab
--- /dev/null
+++ b/pending-rules/AliceDSL.xml
@@ -0,0 +1,3 @@
+<ruleset name="AliceDSL">
+  <rule from="^http://(www\.)?alice-dsl\.de/" to="https://alice-dsl.de/"/>
+</ruleset>
diff --git a/pending-rules/Allegro.xml b/pending-rules/Allegro.xml
new file mode 100644
index 0000000..311bbc7
--- /dev/null
+++ b/pending-rules/Allegro.xml
@@ -0,0 +1,6 @@
+<!-- NOTE: A user reports that this rule doesn't work and breaks the
+     site. -->
+
+<ruleset name="Allegro" default_off="reported broken">
+  <rule from="^http://(www\.)?allegro\.pl/" to="https://ssl.allegro.pl/"/>
+</ruleset>
diff --git a/pending-rules/AmericanExpress.xml b/pending-rules/AmericanExpress.xml
new file mode 100644
index 0000000..b844efa
--- /dev/null
+++ b/pending-rules/AmericanExpress.xml
@@ -0,0 +1,7 @@
+<!-- Thanks to ForceTLS -->
+<!-- Note that there are lots of subdomains and some are still unprotected,
+     but some don't work properly in HTTPS anyway.  This is kind of a mess. -->
+<ruleset name="AmericanExpress">
+  <rule from="^http://(www\.)?americanexpress\.com/" to="https://www.americanexpress.com/"/>
+  <rule from="^http://home\.americanexpress\.com/" to="https://home.americanexpress.com/"/>
+</ruleset>
diff --git a/pending-rules/AnPost.xml b/pending-rules/AnPost.xml
new file mode 100644
index 0000000..dd1cc03
--- /dev/null
+++ b/pending-rules/AnPost.xml
@@ -0,0 +1,3 @@
+<ruleset name="An Post">
+  <rule from="^http://(www\.)?anpost\.ie/" to="https://www.anpost.ie/"/>
+</ruleset>
diff --git a/pending-rules/Ansa.it.xml b/pending-rules/Ansa.it.xml
new file mode 100644
index 0000000..1c17c15
--- /dev/null
+++ b/pending-rules/Ansa.it.xml
@@ -0,0 +1,4 @@
+<ruleset name="Ansa.it">
+  <rule from="^http://(www\.)?ansa\.it/" to="https://ansa.it/"/>
+</ruleset>
+
diff --git a/pending-rules/Apple.xml b/pending-rules/Apple.xml
new file mode 100644
index 0000000..72a575f
--- /dev/null
+++ b/pending-rules/Apple.xml
@@ -0,0 +1,7 @@
+<ruleset name="Apple.com (partial)">
+	<rule from="^http://(www\.)?apple\.com/" to="https://www.apple.com/"/>
+	<rule from="^http://developer\.apple\.com/" to="https://developer.apple.com/"/>
+	<rule from="^http://connect\.apple\.com/" to="https://connect.apple.com/"/>
+	<rule from="^http://images\.apple\.com/" to="https://ssl.apple.com/"/>
+	<rule from="^http://jobs\.apple\.com/" to="https://jobs.apple.com/"/>
+</ruleset>
diff --git a/pending-rules/Argos.xml b/pending-rules/Argos.xml
new file mode 100644
index 0000000..056ec5b
--- /dev/null
+++ b/pending-rules/Argos.xml
@@ -0,0 +1,3 @@
+<ruleset name="Argos">
+  <rule from="^http://(www\.)?argos\.co\.uk/" to="https://www.argos.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/Asterisk.xml b/pending-rules/Asterisk.xml
new file mode 100644
index 0000000..d474c3b
--- /dev/null
+++ b/pending-rules/Asterisk.xml
@@ -0,0 +1,3 @@
+<ruleset name="Asterisk">
+  <rule from="^http://(www\.)?asterisk\.org/" to="https://www.asterisk.org/"/>
+</ruleset>
diff --git a/pending-rules/BankofAmerica.xml b/pending-rules/BankofAmerica.xml
new file mode 100644
index 0000000..d343dd3
--- /dev/null
+++ b/pending-rules/BankofAmerica.xml
@@ -0,0 +1,4 @@
+<!-- Thanks to ForceTLS -->
+<ruleset name="BofA">
+  <rule from="^http://(www\.)?bankofamerica\.com/" to="https://www.bankofamerica.com/"/>
+</ruleset>
diff --git a/pending-rules/Barclays.xml b/pending-rules/Barclays.xml
new file mode 100644
index 0000000..8f551cb
--- /dev/null
+++ b/pending-rules/Barclays.xml
@@ -0,0 +1,5 @@
+<ruleset name="Barclays">
+  <rule from="^http://(www\.)?barclays\.co\.uk/" to="https://www.barclays.co.uk/"/>
+  <rule from="^http://ask\.barclays\.co\.uk/" to="https://ask.barclays.co.uk/"/>
+  <rule from="^http://(www\.)?barclayscorporate\.com/" to="https://www.barclayscorporate.com/"/>
+</ruleset>
diff --git a/pending-rules/Berlin.de.xml b/pending-rules/Berlin.de.xml
new file mode 100644
index 0000000..181e7ea
--- /dev/null
+++ b/pending-rules/Berlin.de.xml
@@ -0,0 +1,5 @@
+<ruleset name="Berlin.de">
+  <exclusion pattern="^http://action\.berlin\.de/"/>
+  <rule from="^http://berlin\.de/" to="https://berlin.de/"/>
+  <rule from="^http://([^/:@]*)\.berlin\.de/" to="https://$1.berlin.de/"/>
+</ruleset>
diff --git a/pending-rules/BinRev.xml b/pending-rules/BinRev.xml
new file mode 100644
index 0000000..04512b0
--- /dev/null
+++ b/pending-rules/BinRev.xml
@@ -0,0 +1,3 @@
+<ruleset name="BinRev">
+  <rule from="^http://(www\.)?binrev\.com/" to="https://binrev.com/"/>
+</ruleset>
diff --git a/pending-rules/BinSearch.xml b/pending-rules/BinSearch.xml
new file mode 100644
index 0000000..9630d1f
--- /dev/null
+++ b/pending-rules/BinSearch.xml
@@ -0,0 +1,3 @@
+<ruleset name="BinSearch">
+  <rule from="^http://(www\.)?binsearch\.info/" to="https://www.binsearch.info/"/>
+</ruleset>
diff --git a/pending-rules/BitBucket.xml b/pending-rules/BitBucket.xml
new file mode 100644
index 0000000..11a3b0f
--- /dev/null
+++ b/pending-rules/BitBucket.xml
@@ -0,0 +1,3 @@
+<ruleset name="BitBucket">
+  <rule from="^http://(www\.)?bitbucket\.org/" to="https://bitbucket.org/"/>
+</ruleset>
diff --git a/pending-rules/Bitly.xml b/pending-rules/Bitly.xml
new file mode 100644
index 0000000..ec1c2bb
--- /dev/null
+++ b/pending-rules/Bitly.xml
@@ -0,0 +1,3 @@
+<ruleset name="bit.ly">
+  <rule from="^http://(?:www\.)?bit\.ly/" to="https://bit.ly/"/>
+</ruleset>
\ No newline at end of file
diff --git a/pending-rules/BlackNight.xml b/pending-rules/BlackNight.xml
new file mode 100644
index 0000000..2431e5d
--- /dev/null
+++ b/pending-rules/BlackNight.xml
@@ -0,0 +1,6 @@
+<ruleset name="Black Night">
+  <!-- most subdomains for blacknight.com will not work as they use invalid
+       certs, .ie instead of .com.  blacknight.ie is reserved for customer
+       logins -->
+  <rule from="^http://(www\.)?blacknight\.com/" to="https://www.blacknight.com/"/>
+</ruleset>
diff --git a/pending-rules/BlockBuster.xml b/pending-rules/BlockBuster.xml
new file mode 100644
index 0000000..a86286e
--- /dev/null
+++ b/pending-rules/BlockBuster.xml
@@ -0,0 +1,3 @@
+<ruleset name="BlockBuster">
+  <rule from="^http://(www\.)?blockbuster\.co\.uk/" to="https://www.blockbuster.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/Bloglines.xml b/pending-rules/Bloglines.xml
new file mode 100644
index 0000000..3fafdbe
--- /dev/null
+++ b/pending-rules/Bloglines.xml
@@ -0,0 +1,3 @@
+<ruleset name="Bloglines">
+  <rule from="^http://(www\.)?bloglines\.com/" to="https://bloglines.com"/>
+</ruleset>
diff --git a/pending-rules/Bluehost.xml b/pending-rules/Bluehost.xml
new file mode 100644
index 0000000..2d2ef62
--- /dev/null
+++ b/pending-rules/Bluehost.xml
@@ -0,0 +1,5 @@
+<ruleset name="BlueHost">
+  <rule from="^http://(www\.)?bluehost\.com/" to="https://www.bluehost.com/"/>
+  <rule from="^http://(helpdesk|tutorials)\.bluehost\.com/" to="https://$1.bluehost.com/"/>
+  <rule from="^http://serverstatus\.bluehost\.com/$" to="https://www.bluehost.com/cgi/serverstatus/"/>
+</ruleset>
diff --git a/pending-rules/Boards.ie.xml b/pending-rules/Boards.ie.xml
new file mode 100644
index 0000000..78ce59e
--- /dev/null
+++ b/pending-rules/Boards.ie.xml
@@ -0,0 +1,5 @@
+<ruleset name="Boards.ie">
+  <!-- updated to include subdomains -->
+  <rule from="^http://boards\.ie/" to="https://boards.ie/"/>
+  <rule from="^http://([^/:@]*)\.boards\.ie/" to="https://$1.boards.ie/"/>
+</ruleset>
diff --git a/pending-rules/Bothar.xml b/pending-rules/Bothar.xml
new file mode 100644
index 0000000..01be19f
--- /dev/null
+++ b/pending-rules/Bothar.xml
@@ -0,0 +1,3 @@
+<ruleset name="Bothar">
+  <rule from="^http://(www\.)?bothar\.ie/" to="https://$1bothar.ie/"/>
+</ruleset>
diff --git a/pending-rules/BoxeeTV.xml b/pending-rules/BoxeeTV.xml
new file mode 100644
index 0000000..dbeddeb
--- /dev/null
+++ b/pending-rules/BoxeeTV.xml
@@ -0,0 +1,3 @@
+<ruleset name="Boxee.tv">
+  <rule from="^http://(?:www\.)?(boxee\.tv)(/.*)?$" to="https://www.$1$2"/>
+</ruleset>
diff --git a/pending-rules/BrainBench.xml b/pending-rules/BrainBench.xml
new file mode 100644
index 0000000..92fe2dc
--- /dev/null
+++ b/pending-rules/BrainBench.xml
@@ -0,0 +1,4 @@
+<ruleset name="Brainbench">
+  <rule from="^http://(www\.)?brainbench\.com/" to="https://www.brainbench.com/"/>
+</ruleset>
+
diff --git a/pending-rules/Braunschweig.xml b/pending-rules/Braunschweig.xml
new file mode 100644
index 0000000..b6b2671
--- /dev/null
+++ b/pending-rules/Braunschweig.xml
@@ -0,0 +1,3 @@
+<ruleset name="Braunschweig">
+  <rule from="^http://(www\.)?braunschweig\.de/" to="https://www.braunschweig.de/"/>
+</ruleset>
diff --git a/pending-rules/Bungie.xml b/pending-rules/Bungie.xml
new file mode 100644
index 0000000..c344042
--- /dev/null
+++ b/pending-rules/Bungie.xml
@@ -0,0 +1,4 @@
+<ruleset name="Bungie">
+  <rule from="^http://(www\.)?bungie\.net/" to="https://www.bungie.net/"/>
+</ruleset>
+
diff --git a/pending-rules/CAcert.xml b/pending-rules/CAcert.xml
new file mode 100644
index 0000000..b62f898
--- /dev/null
+++ b/pending-rules/CAcert.xml
@@ -0,0 +1,3 @@
+<ruleset name="CACert.org">
+  <rule from="^http://(?:www\.)?(cacert\.org)(/.*)?$" to="https://www.$1$2"/>
+</ruleset>
diff --git a/pending-rules/CCC.xml b/pending-rules/CCC.xml
new file mode 100644
index 0000000..68598fe
--- /dev/null
+++ b/pending-rules/CCC.xml
@@ -0,0 +1,7 @@
+<ruleset name="ccc.de">
+  <exclusion pattern="^http://dasalte\.ccc\.de/"/><!-- revoked cert -->
+  <exclusion pattern="^http://chaosradio\.ccc\.de/"/><!-- invalid cert -->
+  <exclusion pattern="^http://blog.chaosradio\.ccc\.de/"/><!-- invalid cert -->
+  <rule from="^http://ccc\.de/" to="https://www.ccc.de/"/>
+  <rule from="^http://([^/:@]*)\.ccc\.de/" to="https://$1.ccc.de/"/>
+</ruleset>
diff --git a/pending-rules/CPJ.xml b/pending-rules/CPJ.xml
new file mode 100644
index 0000000..51c39ca
--- /dev/null
+++ b/pending-rules/CPJ.xml
@@ -0,0 +1,3 @@
+<ruleset name="CPJ">
+  <rule from="^http://(www\.)?cpj\.org/" to="https://www.cpj.org/"/>
+</ruleset>
diff --git a/pending-rules/CaceTech.xml b/pending-rules/CaceTech.xml
new file mode 100644
index 0000000..16c3e2b
--- /dev/null
+++ b/pending-rules/CaceTech.xml
@@ -0,0 +1,3 @@
+<ruleset name="CaceTech">
+  <rule from="^http://(www\.)?cacetech\.com/" to="https://www.cacetech.com/"/>
+</ruleset>
diff --git a/pending-rules/ChillingEffects.xml b/pending-rules/ChillingEffects.xml
new file mode 100644
index 0000000..cb80ed9
--- /dev/null
+++ b/pending-rules/ChillingEffects.xml
@@ -0,0 +1,3 @@
+<ruleset name="ChillingEffects">
+  <rule from="^http://(www\.)?chillingeffects\.org/" to="https://www.chillingeffects.org/"/>
+</ruleset>
diff --git a/pending-rules/Citizensinformation.ie.xml b/pending-rules/Citizensinformation.ie.xml
new file mode 100644
index 0000000..4210952
--- /dev/null
+++ b/pending-rules/Citizensinformation.ie.xml
@@ -0,0 +1,4 @@
+<ruleset name="CitizensInformation">
+  <!-- cert only valid for www.citizensinformation.ie -->
+  <rule from="^http://(www\.)?citizensinformation\.ie/" to="https://www.citizensinformation.ie/"/>
+</ruleset>
diff --git a/pending-rules/Cloudfront.xml b/pending-rules/Cloudfront.xml
new file mode 100644
index 0000000..19c69c6
--- /dev/null
+++ b/pending-rules/Cloudfront.xml
@@ -0,0 +1,3 @@
+<ruleset name="Cloudfront">
+  <rule from="^http://([^/:@]*)\.cloudfront\.net/"  to="https://$1.cloudfront.net/"/>
+</ruleset>
diff --git a/pending-rules/Continental.xml b/pending-rules/Continental.xml
new file mode 100644
index 0000000..d8d5347
--- /dev/null
+++ b/pending-rules/Continental.xml
@@ -0,0 +1,5 @@
+<ruleset name="Continental">
+  <rule from="^http://(www\.)?continental\.com/" to="https://www.continental.com/"/>
+  <rule from="^http://www\.covacations\.com/" to="https://www.covacations.com/"/>
+  <rule from="^http://covacations\.com/" to="https://www.covacations.com/"/>
+</ruleset>
diff --git a/pending-rules/Couchsurfing.xml b/pending-rules/Couchsurfing.xml
new file mode 100644
index 0000000..703160c
--- /dev/null
+++ b/pending-rules/Couchsurfing.xml
@@ -0,0 +1,4 @@
+<ruleset name="Couchsurfing">
+  <rule from="^http://www\.couchsurfing\.org/login\.html$" to="https://www.couchsurfing.org/login.html"/>
+</ruleset>
+
diff --git a/pending-rules/DVDFab.xml b/pending-rules/DVDFab.xml
new file mode 100644
index 0000000..3365fbc
--- /dev/null
+++ b/pending-rules/DVDFab.xml
@@ -0,0 +1,3 @@
+<ruleset name="DVDFab">
+  <rule from="^https?://(www\.)?dvdfab\.(com|net)/" to="https://www.dvdfab.$3/"/>
+</ruleset>
diff --git a/pending-rules/Daft.ie.xml b/pending-rules/Daft.ie.xml
new file mode 100644
index 0000000..4fb7836
--- /dev/null
+++ b/pending-rules/Daft.ie.xml
@@ -0,0 +1,4 @@
+<ruleset name="Daft.ie">
+  <!-- cert only valid for *.daft.ie -->
+  <rule from="^http://(www\.)?daft\.ie/" to="https://www.daft.ie/"/>
+</ruleset>
diff --git a/pending-rules/Daily.xml b/pending-rules/Daily.xml
new file mode 100644
index 0000000..38cb6a4
--- /dev/null
+++ b/pending-rules/Daily.xml
@@ -0,0 +1,4 @@
+<ruleset name="Daily">
+  <rule from="^http://(www\.)?daily\.co\.uk/" to="https://www.daily.co.uk/"/>
+  <rule from="^http://(webmail)\.daily\.co\.uk/" to="https://$1.daily.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/DebianLists.xml b/pending-rules/DebianLists.xml
new file mode 100644
index 0000000..5f18fa0
--- /dev/null
+++ b/pending-rules/DebianLists.xml
@@ -0,0 +1,4 @@
+<ruleset name="DebianLists">
+  <rule from="^http://lists.debian\.org/" to="https://lists.debian.org/"/>
+</ruleset>
+
diff --git a/pending-rules/DemocracyNow.xml b/pending-rules/DemocracyNow.xml
new file mode 100644
index 0000000..8456b3a
--- /dev/null
+++ b/pending-rules/DemocracyNow.xml
@@ -0,0 +1,4 @@
+<ruleset name="DemocracyNow">
+  <rule from="^http://(www\.)?democracynow\.org/" to="https://www.democracynow.org/"/>
+</ruleset>
+    
diff --git a/pending-rules/Digitec.xml b/pending-rules/Digitec.xml
new file mode 100644
index 0000000..476260f
--- /dev/null
+++ b/pending-rules/Digitec.xml
@@ -0,0 +1,4 @@
+<ruleset name="Digitec.ch">
+   <rule from="^http://(www\.)?digitec\.ch" to="https://www.digitec.ch"/>
+</ruleset>
+
diff --git a/pending-rules/DnBNor.xml b/pending-rules/DnBNor.xml
new file mode 100644
index 0000000..292931d
--- /dev/null
+++ b/pending-rules/DnBNor.xml
@@ -0,0 +1,3 @@
+<ruleset name="DnB Nor">
+	<rule from="^http://(www\.)?dnbnor\.no/" to="https://www.dnbnor.no/"/>
+</ruleset>
diff --git a/pending-rules/Dreamwidth.xml b/pending-rules/Dreamwidth.xml
new file mode 100644
index 0000000..5135d9d
--- /dev/null
+++ b/pending-rules/Dreamwidth.xml
@@ -0,0 +1,7 @@
+<!-- NOTE: In its current form and with the current site configuration,
+this rule protects login passwords but prevents the user from reading
+other users' journals! -->
+
+<ruleset name="Dreamwidth" default_off="breaks for non-logged-in users">
+  <rule from="^http://(?:www\.)?dreamwidth\.org/" to="https://www.dreamwidth.org/"/>
+</ruleset>
diff --git a/pending-rules/Dropbox.xml b/pending-rules/Dropbox.xml
new file mode 100644
index 0000000..96d77e1
--- /dev/null
+++ b/pending-rules/Dropbox.xml
@@ -0,0 +1,4 @@
+<ruleset name="Dropbox">
+  <rule from="^http://dropbox\.com/" to="https://www.dropbox.com/"/>
+  <rule from="^http://([^/:@]+)\.dropbox\.com/" to="https://$1.dropbox.com/"/>
+</ruleset>
diff --git a/pending-rules/Drupal.xml b/pending-rules/Drupal.xml
new file mode 100644
index 0000000..e29bde6
--- /dev/null
+++ b/pending-rules/Drupal.xml
@@ -0,0 +1,4 @@
+<ruleset name="Drupal">
+  <rule from="^http://(www\.)?drupal\.org/" to="https://drupal.org/"/>
+  <rule from="^http://(groups|localize|testing|api|association|scratch|beta|chicago2011|london2011)\.drupal\.org/" to="https://$1.drupal.org/"/>
+</ruleset>
diff --git a/pending-rules/EPA.ie.xml b/pending-rules/EPA.ie.xml
new file mode 100644
index 0000000..e81427f
--- /dev/null
+++ b/pending-rules/EPA.ie.xml
@@ -0,0 +1,5 @@
+<ruleset name="EPA (.ie)">
+  <exclusion pattern="^http://gis.epa.ie/"/> <!-- more a reminder to check for support at later date -->
+  <!-- cert valid only for www. -->
+  <rule from="^http://(www\.)?epa\.ie/" to="https://www.epa.ie/"/>
+</ruleset>
diff --git a/pending-rules/EPEAT.xml b/pending-rules/EPEAT.xml
new file mode 100644
index 0000000..e543ab3
--- /dev/null
+++ b/pending-rules/EPEAT.xml
@@ -0,0 +1,4 @@
+<ruleset name="EPEAT">
+  <rule from="^http://(www\.)?epeat\.net/" to="https://www.epeat.net/"/>
+</ruleset>
+
diff --git a/pending-rules/ESB.ie.xml b/pending-rules/ESB.ie.xml
new file mode 100644
index 0000000..99dc0a2
--- /dev/null
+++ b/pending-rules/ESB.ie.xml
@@ -0,0 +1,5 @@
+<ruleset name="ESB.ie">
+  <rule from="^http://(www\.)?esb\.ie/" to="https://www.esb.ie/"/>
+  <rule from="^http://(www\.)?esbie\.ie/" to="https://$1esbie.ie/"/>
+  <!-- esbi.ie and esbtelecoms.ie have no ssl support at this time -->
+</ruleset>
diff --git a/pending-rules/EZTV.xml b/pending-rules/EZTV.xml
new file mode 100644
index 0000000..ae6a79a
--- /dev/null
+++ b/pending-rules/EZTV.xml
@@ -0,0 +1,4 @@
+<ruleset name="EZTV">
+  <rule from="^(http|https)://(www\.)?(ezrss\.it|eztv\.it|zoink\.it|ezimages\.eu)/" to="https://$3/"/>
+  <rule from="^http://torrent\.zoink\.it/" to="https://torrent.zoink.it/"/>
+</ruleset>
diff --git a/pending-rules/EasyNews.xml b/pending-rules/EasyNews.xml
new file mode 100644
index 0000000..12c5158
--- /dev/null
+++ b/pending-rules/EasyNews.xml
@@ -0,0 +1,5 @@
+<ruleset name="EasyNews">
+  <rule from="^http://(www\.)?easynews\.com/" to="https://easynews.com/"/>
+  <rule from="^http://members\.easynews\.com/" to="https://secure.members.easynews.com/"/>
+</ruleset>
+
diff --git a/pending-rules/Egg.xml b/pending-rules/Egg.xml
new file mode 100644
index 0000000..9e52770
--- /dev/null
+++ b/pending-rules/Egg.xml
@@ -0,0 +1,4 @@
+<ruleset name="Egg">
+<rule from="^http://((new|www)\.)?egg\.com/" to="https://new.egg.com/" />
+<rule from="^http://((your|phonehome)\.)egg\.com/" to="https://$2.egg.com/" />
+</ruleset>
diff --git a/pending-rules/EnergyStar.xml b/pending-rules/EnergyStar.xml
new file mode 100644
index 0000000..5d77dd9
--- /dev/null
+++ b/pending-rules/EnergyStar.xml
@@ -0,0 +1,4 @@
+<ruleset name="EnergyStar">
+  <rule from="^http://(www\.)?energystar\.gov/" to="https://www.energystar.gov/"/>
+</ruleset>
+
diff --git a/pending-rules/Epson.xml b/pending-rules/Epson.xml
new file mode 100644
index 0000000..0a24a3c
--- /dev/null
+++ b/pending-rules/Epson.xml
@@ -0,0 +1,13 @@
+<ruleset name="Epson.com (partial)">
+	<exclusion pattern="^http://(www\.)?epson\.com/cgi-bin/Store/jsp/Product/Photos.do"/>
+	<!-- URLs such as http://www.epson.com/snowleopard -->
+	<exclusion pattern="^http://(www\.)?epson\.com/([a-zA-Z]([a-zA-Z0-9])+){1}$"/>
+	<exclusion pattern="^http://(www\.)?epson\.com/cgi-bin/Store/consumer/"/>
+
+	<rule from="^http://(www\.)?epson\.com/" to="https://www.epson.com/"/>
+	<rule from="^http://was\.epson\.com/" to="https://was.epson.com/"/>
+	<rule from="^http://pos\.epson\.com/" to="https://pos.epson.com/"/>
+	<rule from="^https://(www\.)?epson\.com/(([a-zA-Z]([a-zA-Z0-9])+){1})$" to="http://$1epson.com/$2"/>
+</ruleset>
+
+
diff --git a/pending-rules/Erowid.xml b/pending-rules/Erowid.xml
new file mode 100644
index 0000000..6fc09e9
--- /dev/null
+++ b/pending-rules/Erowid.xml
@@ -0,0 +1,3 @@
+<ruleset name="Erowid">
+  <rule from="^http://(www\.)?erowid\.(com|org)/" to="https://www.erowid.org/"/>
+</ruleset>
diff --git a/pending-rules/Evernote.xml b/pending-rules/Evernote.xml
new file mode 100644
index 0000000..283de8a
--- /dev/null
+++ b/pending-rules/Evernote.xml
@@ -0,0 +1,3 @@
+<ruleset name="Evernote">
+  <rule from="^http://(www\.)?evernote\.com/" to="https://www.evernote.com/"/>
+</ruleset>
diff --git a/pending-rules/EzineArticles.xml b/pending-rules/EzineArticles.xml
new file mode 100644
index 0000000..ec317f4
--- /dev/null
+++ b/pending-rules/EzineArticles.xml
@@ -0,0 +1,4 @@
+<ruleset name="EzineArticles">
+  <rule from="^http://(www\.)?ezinearticles\.com/" to="https://www.ezinearticles.com/"/>
+  <rule from="^http://(blog|shop|subscriptions)\.ezinearticles\.com/" to="https://$1.ezinearticles.com/"/>
+</ruleset>
diff --git a/pending-rules/FAZ.xml b/pending-rules/FAZ.xml
new file mode 100644
index 0000000..bb28582
--- /dev/null
+++ b/pending-rules/FAZ.xml
@@ -0,0 +1,3 @@
+<ruleset name="FAZ">
+  <rule from="^http://(www\.)?faz\.(net|de)/" to="https://www.faz.net/"/>
+</ruleset>
diff --git a/pending-rules/FFMPEG.xml b/pending-rules/FFMPEG.xml
new file mode 100644
index 0000000..d2b821f
--- /dev/null
+++ b/pending-rules/FFMPEG.xml
@@ -0,0 +1,3 @@
+<ruleset name="FFMPEG">
+  <rule from="^(http|https)://(www\.)?ffmpeg\.org/" to="https://ffmpeg.org/"/>
+</ruleset>
diff --git a/pending-rules/Fastmail.xml b/pending-rules/Fastmail.xml
new file mode 100644
index 0000000..1d5bf9c
--- /dev/null
+++ b/pending-rules/Fastmail.xml
@@ -0,0 +1,5 @@
+<ruleset name="Fastmail">
+
+  <rule from="^http://(www\.)?fastmail\.fm/" to="https://fastmail.fm/"/>
+
+</ruleset>
diff --git a/pending-rules/Fedora.xml b/pending-rules/Fedora.xml
new file mode 100644
index 0000000..74cdedd
--- /dev/null
+++ b/pending-rules/Fedora.xml
@@ -0,0 +1,4 @@
+<ruleset name="Fedora Project">
+<rule from="^http://(www\.)?fedoraproject\.org/" to="https://fedoraproject.org/"/>
+</ruleset>
+
diff --git a/pending-rules/Fefe.xml b/pending-rules/Fefe.xml
new file mode 100644
index 0000000..9b59d6b
--- /dev/null
+++ b/pending-rules/Fefe.xml
@@ -0,0 +1,4 @@
+<ruleset name="Fefe">
+  <rule from="^http://blog\.fefe\.de/" to="https://blog.fefe.de/"/>
+</ruleset>
+
diff --git a/pending-rules/Feide.xml b/pending-rules/Feide.xml
new file mode 100644
index 0000000..9ccb4d1
--- /dev/null
+++ b/pending-rules/Feide.xml
@@ -0,0 +1,3 @@
+<ruleset name="Feide">
+	<rule from="^http://idp\.feide\.no/" to="https://idp.feide.no/"/>
+</ruleset>
diff --git a/pending-rules/FiannaFail.xml b/pending-rules/FiannaFail.xml
new file mode 100644
index 0000000..20963a0
--- /dev/null
+++ b/pending-rules/FiannaFail.xml
@@ -0,0 +1,3 @@
+<ruleset name="Fianna Fail">
+  <rule from="^http://(www\.)?fiannafail\.ie/" to="https://secure.fiannafail.ie/"/>
+</ruleset>
diff --git a/pending-rules/FiveTV.xml b/pending-rules/FiveTV.xml
new file mode 100644
index 0000000..7e21309
--- /dev/null
+++ b/pending-rules/FiveTV.xml
@@ -0,0 +1,4 @@
+<ruleset name="FiveTV">
+  <rule from="^http://(www\.)?five\.tv/" to="https://www.five.tv/"/>
+  <rule from="^http://(about|demand|fwd|sso)\.five\.tv/" to="https://$1.five.tv/"/>
+</ruleset>
diff --git a/pending-rules/Freenet.xml b/pending-rules/Freenet.xml
new file mode 100644
index 0000000..d497811
--- /dev/null
+++ b/pending-rules/Freenet.xml
@@ -0,0 +1,7 @@
+<ruleset name="Freenet">
+	<rule from="^http://freenetproject\.org/" to="https://freenetproject.org/"/>
+	<rule from="^http://downloads\.freenetproject\.org/" to="https://downloads.freenetproject.org/"/>
+	<rule from="^http://emu\.freenetproject\.org/" to="https://emu.freenetproject.org/"/>
+	<rule from="^http://bugs\.freenetproject\.org/" to="https://bugs.freenetproject.org/"/>
+	<rule from="^http://checksums\.freenetproject\.org/" to="https://checksums.freenetproject.org/"/>
+</ruleset>
diff --git a/pending-rules/Freitag.xml b/pending-rules/Freitag.xml
new file mode 100644
index 0000000..2fc5cfb
--- /dev/null
+++ b/pending-rules/Freitag.xml
@@ -0,0 +1,3 @@
+<ruleset name="Der Freitag">
+  <rule from="^http://(www\.)?freitag\.de/" to="https://www.freitag.de/"/>
+</ruleset>
diff --git a/pending-rules/FrontlineDefenders.xml b/pending-rules/FrontlineDefenders.xml
new file mode 100644
index 0000000..ea59d7d
--- /dev/null
+++ b/pending-rules/FrontlineDefenders.xml
@@ -0,0 +1,3 @@
+<ruleset name="Frontline Defenders">
+  <rule from="^http://(www\.)?frontlinedefenders\.org/" to="https://$1frontlinedefenders.org/"/>
+</ruleset>
diff --git a/pending-rules/GentooBugzilla.xml b/pending-rules/GentooBugzilla.xml
new file mode 100644
index 0000000..e338767
--- /dev/null
+++ b/pending-rules/GentooBugzilla.xml
@@ -0,0 +1,3 @@
+<ruleset name="GentooBugzilla">
+  <rule from="^http://bugs\.gentoo\.org/" to="https://bugs.gentoo.org/"/>
+</ruleset>
diff --git a/pending-rules/GetFirebug.xml b/pending-rules/GetFirebug.xml
new file mode 100644
index 0000000..fbfe828
--- /dev/null
+++ b/pending-rules/GetFirebug.xml
@@ -0,0 +1,3 @@
+<ruleset name="GetFirebug">
+  <rule from="^http://(www\.)?getfirebug\.com/" to="https://getfirebug.com/"/>
+</ruleset>
diff --git a/pending-rules/Getclicky.xml b/pending-rules/Getclicky.xml
new file mode 100644
index 0000000..ec9af81
--- /dev/null
+++ b/pending-rules/Getclicky.xml
@@ -0,0 +1,4 @@
+<ruleset name="GetClicky">
+  <rule from="^http://getclicky\.com/" to="https://www.getclicky.com/"/>
+  <rule from="^http://([^/:@]*)\.getclicky\.com/" to="https://$1.getclicky.com/"/>
+</ruleset>
diff --git a/pending-rules/GiBlod.xml b/pending-rules/GiBlod.xml
new file mode 100644
index 0000000..b4150b1
--- /dev/null
+++ b/pending-rules/GiBlod.xml
@@ -0,0 +1,3 @@
+<ruleset name="GiBlod.no">
+	<rule from="http://(www\.)?giblod\.no/" to="https://www.giblod.no/"/>
+</ruleset>
diff --git a/pending-rules/Github.xml b/pending-rules/Github.xml
new file mode 100644
index 0000000..1bdc140
--- /dev/null
+++ b/pending-rules/Github.xml
@@ -0,0 +1,4 @@
+<ruleset name="GitHub">
+  <rule from="^http://(www\.)?github\.com/" to="https://github.com/"/>
+  <rule from="^http://(assets\d+|gist)\.github\.com/" to="https://$1.github.com/"/>
+</ruleset>
diff --git a/pending-rules/GlobeAndMail.xml b/pending-rules/GlobeAndMail.xml
new file mode 100644
index 0000000..1b20829
--- /dev/null
+++ b/pending-rules/GlobeAndMail.xml
@@ -0,0 +1,5 @@
+<ruleset name="TheGlobeAndMail">
+        <rule from="^http://theglobeandmail\.com/" to="https://www.theglobeandmail.com/"/>
+        <rule from="^http://www\.theglobeandmail\.com/" to="https://www.theglobeandmail.com/"/>
+</ruleset>
+
diff --git a/pending-rules/GoDaddy.xml b/pending-rules/GoDaddy.xml
new file mode 100644
index 0000000..5de38c4
--- /dev/null
+++ b/pending-rules/GoDaddy.xml
@@ -0,0 +1,5 @@
+<ruleset name="GoDaddy">
+  <rule from="^http://(www\.)?godaddy\.com/" to="https://www.godaddy.com/"/>
+  <rule from="^http://(www\.)?godaddymobile\.com/" to="https://www.godaddymobile.com/"/>
+  <rule from="^http://(community|shops|who)\.godaddy\.com/" to="https://$1.godaddy.com/"/>
+</ruleset>
diff --git a/pending-rules/GovernoPortugues.xml b/pending-rules/GovernoPortugues.xml
new file mode 100644
index 0000000..ad10b36
--- /dev/null
+++ b/pending-rules/GovernoPortugues.xml
@@ -0,0 +1,9 @@
+<ruleset name="Governo Português">
+  <exclusion pattern="^http://www\.portugal\.gov\.pt/PortalMovel/" />
+  <rule from="^http://portaldocidadao\.pt/" to="https://www.portaldocidadao.pt/"/>
+  <rule from="^http://www\.portaldocidadao\.pt/" to="https://www.portaldocidadao.pt/"/>
+  <rule from="^http://portaldaempresa\.pt/" to="https://www.portaldaempresa.pt/"/>
+  <rule from="^http://www\.portaldaempresa\.pt/" to="https://www.portaldaempresa.pt/"/>
+  <rule from="^http://portugal\.gov\.pt/" to="https://www.portugal.gov.pt/"/>
+  <rule from="^http://www\.portugal\.gov\.pt/" to="https://www.portugal.gov.pt/"/>
+ </ruleset>
diff --git a/pending-rules/Gravatar.xml b/pending-rules/Gravatar.xml
new file mode 100644
index 0000000..e230607
--- /dev/null
+++ b/pending-rules/Gravatar.xml
@@ -0,0 +1,3 @@
+<ruleset name="Gravatar">
+  <rule from="^http://(www\.)?gravatar\.com/" to="https://secure.gravatar.com/"/>
+</ruleset>
diff --git a/pending-rules/Grepular.xml b/pending-rules/Grepular.xml
new file mode 100644
index 0000000..bc2bf57
--- /dev/null
+++ b/pending-rules/Grepular.xml
@@ -0,0 +1,4 @@
+<ruleset name="Grepular">
+  <rule from="^http://((www|secure)\.)?grepular\.com/" to="https://secure.grepular.com/"/>
+</ruleset>
+
diff --git a/pending-rules/Groupon.de.xml b/pending-rules/Groupon.de.xml
new file mode 100644
index 0000000..dd8ed80
--- /dev/null
+++ b/pending-rules/Groupon.de.xml
@@ -0,0 +1,6 @@
+<ruleset name="Groupon.de">
+  <exclusion pattern="^http://action\.groupon\.de/"/>
+  <rule from="^http://groupon\.de/" to="https://groupon.de/"/>
+  <rule from="^http://([^/:@]*)\.groupon\.de/" to="https://$1.groupon.de/"/>
+</ruleset>
+
diff --git a/pending-rules/GuardianProject.xml b/pending-rules/GuardianProject.xml
new file mode 100644
index 0000000..e760f91
--- /dev/null
+++ b/pending-rules/GuardianProject.xml
@@ -0,0 +1,4 @@
+<ruleset name="Guardian Project">
+  <rule from="^http://(www\.)?guardianproject\.info/" to="https://guardianproject.info/"/>
+</ruleset>
+
diff --git a/pending-rules/HMV.xml b/pending-rules/HMV.xml
new file mode 100644
index 0000000..4fec72d
--- /dev/null
+++ b/pending-rules/HMV.xml
@@ -0,0 +1,7 @@
+<ruleset name="HMV">
+  <rule from="^http://hmv\.com/" to="https://hmv.com/"/>
+  <rule from="^http://www\.hmv\.com/" to="https://hmv.com/"/>  
+  <rule from="^http://hmv\.co\.uk/" to="https://hmv.com/"/>
+  <rule from="^http://www\.hmv\.co\.uk/" to="https://hmv.com/"/>
+  <rule from="^http://www3\.hmv\.co\.uk/" to="https://www3.hmv.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/HSBC.xml b/pending-rules/HSBC.xml
new file mode 100644
index 0000000..c57ccf7
--- /dev/null
+++ b/pending-rules/HSBC.xml
@@ -0,0 +1,11 @@
+<ruleset name="HSBC">
+  <rule from="^http://(www\.)?hsbc\.co\.uk/" to="https://www.hsbc.co.uk/"/>
+  <rule from="^http://(www\.)?hsbc\.com/" to="https://www.hsbc.com/"/>
+  <rule from="^http://(www\.)?hsbc\.ca/" to="https://www.hsbc.ca/"/>
+  <rule from="^http://(www\.)?hsbc\.fr/" to="https://www.hsbc.fr/"/>
+  <rule from="^http://(www\.)?hsbc\.de/" to="https://www.hsbctrinkaus.de/"/>
+  <rule from="^http://(www\.)?hsbctrinkaus\.de/" to="https://www.hsbctrinkaus.de/"/>
+  <rule from="^http://(www\.)?hsbc\.co.in/" to="https://www.hsbc.co.in/"/>
+  <rule from="^http://(www\.)?hsbc\.com.sg/" to="https://www.hsbc.com.sg/"/>
+  <rule from="^http://(www\.)?hsbc\.com.au/" to="https://www.hsbc.com.au/"/>
+</ruleset>
diff --git a/pending-rules/HTC.xml b/pending-rules/HTC.xml
new file mode 100644
index 0000000..cbd5f21
--- /dev/null
+++ b/pending-rules/HTC.xml
@@ -0,0 +1,4 @@
+<ruleset name="HTC">
+  <rule from="^http://(www\.)?htc\.com/" to="https://www.htc.com/"/>
+</ruleset>
+
diff --git a/pending-rules/Heroku.xml b/pending-rules/Heroku.xml
new file mode 100644
index 0000000..49a05d9
--- /dev/null
+++ b/pending-rules/Heroku.xml
@@ -0,0 +1,5 @@
+<ruleset name="Heroku">
+  <rule from="^http://heroku\.com/" to="https://heroku.com/"/>
+  <rule from="^http://([^/:@]*)\.heroku\.com/" to="https://$1.heroku.com/"/>
+</ruleset>
+
diff --git a/pending-rules/Hexagon.xml b/pending-rules/Hexagon.xml
new file mode 100644
index 0000000..7377ed8
--- /dev/null
+++ b/pending-rules/Hexagon.xml
@@ -0,0 +1,5 @@
+<ruleset name="Hexagon">
+
+  <rule from="^http://(www\.)?hexagon\.cc/" to="https://hexagon.cc/"/>
+ 
+</ruleset>
diff --git a/pending-rules/Homebase.xml b/pending-rules/Homebase.xml
new file mode 100644
index 0000000..ee54563
--- /dev/null
+++ b/pending-rules/Homebase.xml
@@ -0,0 +1,6 @@
+<ruleset name="Homebase">
+  <rule from="^http://homebase\.co\.uk/" to="https://www.homebase.co.uk/"/>
+  <rule from="^http://www\.homebase\.co\.uk/" to="https://www.homebase.co.uk/"/>  
+  <rule from="^http://www\.homebase\.com/" to="https://www.homebase.co.uk/"/>
+  <rule from="^http://homebase\.com/" to="https://www.homebase.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/Hosts.xml b/pending-rules/Hosts.xml
new file mode 100644
index 0000000..9a702c5
--- /dev/null
+++ b/pending-rules/Hosts.xml
@@ -0,0 +1,4 @@
+<ruleset name="Hosts">
+  <rule from="^http://(www\.)?hosts\.co\.uk/" to="https://www.hosts.co.uk/"/>
+  <rule from="^http://(admin|webmail)\.hosts\.co\.uk/" to="https://$1.hosts.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/Hotfile.xml b/pending-rules/Hotfile.xml
new file mode 100644
index 0000000..281b7e0
--- /dev/null
+++ b/pending-rules/Hotfile.xml
@@ -0,0 +1,4 @@
+<ruleset name="Hotfile">
+  <rule from="^http://(www\.)?hotfile\.com/" to="https://hotfile.com/"/>
+</ruleset>
+
diff --git a/pending-rules/Hungerhost.xml b/pending-rules/Hungerhost.xml
new file mode 100644
index 0000000..6280f1a
--- /dev/null
+++ b/pending-rules/Hungerhost.xml
@@ -0,0 +1,3 @@
+<ruleset name="Hungerhost">
+<rule from="^http://(www\.)?hungerhost\.com/" to="https://hungerhost.com/"/>
+</ruleset>
diff --git a/pending-rules/Hushmail.xml b/pending-rules/Hushmail.xml
new file mode 100644
index 0000000..dedff19
--- /dev/null
+++ b/pending-rules/Hushmail.xml
@@ -0,0 +1,3 @@
+<ruleset name="Hushmail">
+  <rule from="^http://(www\.)?hushmail\.com/" to="https://www.hushmail.com/"/>
+</ruleset>
diff --git a/pending-rules/Hustler.xml b/pending-rules/Hustler.xml
new file mode 100644
index 0000000..061ee29
--- /dev/null
+++ b/pending-rules/Hustler.xml
@@ -0,0 +1,4 @@
+<ruleset name="Hustler">
+  <rule from="^http://(www\.)?hustlermagazine\.com/" to="https://www.hustlermagazine.com/"/>
+  <rule from="^http://(www\.)?hustlercanada\.com/" to="https://www.hustlercanada.com/"/>
+</ruleset>
\ No newline at end of file
diff --git a/pending-rules/I2P.xml b/pending-rules/I2P.xml
new file mode 100644
index 0000000..a398680
--- /dev/null
+++ b/pending-rules/I2P.xml
@@ -0,0 +1,6 @@
+<ruleset name="I2P">
+  <rule from="^http://(www\.)?i2p2\.de/" to="https://www.i2p2.de/"/>
+  <rule from="^http://trac\.i2p2\.de/" to="https://trac.i2p2.de/"/>
+  <rule from="^http://docs\.i2p2\.de/" to="https://docs.i2p2.de/"/>
+  <rule from="^http://syndie\.i2p2\.de/" to="https://syndie.i2p2.de/"/>
+</ruleset>
diff --git a/pending-rules/ICMail.xml b/pending-rules/ICMail.xml
new file mode 100644
index 0000000..b417abf
--- /dev/null
+++ b/pending-rules/ICMail.xml
@@ -0,0 +1,5 @@
+<ruleset name="ICMail">
+
+  <rule from="^http://(www\.)?icmail\.net/" to="https://icmail.net/"/>
+
+</ruleset>
diff --git a/pending-rules/IEEE.xml b/pending-rules/IEEE.xml
new file mode 100644
index 0000000..da23815
--- /dev/null
+++ b/pending-rules/IEEE.xml
@@ -0,0 +1,3 @@
+<ruleset name="IEEE">
+  <rule from="^http://(www\.)?ieee\.org/" to="https://origin.www.ieee.org/"/>
+</ruleset>
diff --git a/pending-rules/IETF.xml b/pending-rules/IETF.xml
new file mode 100644
index 0000000..9c4a62b
--- /dev/null
+++ b/pending-rules/IETF.xml
@@ -0,0 +1,4 @@
+<ruleset name="IETF">
+  <rule from="^http://(www\.)?ietf\.org/" to="https://www.ietf.org/"/>
+  <rule from="^http://(tools|datatracker)\.ietf\.org/" to="https://$1.ietf.org/"/>
+</ruleset>
diff --git a/pending-rules/ISIS.xml b/pending-rules/ISIS.xml
new file mode 100644
index 0000000..520eb09
--- /dev/null
+++ b/pending-rules/ISIS.xml
@@ -0,0 +1,3 @@
+<ruleset name="ISIS">
+  <rule from="^http://isis.poly.edu/" to="https://isis.poly.edu/"/>
+</ruleset>
diff --git a/pending-rules/Indymedia.xml b/pending-rules/Indymedia.xml
new file mode 100644
index 0000000..8f318bd
--- /dev/null
+++ b/pending-rules/Indymedia.xml
@@ -0,0 +1,87 @@
+<ruleset
+	name="Indymedia.org"
+	match_rule="http:.*indymedia\.org(\.uk)?">
+
+<!--
+ This is a ruleset for the https-everywhere extension for firefox.
+ for more info see https://www.eff.org/https-everywhere
+
+ to install install the extension put this file in
+  ~/.mozilla/your.profile/HTTPSEverywhereUserRules
+-->
+<!-- 2010/07/14 Version 0.1 chekov(at-sign)riseup.net -->
+<!--
+ scope of this document:
+  indymedia.org based imcs and infrastrucure
+  it also includes the indymedia.org.uk and the northern-indymedia.org ans northernindymedia.org domains
+  discuss this document at the im-tech list from lists.indymedia.org
+  not including indymedia.us, indymedia.org.il and the like
+
+ 2010-06-23 report on tested sites:
+ == working ==
+ "global"
+ volunteer, irc, chat, lists
+ radio, docs, mir
+ biotech, video, keys
+ 
+ linksunten
+ 
+ == failed ==
+ ambazonia|austin|beirut|bergstedt|blackcat|bulgaria|canarias|chiapas|
+ colorado|dc|dl1\.video|hm|hudsonmohawk|jakarta|korea|laplana|lille1|mail\.se
+ |minneapolis|mke|nettlau|newsreal|nycap|old\.estrecho|ottawa|perth|pl|
+ rochester|romania|rous|russia|shiva|sweden|twincities|victoria|wmass|worcester|www1\.mexico|mexico|www3\.ch
+ 
+ print, satellite, translations
+ india, italia
+-->
+
+  <!-- global -->
+  <rule from="^http://indymedia\.org/" to="https://indymedia.org/"/>
+  
+  <!--
+    <rule from="^http://www\.indymedia\.org" to="https://www.indymedia.org"/>
+    see sites without www prefix
+  -->
+
+  <!-- exclusion for infrastructure -->
+  <exclusion pattern="^http://(www\.)?(print|translations|satellite)\.indymedia\.org/"/>
+
+  <!-- exclusion for imcs -->
+
+  <exclusion pattern="^http://(www\.)?(de|pr|india|italia|beirut)\.indymedia\.org/"/>
+
+  <exclusion pattern="^http://(ambazonia|austin|beirut|bergstedt|blackcat|bulgaria|canarias|chiapas|colorado|dc|dl1\.video|hm|hudsonmohawk|jakarta|korea|laplana|lille1|mail\.se|minneapolis|mke|nettlau|newsreal|nycap|old\.estrecho|ottawa|perth|pl|rochester|romania|rous|russia|shiva|sweden|twincities|victoria|wmass|worcester|(www(1)?\.)?mexico|www3\.ch)\.indymedia\.org/"/>
+  <exclusion pattern="^http://(media[12]?\.argentina|buscador\.argentina)\.indymedia\.org/"/>
+  <exclusion pattern="^http://((dev\.)?boston)\.indymedia\.org/"/>
+  <exclusion pattern="^http://((www2?\.)?brasil|brazil)\.indymedia\.org/"/>
+  <exclusion pattern="^http://(chicago|chicago2|www0\.chicago|dev\.chicago)\.indymedia\.org/"/>
+  <exclusion pattern="^http://(de|media[12]?\.de|www[23]\.de|www[23]\.germany)\.indymedia\.org/"/>
+  <exclusion pattern="^http://((www[12]\.)?istanbul|media2?\.istanbul|bagimsiz-istanbul|istanbul\.bbm)\.indymedia\.org/"/>
+  <exclusion pattern="^http://((publish\.)?sandiego)\.indymedia\.org/"/>
+
+  <!-- domains with www prefix -->
+  <rule from="^http://www\.([^/:@]*)\.indymedia\.org/" to="https://www.$1.indymedia.org/"/>
+
+  <!-- doamins without www as prefix -->
+  <rule from="^http://([^/:@]*)\.indymedia\.org/" to="https://$1.indymedia.org/"/>
+  
+  <!-- indymedia.org.uk -->
+  <rule from="^http://indymedia\.org\.uk/" to="https://indymedia.org.uk/"/>
+  <rule from="^http://(london|notts|sheffield)\.indymedia\.org\.uk/" to="https://$1.indymedia.org.uk/"/>
+  <rule from="^http://www\.(london|notts|sheffield)\.indymedia\.org\.uk/" to="https://www.$1.indymedia.org.uk/"/>
+  
+  <!-- northern-indymedia.org -->
+<!--
+https same as http: www.northern-indymedia.org, www.northern-indymedia.org , northern-indymedia.org, m.northern-indymedia.org
+					mobi.northern-indymedia.org, mobile.northern-indymedia.org, wap.northern-indymedia.org
+https differs http: mob.northern-indymedia.org, joinin.northern-indymedia.org, radio.northern-indymedia.org
+					indyzines.northern-indymedia.org, sol.northern-indymedia.org, list.northern-indymedia.org
+					lists.northern-indymedia.org, mailinglist.northern-indymedia.org
+-->
+  <rule from="^http://northern-indymedia\.org/" to="https://northern-indymedia.org/"/>
+  <rule from="^http://(www|m|mobi|mobile|wap)\.northern-indymedia\.org/" to="https://$1.northern-indymedia.org/"/>
+  <!-- northernindymedia.org -->
+  <rule from="^http://(www\.)?northernindymedia\.org/" to="https://$1northern-indymedia.org/"/>
+
+</ruleset>
diff --git a/pending-rules/Inschrijven.xml b/pending-rules/Inschrijven.xml
new file mode 100644
index 0000000..517fa32
--- /dev/null
+++ b/pending-rules/Inschrijven.xml
@@ -0,0 +1,3 @@
+<ruleset name="Inschrijven.nl">
+  <rule from="^http://(?:www\.)?inschrijven\.nl/" to="https://www.inschrijven.nl/"/>
+</ruleset>
\ No newline at end of file
diff --git a/pending-rules/IrishBroadband.xml b/pending-rules/IrishBroadband.xml
new file mode 100644
index 0000000..25909a3
--- /dev/null
+++ b/pending-rules/IrishBroadband.xml
@@ -0,0 +1,4 @@
+<ruleset name="Irish Broadband">
+  <rule from="^http://irishbroadband\.ie/" to="https://www.irishbroadband.ie/"/>
+  <rule from="^http://([^/:@]*)\.irishbroadband\.ie/" to="https://$1.irishbroadband.ie/"/>
+</ruleset>
diff --git a/pending-rules/IsoHunt.xml b/pending-rules/IsoHunt.xml
new file mode 100644
index 0000000..fcfb19e
--- /dev/null
+++ b/pending-rules/IsoHunt.xml
@@ -0,0 +1,3 @@
+<ruleset name="IsoHunt">
+    <rule from="^http://(www\.)?isohunt\.com/" to="^https://isohunt.com/"/>
+</ruleset>
diff --git a/pending-rules/JANET.xml b/pending-rules/JANET.xml
new file mode 100644
index 0000000..ee1ef2c
--- /dev/null
+++ b/pending-rules/JANET.xml
@@ -0,0 +1,3 @@
+<ruleset name="JANET">
+  <rule from="^http://(www\.)?ja\.net/" to="https://www.ja.net/"/>
+</ruleset>
diff --git a/pending-rules/Jansbrug.xml b/pending-rules/Jansbrug.xml
new file mode 100644
index 0000000..b229c69
--- /dev/null
+++ b/pending-rules/Jansbrug.xml
@@ -0,0 +1,3 @@
+<ruleset name="D.S.V. Sint Jansbrug">
+	<rule from="^http://www\.(sint)?jansbrug\.nl/" to="https://www.sintjansbrug.nl/"/>
+</ruleset>
diff --git a/pending-rules/Java.xml b/pending-rules/Java.xml
new file mode 100644
index 0000000..882cd18
--- /dev/null
+++ b/pending-rules/Java.xml
@@ -0,0 +1,3 @@
+<ruleset name="Java">
+  <rule from="^http://(www\.)?java\.com/" to="https://www.java.com/"/>
+</ruleset>
diff --git a/pending-rules/KDE.xml b/pending-rules/KDE.xml
new file mode 100644
index 0000000..d3e00dd
--- /dev/null
+++ b/pending-rules/KDE.xml
@@ -0,0 +1,3 @@
+<ruleset name="KDE Bugtracker">
+	<rule from="^http://bugs\.kde\.org/" to="https://bugs.kde.org/"/>
+</ruleset>
diff --git a/pending-rules/KabelDeutschland.xml b/pending-rules/KabelDeutschland.xml
new file mode 100644
index 0000000..1af6111
--- /dev/null
+++ b/pending-rules/KabelDeutschland.xml
@@ -0,0 +1,5 @@
+<ruleset name="Kabel Deutschland">
+  
+  <rule from="^http://(www\.)?kabeldeutschland\.de/" to="https://kabeldeutschland.de/"/>
+
+</ruleset>
diff --git a/pending-rules/KernelOrg.xml b/pending-rules/KernelOrg.xml
new file mode 100644
index 0000000..5dae234
--- /dev/null
+++ b/pending-rules/KernelOrg.xml
@@ -0,0 +1,15 @@
+<ruleset name="Kernel.org">
+  <rule from="^http://kernel\.org/" to="https://www.kernel.org/"/>
+  <!-- subdomain-only certificates -->
+  <rule from="^http://((www|ftp|pub|all|eu|boot|accounts|patchwork|bugzilla)\.kernel\.org)/" to="https://$1/"/>
+  <!-- sub-subdomain certificates -->
+  <rule from="^http://(([a-zA-Z0-9-]+\.)?(git|wiki)\.kernel\.org)/" to="https://$1/"/>
+  <!--
+  As of 2010-08-13, known unprotected domains are:
+  wireless.kernel.org
+  planet.kernel.org
+  mirrors.kernel.org
+  archive.kernel.org
+  vger.kernel.org
+  -->
+</ruleset>
diff --git a/pending-rules/Komplett.xml b/pending-rules/Komplett.xml
new file mode 100644
index 0000000..242d111
--- /dev/null
+++ b/pending-rules/Komplett.xml
@@ -0,0 +1,3 @@
+<ruleset name="Komplett.no">
+	<rule from="^http://(www\.)?komplett\.no/" to="https://www.komplett.no/"/>
+</ruleset>
diff --git a/pending-rules/LWN.xml b/pending-rules/LWN.xml
new file mode 100644
index 0000000..426293c
--- /dev/null
+++ b/pending-rules/LWN.xml
@@ -0,0 +1,4 @@
+<ruleset name="LWN">
+  <rule from="^http://(www\.)?lwn\.net/" to="https://lwn.net/"/>
+</ruleset>
+
diff --git a/pending-rules/Lastminute.xml b/pending-rules/Lastminute.xml
new file mode 100644
index 0000000..8c65cf9
--- /dev/null
+++ b/pending-rules/Lastminute.xml
@@ -0,0 +1,4 @@
+<ruleset name="Lastminute.com">
+  <rule from="^http://lastminute\.com/" to="https://www.lastminute.com/"/>
+  <rule from="^http://www\.lastminute\.com/" to="https://www.lastminute.com/"/>  
+</ruleset>
diff --git a/pending-rules/LensRentals.xml b/pending-rules/LensRentals.xml
new file mode 100644
index 0000000..2064314
--- /dev/null
+++ b/pending-rules/LensRentals.xml
@@ -0,0 +1,3 @@
+<ruleset name="LensRentals.com">
+	<rule from="^http://(www\.)?lensrentals\.com/" to="https://www.lensrentals.com/"/>
+</ruleset>
diff --git a/pending-rules/LibraryThing.xml b/pending-rules/LibraryThing.xml
new file mode 100644
index 0000000..8492356
--- /dev/null
+++ b/pending-rules/LibraryThing.xml
@@ -0,0 +1,3 @@
+<ruleset name="LibraryThing">
+  <rule from="^http://(www\.)?librarything\.com/" to="https://www.librarything.com/"/>
+</ruleset>
diff --git a/pending-rules/Linode.xml b/pending-rules/Linode.xml
new file mode 100644
index 0000000..def11b5
--- /dev/null
+++ b/pending-rules/Linode.xml
@@ -0,0 +1,5 @@
+<ruleset name="Linode">
+  <rule from="^http://(www\.)?linode\.com/" to="https://www.linode.com/"/>
+  <rule from="^http://stats\.linode\.com/" to="https://stats.linode.com/"/>
+</ruleset>
+
diff --git a/pending-rules/Linux.com.xml b/pending-rules/Linux.com.xml
new file mode 100644
index 0000000..c0a75a3
--- /dev/null
+++ b/pending-rules/Linux.com.xml
@@ -0,0 +1,5 @@
+<ruleset name="Linux.com">
+  <rule from="^http://linux\.com/" to="https://www.linux.com/"/>
+  <rule from="^http://([^/:@]*)\.linux\.com/" to="https://$1.linux.com/"/>
+</ruleset>
+
diff --git a/pending-rules/LinuxFR.xml b/pending-rules/LinuxFR.xml
new file mode 100644
index 0000000..e451693
--- /dev/null
+++ b/pending-rules/LinuxFR.xml
@@ -0,0 +1,4 @@
+<ruleset name="DaLinuxFrenchPage">
+  <rule from="^http://(www\.)?linuxfr\.org/" to="https://linuxfr.org/"/>
+</ruleset>
+
diff --git a/pending-rules/LinuxFoundation.xml b/pending-rules/LinuxFoundation.xml
new file mode 100644
index 0000000..f14f092
--- /dev/null
+++ b/pending-rules/LinuxFoundation.xml
@@ -0,0 +1,4 @@
+<ruleset name="LinuxFoundation">
+  <rule from="^http://([^/:@]*)\.linuxfoundation\.org/" to="https://$1.linuxfoundation.org/"/>
+</ruleset>
+
diff --git a/pending-rules/LiveJournal.xml b/pending-rules/LiveJournal.xml
new file mode 100644
index 0000000..0fcd9b1
--- /dev/null
+++ b/pending-rules/LiveJournal.xml
@@ -0,0 +1,7 @@
+<!-- NOTE: In its current form and with the current site configuration,
+this rule protects login passwords but prevents the user from reading
+other users' journals! -->
+
+<ruleset name="LiveJournal" default_off="breaks for non-logged-in users">
+  <rule from="^http://(?:www\.)?livejournal\.com/" to="https://www.livejournal.com/"/>
+</ruleset>
diff --git a/pending-rules/LoveFilm.xml b/pending-rules/LoveFilm.xml
new file mode 100644
index 0000000..4686e17
--- /dev/null
+++ b/pending-rules/LoveFilm.xml
@@ -0,0 +1,4 @@
+<ruleset name="LoveFilm">
+  <rule from="^http://(www\.)?lovefilm\.com/" to="https://www.lovefilm.com/"/>
+  <rule from="^http://(static|images[0-9]*)\.lovefilm\.com/" to="https://$1.lovefilm.com/"/>
+</ruleset>
diff --git a/pending-rules/Magento.xml b/pending-rules/Magento.xml
new file mode 100644
index 0000000..2cfa11c
--- /dev/null
+++ b/pending-rules/Magento.xml
@@ -0,0 +1,4 @@
+<ruleset name="Magento">
+  <rule from="^http://(www\.)?magentocommerce\.com/" to="https://www.magentocommerce.com/"/>
+</ruleset>
+
diff --git a/pending-rules/Magnatune.xml b/pending-rules/Magnatune.xml
new file mode 100644
index 0000000..8934c34
--- /dev/null
+++ b/pending-rules/Magnatune.xml
@@ -0,0 +1,3 @@
+<ruleset name="Magnatune">
+	<rule from="^http://(www\.)?magnatune\.com/" to="https://magnatune.com/"/>
+</ruleset>
diff --git a/pending-rules/Magnet.ie.xml b/pending-rules/Magnet.ie.xml
new file mode 100644
index 0000000..3bb4ace
--- /dev/null
+++ b/pending-rules/Magnet.ie.xml
@@ -0,0 +1,4 @@
+<ruleset name="Magnet.ie">
+  <!-- cert valid only for www. -->
+  <rule from="^http://(www\.)?magnet\.ie/" to="https://www.magnet.ie/"/>
+</ruleset>
diff --git a/pending-rules/MapQuest.xml b/pending-rules/MapQuest.xml
new file mode 100644
index 0000000..8d160cb
--- /dev/null
+++ b/pending-rules/MapQuest.xml
@@ -0,0 +1,6 @@
+<ruleset name="MapQuest">
+  <rule from="^http://(www\.)?mapquest\.com/" to="https://www.mapquest.com/"/>
+  <rule from="^http://developer\.mapquest\.com/" to="https://developer.mapquest.com/"/>
+  <rule from="^http://(www\.)?mapquestapi\.com/" to="https://www.mapquestapi.com/"/>
+  <rule from="^http://(www\.)?mapquesthelp\.com/" to="https://www.mapquesthelp.com/"/>
+</ruleset>
diff --git a/pending-rules/Match.xml b/pending-rules/Match.xml
new file mode 100644
index 0000000..6fc232b
--- /dev/null
+++ b/pending-rules/Match.xml
@@ -0,0 +1,3 @@
+<ruleset name="Match">
+  <rule from="^http://(www\.)?match\.com/" to="https://www.match.com/"/>
+</ruleset>
diff --git a/pending-rules/Moneybookers.xml b/pending-rules/Moneybookers.xml
new file mode 100644
index 0000000..3f6be6c
--- /dev/null
+++ b/pending-rules/Moneybookers.xml
@@ -0,0 +1,3 @@
+<ruleset name="Moneybookers">
+  <rule from="^http://(www\.)?moneybookers\.com/" to="https://www.moneybookers.com/"/>
+</ruleset>
diff --git a/pending-rules/Mozdev.xml b/pending-rules/Mozdev.xml
new file mode 100644
index 0000000..320529a
--- /dev/null
+++ b/pending-rules/Mozdev.xml
@@ -0,0 +1,3 @@
+<ruleset name="Mozdev">
+    <rule from="^http://([^@:/]+\.)?mozdev\.org/" to="https://$1mozdev.org/"/>
+</ruleset>
diff --git a/pending-rules/MyCharity.ie.xml b/pending-rules/MyCharity.ie.xml
new file mode 100644
index 0000000..043ac14
--- /dev/null
+++ b/pending-rules/MyCharity.ie.xml
@@ -0,0 +1,4 @@
+<ruleset name="MyCharity.ie">
+  <!-- cert valid only for www. -->
+  <rule from="^http://(www\.)?mycharity\.ie/" to="https://www.mycharity.ie/"/>
+</ruleset>
diff --git a/pending-rules/MyPoints.xml b/pending-rules/MyPoints.xml
new file mode 100644
index 0000000..47e2dd7
--- /dev/null
+++ b/pending-rules/MyPoints.xml
@@ -0,0 +1,3 @@
+<ruleset name="MyPoints">
+  <rule from="^http://(www\.)?mypoints\.com/" to="https://www.mypoints.com/"/>
+</ruleset>
diff --git a/pending-rules/MyUHC.xml b/pending-rules/MyUHC.xml
new file mode 100644
index 0000000..855df2d
--- /dev/null
+++ b/pending-rules/MyUHC.xml
@@ -0,0 +1,4 @@
+<ruleset name="MyUHC">
+  <rule from="^http://(www\.)?myuhc\.com/" to="https://www.myuhc.com/"/>
+</ruleset>
+
diff --git a/pending-rules/MyWOT.xml b/pending-rules/MyWOT.xml
new file mode 100644
index 0000000..8a28f79
--- /dev/null
+++ b/pending-rules/MyWOT.xml
@@ -0,0 +1,3 @@
+<ruleset name="MyWOT">
+  <rule from="^http://(www\.)?mywot\.com/" to="https://www.mywot.com/"/>
+</ruleset>
diff --git a/pending-rules/NL-Politiek.xml b/pending-rules/NL-Politiek.xml
new file mode 100644
index 0000000..4c88c15
--- /dev/null
+++ b/pending-rules/NL-Politiek.xml
@@ -0,0 +1,14 @@
+<ruleset name="NL Politiek">
+<rule
+from="^http://(?:www\.)?(cda|d66)\.nl/"
+to="https://www.$1.nl/" />
+<rule
+from="^http://(?:www\.)?(groenlinks)\.nl/"
+to="https://$1.nl/" />
+<rule
+from="^http://sp\.nl/"
+to="https://www.sp.nl/" />
+<rule
+from="^http://(\w+\.sp)\.nl/"
+to="https://$1.nl/" />
+</ruleset>
\ No newline at end of file
diff --git a/pending-rules/NTU.xml b/pending-rules/NTU.xml
new file mode 100644
index 0000000..c490f79
--- /dev/null
+++ b/pending-rules/NTU.xml
@@ -0,0 +1,4 @@
+<ruleset name="NTU">
+  <rule from="^http://(www\.)?ntu\.ac\.uk/" to="https://www.ntu.ac.uk/"/>
+  <rule from="^http://(www\.)?ntualumni\.org\.uk/" to="https://www.ntualumni.org.uk/"/>
+</ruleset>
diff --git a/pending-rules/NZBIndex.xml b/pending-rules/NZBIndex.xml
new file mode 100644
index 0000000..9eba610
--- /dev/null
+++ b/pending-rules/NZBIndex.xml
@@ -0,0 +1,4 @@
+<ruleset name="NZBIndex.nl">
+  <rule from="^http://(www\.)?nzbindex\.nl/" to="https://nzbindex.nl/"/>
+</ruleset>
+
diff --git a/pending-rules/NameCheap.xml b/pending-rules/NameCheap.xml
new file mode 100644
index 0000000..f3a0724
--- /dev/null
+++ b/pending-rules/NameCheap.xml
@@ -0,0 +1,4 @@
+<ruleset name="NameCheap">
+  <rule from="^http://(www\.)?namecheap\.com/" to="https://www.namecheap.com/"/>
+  <rule from="^http://files\.namecheap\.com/" to="https://files.namecheap.com/"/>
+</ruleset>
diff --git a/pending-rules/Names.xml b/pending-rules/Names.xml
new file mode 100644
index 0000000..dfa2d80
--- /dev/null
+++ b/pending-rules/Names.xml
@@ -0,0 +1,4 @@
+<ruleset name="Names">
+  <rule from="^http://(www\.)?names\.co\.uk/" to="https://www.names.co.uk/"/>
+  <rule from="^http://(admin|webmail4?)\.names\.co\.uk/" to="https://$1.names.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/Netflix.xml b/pending-rules/Netflix.xml
new file mode 100644
index 0000000..f263305
--- /dev/null
+++ b/pending-rules/Netflix.xml
@@ -0,0 +1,3 @@
+<ruleset name="Netflix">
+  <rule from="^http://(www\.)?netflix\.com/" to="https://www.netflix.com/"/>
+</ruleset>
diff --git a/pending-rules/Noisebridge.xml b/pending-rules/Noisebridge.xml
new file mode 100644
index 0000000..a5a1063
--- /dev/null
+++ b/pending-rules/Noisebridge.xml
@@ -0,0 +1,4 @@
+<ruleset name="Noisebridge">
+  <rule from="^http://www\.noisebridge\.net/" to="https://www.noisebridge.net/"/>
+  <rule from="^http://noisebridge\.net/" to="https://www.noisebridge.net/"/>
+</ruleset>
diff --git a/pending-rules/NottinghamAC.xml b/pending-rules/NottinghamAC.xml
new file mode 100644
index 0000000..07ea09a
--- /dev/null
+++ b/pending-rules/NottinghamAC.xml
@@ -0,0 +1,3 @@
+<ruleset name="NottinghamAC">
+  <rule from="^http://((www|jobs|email|owa|jobs)\.)?nottingham\.ac\.uk/" to="https://$1nottingham.ac.uk/"/>
+</ruleset>
diff --git a/pending-rules/Open-Mesh.xml b/pending-rules/Open-Mesh.xml
new file mode 100644
index 0000000..f6771f9
--- /dev/null
+++ b/pending-rules/Open-Mesh.xml
@@ -0,0 +1,4 @@
+<ruleset name="Open-Mesh">
+  <rule from="^http://(www\.)?open-mesh\.com/" to="https://www.open-mesh.com/"/>
+  <rule from="^http://dashboard\.open-mesh\.com/" to="https://dashboard.open-mesh.com/"/>
+</ruleset>
diff --git a/pending-rules/OpenDNS.xml b/pending-rules/OpenDNS.xml
new file mode 100644
index 0000000..1db1163
--- /dev/null
+++ b/pending-rules/OpenDNS.xml
@@ -0,0 +1,4 @@
+<ruleset name="OpenDNS">
+  <rule from="^http://(www\.)?opendns\.com/" to="https://www.opendns.com/"/>
+  <rule from="^http://([^/:@]*)\.opendns\.com/" to="https://$1.opendns.com/"/>
+</ruleset>
diff --git a/pending-rules/OpenID.xml b/pending-rules/OpenID.xml
new file mode 100644
index 0000000..79dc864
--- /dev/null
+++ b/pending-rules/OpenID.xml
@@ -0,0 +1,3 @@
+<ruleset name="OpenID">
+  <rule from="^http://(www\.)?openid\.net/" to="https://openid.net/"/>
+</ruleset>
diff --git a/pending-rules/OpenSSL.xml b/pending-rules/OpenSSL.xml
new file mode 100644
index 0000000..fd00495
--- /dev/null
+++ b/pending-rules/OpenSSL.xml
@@ -0,0 +1,4 @@
+<ruleset name="OpenSSL">
+  <rule from="^http://(www\.)?openssl\.org/" to="https://www.openssl.org/"/>
+</ruleset>
+
diff --git a/pending-rules/OpenStreetMap.xml b/pending-rules/OpenStreetMap.xml
new file mode 100644
index 0000000..2b5f866
--- /dev/null
+++ b/pending-rules/OpenStreetMap.xml
@@ -0,0 +1,3 @@
+<ruleset name="OpenStreetMap Wiki">
+	<rule from="^http://wiki\.openstreetmap\.org/" to="https://wiki.openstreetmap.org/"/>
+</ruleset>
diff --git a/pending-rules/Orange.xml b/pending-rules/Orange.xml
new file mode 100644
index 0000000..72eff6d
--- /dev/null
+++ b/pending-rules/Orange.xml
@@ -0,0 +1,6 @@
+<!-- Although shop.orange.co.uk supports ssl but on some page it keeps
+falling back to http -->
+
+<ruleset name="OrangeUK">
+  <rule from="^http://(www\.)?orange\.co.uk/" to="https://www.orange.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/OverClockers.xml b/pending-rules/OverClockers.xml
new file mode 100644
index 0000000..6c4824f
--- /dev/null
+++ b/pending-rules/OverClockers.xml
@@ -0,0 +1,3 @@
+<ruleset name="OverClockers">
+  <rule from="^http://(www\.)?overclockers\.co\.uk/" to="https://www.overclockers.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/OxfamIrelandUnwrapped.xml b/pending-rules/OxfamIrelandUnwrapped.xml
new file mode 100644
index 0000000..49dad0e
--- /dev/null
+++ b/pending-rules/OxfamIrelandUnwrapped.xml
@@ -0,0 +1,6 @@
+<ruleset name="Oxfam Unwrapped">
+  <!-- Republic Of Ireland -->
+  <rule from="^http://(www\.)?oxfamirelandunwrapped\.com/" to="https://www.oxfamirelandunwrapped.com/"/>
+  <!-- Northern Ireland -->
+  <rule from="^http://netbel\.oxfamireland\.org/" to="https://netbel.oxfamireland.org/"/>
+</ruleset>
diff --git a/pending-rules/OzBargain.xml b/pending-rules/OzBargain.xml
new file mode 100644
index 0000000..e2568e9
--- /dev/null
+++ b/pending-rules/OzBargain.xml
@@ -0,0 +1,3 @@
+<ruleset name="OzBargain">
+  <rule from="^(http|https)://(www\.)?ozbargain\.com\.au/" to="https://www.ozbargain.com.au/"/>
+</ruleset>
diff --git a/pending-rules/PCCaseGear.xml b/pending-rules/PCCaseGear.xml
new file mode 100644
index 0000000..481308c
--- /dev/null
+++ b/pending-rules/PCCaseGear.xml
@@ -0,0 +1,3 @@
+<ruleset name="PCCaseGear">
+  <rule from="^(http|https)://(www\.)?pccasegear\.(com|com\.au)/" to="https://www.pccasegear.com/"/>
+</ruleset>
diff --git a/pending-rules/Pandora.xml b/pending-rules/Pandora.xml
new file mode 100644
index 0000000..7e2810b
--- /dev/null
+++ b/pending-rules/Pandora.xml
@@ -0,0 +1,3 @@
+<ruleset name="Pandora">
+  <rule from="^http://(www\.)?pandora\.com/" to="https://www.pandora.com/"/>
+</ruleset>
diff --git a/pending-rules/Pastebin.ca.xml b/pending-rules/Pastebin.ca.xml
new file mode 100644
index 0000000..ed71cd2
--- /dev/null
+++ b/pending-rules/Pastebin.ca.xml
@@ -0,0 +1,4 @@
+<ruleset name="Pastebin.ca">
+  <rule from="^http://(www\.)?pastebin\.ca/" to="https://pastebin.ca/"/>
+</ruleset>
+
diff --git a/pending-rules/PearsonVUE.xml b/pending-rules/PearsonVUE.xml
new file mode 100644
index 0000000..c9ce610
--- /dev/null
+++ b/pending-rules/PearsonVUE.xml
@@ -0,0 +1,6 @@
+<!-- Should this really always go to www8?  Some other numbers work too. -->
+
+<ruleset name="PearsonVue">
+  <rule from="^http://(www\.)?vue\.com/" to="https://www8.pearsonvue.com/"/>
+  <rule from="^http://(www\.)?pearsonvue\.com/" to="https://www8.pearsonvue.com/"/>
+</ruleset>
diff --git a/pending-rules/Ping.fm.xml b/pending-rules/Ping.fm.xml
new file mode 100644
index 0000000..dd3bc7f
--- /dev/null
+++ b/pending-rules/Ping.fm.xml
@@ -0,0 +1,4 @@
+<ruleset name="Ping.fm">
+    <rule from="^http://(www\.)?ping\.fm/" to="https://ping.fm/"/>
+</ruleset>
+
diff --git a/pending-rules/Pipex.xml b/pending-rules/Pipex.xml
new file mode 100644
index 0000000..91bc1e6
--- /dev/null
+++ b/pending-rules/Pipex.xml
@@ -0,0 +1,3 @@
+<ruleset name="Pipex">
+  <rule from="^http://(www\.)?pipex\.co\.uk/" to="https://www.pipex.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/PirateBay.xml b/pending-rules/PirateBay.xml
new file mode 100644
index 0000000..22a60dc
--- /dev/null
+++ b/pending-rules/PirateBay.xml
@@ -0,0 +1,4 @@
+<ruleset name="ThePirateBay">
+  <rule from="^http://(rss|static|torrents)\.thepiratebay\.org/" to="https://$1.thepiratebay.org/"/>
+  <rule from="^(http|https)://(www\.)?thepiratebay\.org/" to="https://thepiratebay.org/"/>
+</ruleset>
diff --git a/pending-rules/PirateParty.xml b/pending-rules/PirateParty.xml
new file mode 100644
index 0000000..3434754
--- /dev/null
+++ b/pending-rules/PirateParty.xml
@@ -0,0 +1,3 @@
+<ruleset name="PirateParty">
+  <rule from="^http://(www\.)?pirateparty\.(ca|org\.(au|uk))/" to="https://www.pirateparty.$2/"/>
+</ruleset>
diff --git a/pending-rules/Pizzahut.xml b/pending-rules/Pizzahut.xml
new file mode 100644
index 0000000..8a9988b
--- /dev/null
+++ b/pending-rules/Pizzahut.xml
@@ -0,0 +1,4 @@
+<ruleset name="Pizzahut">
+  <rule from="^http://(www\.)?pizzahut\.co\.uk/" to="https://www.pizzahut.co.uk/"/>
+  <rule from="^http://(delivery)\.pizzahut\.co\.uk/" to="https://$1.pizzahut.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/Playboy.xml b/pending-rules/Playboy.xml
new file mode 100644
index 0000000..5617d2e
--- /dev/null
+++ b/pending-rules/Playboy.xml
@@ -0,0 +1,3 @@
+<ruleset name="Playboy">
+  <rule from="^http://(www\.)?playboy\.com/" to="https://www.playboy.com/"/>
+</ruleset>
\ No newline at end of file
diff --git a/pending-rules/PlentyOfFish.xml b/pending-rules/PlentyOfFish.xml
new file mode 100644
index 0000000..ac5537e
--- /dev/null
+++ b/pending-rules/PlentyOfFish.xml
@@ -0,0 +1,3 @@
+<ruleset name="PlentyOfFish">
+  <rule from="^https?://(www\.)?plentyoffish\.com/" to="https://www.plentyoffish.com/"/>
+</ruleset>
diff --git a/pending-rules/Plus.xml b/pending-rules/Plus.xml
new file mode 100644
index 0000000..9430972
--- /dev/null
+++ b/pending-rules/Plus.xml
@@ -0,0 +1,5 @@
+<ruleset name="Plus.net">
+  <rule from="^http://(www\.)?plus\.net/" to="https://www.plus.net/"/>
+  <rule from="^http://(portal|webmail)\.plus\.net/" to="https://$1.plus.net/"/>
+</ruleset>
+
diff --git a/pending-rules/Pogo.xml b/pending-rules/Pogo.xml
new file mode 100644
index 0000000..df86259
--- /dev/null
+++ b/pending-rules/Pogo.xml
@@ -0,0 +1,4 @@
+<ruleset name="Pogo">
+  <rule from="^http://(www\.)?pogo\.com/" to="https://www.pogo.com/"/>
+  <rule from="^http://help\.pogo\.com/" to="https://help.pogo.com/"/>
+</ruleset>
diff --git a/pending-rules/Privacybox.de.xml b/pending-rules/Privacybox.de.xml
new file mode 100644
index 0000000..208c8d0
--- /dev/null
+++ b/pending-rules/Privacybox.de.xml
@@ -0,0 +1,3 @@
+<ruleset name="PrivacyBox">
+  <rule from="^http://(www\.)?privacybox\.de/" to="https://privacybox.de/"/>
+</ruleset>
diff --git a/pending-rules/Proxify.xml b/pending-rules/Proxify.xml
new file mode 100644
index 0000000..3ee633c
--- /dev/null
+++ b/pending-rules/Proxify.xml
@@ -0,0 +1,3 @@
+<ruleset name="Proxify">
+  <rule from="^https?://(www\.)?proxify\.com/" to="https://proxify.com/"/>
+</ruleset>
diff --git a/pending-rules/QIP.xml b/pending-rules/QIP.xml
new file mode 100644
index 0000000..4918549
--- /dev/null
+++ b/pending-rules/QIP.xml
@@ -0,0 +1,5 @@
+<ruleset name="QIP">
+  
+  <rule from="^http://(www\.)?qip\.ru/" to="https://qip.ru/"/>
+
+</ruleset>
diff --git a/pending-rules/Qualys.xml b/pending-rules/Qualys.xml
new file mode 100644
index 0000000..b14ee8d
--- /dev/null
+++ b/pending-rules/Qualys.xml
@@ -0,0 +1,4 @@
+<ruleset name="qualys">
+  <rule from="^http://(www\.)?qualys\.com/" to="https://www.qualys.com/"/>
+  <rule from="^http://community\.qualys\.com/" to="https://community.qualys.com/"/>
+</ruleset>
diff --git a/pending-rules/Quora.xml b/pending-rules/Quora.xml
new file mode 100644
index 0000000..3c1bba1
--- /dev/null
+++ b/pending-rules/Quora.xml
@@ -0,0 +1,3 @@
+<ruleset name="Quora">
+  <rule from="^http://(www\.)?quora\.com/" to="https://www.quora.com/"/>
+</ruleset>
diff --git a/pending-rules/Quorks.xml b/pending-rules/Quorks.xml
new file mode 100644
index 0000000..61e26ab
--- /dev/null
+++ b/pending-rules/Quorks.xml
@@ -0,0 +1,6 @@
+<ruleset name="Quorks">
+
+  <rule from="^http://quorks\.ath\.cx/login\.php$" 
+          to="https://quorks.ath.cx/login.php"/>
+  
+</ruleset>
diff --git a/pending-rules/RFC-Editor.xml b/pending-rules/RFC-Editor.xml
new file mode 100644
index 0000000..616a482
--- /dev/null
+++ b/pending-rules/RFC-Editor.xml
@@ -0,0 +1,3 @@
+<ruleset name="RFC-Editor">
+  <rule from="^http://(www\.)?rfc-editor\.org/" to="https://www.rfc-editor.org/"/>
+</ruleset>
diff --git a/pending-rules/ROBOXchange.xml b/pending-rules/ROBOXchange.xml
new file mode 100644
index 0000000..4acf9d0
--- /dev/null
+++ b/pending-rules/ROBOXchange.xml
@@ -0,0 +1,3 @@
+<ruleset name="ROBOXchange">
+  <rule from="^http://(www\.)?roboxchange\.com/" to="https://roboxchange.com/"/>
+</ruleset>
diff --git a/pending-rules/RadioShack.xml b/pending-rules/RadioShack.xml
new file mode 100644
index 0000000..aa15f26
--- /dev/null
+++ b/pending-rules/RadioShack.xml
@@ -0,0 +1,3 @@
+<ruleset name="RadioShack">
+  <rule from="^http://(www\.)?radioshack\.com/" to="https://www.radioshack.com/"/>
+</ruleset>
diff --git a/pending-rules/RapidSSL.xml b/pending-rules/RapidSSL.xml
new file mode 100644
index 0000000..6dcb979
--- /dev/null
+++ b/pending-rules/RapidSSL.xml
@@ -0,0 +1,3 @@
+<ruleset name="RapidSSL">
+  <rule from="^http://(www\.)?rapidssl\.com/" to="https://www.rapidssl.com/"/>
+</ruleset>
diff --git a/pending-rules/RedHat.xml b/pending-rules/RedHat.xml
new file mode 100644
index 0000000..887c67f
--- /dev/null
+++ b/pending-rules/RedHat.xml
@@ -0,0 +1,3 @@
+<ruleset name="RedHat">
+     <rule from="^http://(www\.)?redhat\.com/" to="https://www.redhat.com/"/>
+</ruleset>
diff --git a/pending-rules/Reddit.xml b/pending-rules/Reddit.xml
new file mode 100644
index 0000000..08737db
--- /dev/null
+++ b/pending-rules/Reddit.xml
@@ -0,0 +1,8 @@
+<!-- There's a concern that this rule produces a spurious error when users
+     log in because Firefox wrongly thinks that the login information will
+     be submitted to an unencrypted destination. -->
+
+<ruleset name="Reddit">
+  <rule from="^http://(www\.)?reddit\.com/" to="https://www.reddit.com/"/>
+</ruleset>
+
diff --git a/pending-rules/Riseup.xml b/pending-rules/Riseup.xml
new file mode 100644
index 0000000..c41cc84
--- /dev/null
+++ b/pending-rules/Riseup.xml
@@ -0,0 +1,4 @@
+<ruleset name="Riseup">
+  <rule from="^http://riseup\.net/" to="https://riseup.net/"/>
+  <rule from="^http://([^/:@]*)\.riseup\.net/" to="https://$1.riseup.net/"/>
+</ruleset>
diff --git a/pending-rules/RoadRunner.xml b/pending-rules/RoadRunner.xml
new file mode 100644
index 0000000..270e4d4
--- /dev/null
+++ b/pending-rules/RoadRunner.xml
@@ -0,0 +1,4 @@
+<ruleset name="RoadRunner">
+  <rule from="^http://(www\.)?rr\.com/" to="https://www.rr.com/"/>
+  <rule from="^http://hercules\.rr\.com/" to="https://hercules.rr.com/"/>
+</ruleset>
diff --git a/pending-rules/SafariBooksOnline.xml b/pending-rules/SafariBooksOnline.xml
new file mode 100644
index 0000000..98264f0
--- /dev/null
+++ b/pending-rules/SafariBooksOnline.xml
@@ -0,0 +1,6 @@
+<ruleset name="Safari Books Online">
+    <rule from="^http://my\.safaribooksonline\.com/login$"
+        to="https://ssl.safaribooksonline.com/securelogin"/>
+    <rule from="^http://www\.safaribooksonline\.com/Corporate/Index/logIn\.php$"
+        to="https://ssl.safaribooksonline.com/securelogin"/>
+</ruleset>
diff --git a/pending-rules/Savannah.xml b/pending-rules/Savannah.xml
new file mode 100644
index 0000000..f8c7d7c
--- /dev/null
+++ b/pending-rules/Savannah.xml
@@ -0,0 +1,3 @@
+<ruleset name="Savannah">
+  <rule from="^http://savannah\.(non)?gnu\.org/" to="https://savannah.$1gnu.org/"/>
+</ruleset>
diff --git a/pending-rules/Schneier-on-Security.xml b/pending-rules/Schneier-on-Security.xml
new file mode 100644
index 0000000..59c9ad7
--- /dev/null
+++ b/pending-rules/Schneier-on-Security.xml
@@ -0,0 +1,3 @@
+<ruleset name="Schneier on Security">
+	<rule from="^http://(www\.)?schneier\.com/" to="https://www.schneier.com/"/>
+</ruleset>
diff --git a/pending-rules/Secunia.xml b/pending-rules/Secunia.xml
new file mode 100644
index 0000000..d1d3238
--- /dev/null
+++ b/pending-rules/Secunia.xml
@@ -0,0 +1,4 @@
+<ruleset name="Secunia">
+  <rule from="^http://(www\.)?secunia\.com/" to="https://secunia.com/"/>
+</ruleset>
+
diff --git a/pending-rules/SecurityNL.xml b/pending-rules/SecurityNL.xml
new file mode 100644
index 0000000..730c8ca
--- /dev/null
+++ b/pending-rules/SecurityNL.xml
@@ -0,0 +1,3 @@
+<ruleset name="Security.NL">
+  <rule from="^http://(?:www\.)?security\.nl/" to="https://secure.security.nl/"/>
+</ruleset>
\ No newline at end of file
diff --git a/pending-rules/Sendmail.xml b/pending-rules/Sendmail.xml
new file mode 100644
index 0000000..90f46d8
--- /dev/null
+++ b/pending-rules/Sendmail.xml
@@ -0,0 +1,3 @@
+<ruleset name="Sendmail">
+  <rule from="^http://(www\.)?sendmail\.com/" to="https://www.sendmail.com/"/>
+</ruleset>
diff --git a/pending-rules/SinnFein.xml b/pending-rules/SinnFein.xml
new file mode 100644
index 0000000..87b44ed
--- /dev/null
+++ b/pending-rules/SinnFein.xml
@@ -0,0 +1,3 @@
+<ruleset name="Sinn Fein">
+  <rule from="^http://(www\.)?sinnfein\.ie/" to="https://www.sinnfein.ie/"/>
+</ruleset>
diff --git a/pending-rules/Sipgate.xml b/pending-rules/Sipgate.xml
new file mode 100644
index 0000000..d297613
--- /dev/null
+++ b/pending-rules/Sipgate.xml
@@ -0,0 +1,3 @@
+<ruleset name="Sipgate">
+  <rule from="^http://((www|secure)\.)?sipgate\.co\.uk/" to="https://secure.sipgate.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/SixApart.xml b/pending-rules/SixApart.xml
new file mode 100644
index 0000000..5a32c10
--- /dev/null
+++ b/pending-rules/SixApart.xml
@@ -0,0 +1,5 @@
+<ruleset name="SixApart">
+  <rule from="^http://sixapart\.com/" to="https://sixapart.com/"/>
+  <rule from="^http://(help|www)\.sixapart\.com/" to="https://$1.sixapart.com/"/>
+  <rule from="^http://(www\.)?sixapart\.jp/" to="https://www.sixapart.jp/"/>
+</ruleset>
diff --git a/pending-rules/Skandiabanken.xml b/pending-rules/Skandiabanken.xml
new file mode 100644
index 0000000..20f73c5
--- /dev/null
+++ b/pending-rules/Skandiabanken.xml
@@ -0,0 +1,5 @@
+<ruleset name="Skandiabanken">
+	<rule from="^http://(www\.)?skandiabanken\.no/" to="https://www.skandiabanken.no/"/>
+	<rule from="^http://secure\.skandiabanken\.no/" to="https://secure.skandiabanken.no/"/>
+	<rule from="^http://trader\.skandiabanken\.no/" to="https://trader.skandiabanken.no/"/>
+</ruleset>
diff --git a/pending-rules/SlySoft.xml b/pending-rules/SlySoft.xml
new file mode 100644
index 0000000..17b0eef
--- /dev/null
+++ b/pending-rules/SlySoft.xml
@@ -0,0 +1,4 @@
+<ruleset name="SlySoft">
+  <rule from="^http://forum\.slysoft\.com/" to="https://forum.slysoft.com/"/>
+  <rule from="^https?://(www\.)?slysoft\.com/" to="https://www.slysoft.com/"/>
+</ruleset>
diff --git a/pending-rules/SouthernElectric.xml b/pending-rules/SouthernElectric.xml
new file mode 100644
index 0000000..5badb84
--- /dev/null
+++ b/pending-rules/SouthernElectric.xml
@@ -0,0 +1,3 @@
+<ruleset name="SouthernElectric">
+  <rule from="^http://(www\.)?southern-electric\.co\.uk/" to="https://www.southern-electric.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/SpamGourmet.xml b/pending-rules/SpamGourmet.xml
new file mode 100644
index 0000000..da81ee0
--- /dev/null
+++ b/pending-rules/SpamGourmet.xml
@@ -0,0 +1,4 @@
+<ruleset name="SpamGourmet">
+  <rule from="^http://spamgourmet\.com/" to="https://spamgourmet.com/"/>
+  <rule from="^http://www\.spamgourmet\.com/" to="https://www.spamgourmet.com/"/>
+</ruleset>
diff --git a/pending-rules/Sparkfun.xml b/pending-rules/Sparkfun.xml
new file mode 100644
index 0000000..9dc88f9
--- /dev/null
+++ b/pending-rules/Sparkfun.xml
@@ -0,0 +1,4 @@
+<ruleset name="Sparkfun">
+  <rule from="^http://(www\.)?sparkfun\.com/" to="https://www.sparkfun.com/"/>
+  <rule from="^http://static\.sparkfun\.com/" to="https://static.sparkfun.com/"/>
+</ruleset>
diff --git a/pending-rules/Spin.de.xml b/pending-rules/Spin.de.xml
new file mode 100644
index 0000000..8eb88b2
--- /dev/null
+++ b/pending-rules/Spin.de.xml
@@ -0,0 +1,3 @@
+<ruleset name="Spin.de">
+  <rule from="^http://(www\.)?spin\.de/" to="https://www.spin.de/"/>
+</ruleset>
diff --git a/pending-rules/Spyderco.xml b/pending-rules/Spyderco.xml
new file mode 100644
index 0000000..cec88b1
--- /dev/null
+++ b/pending-rules/Spyderco.xml
@@ -0,0 +1,3 @@
+<ruleset name="Spyderco">
+  <rule from="^http://(www\.)?spyderco\.com/" to="https://$1spyderco.com/"/>
+</ruleset>
diff --git a/pending-rules/StartCom.xml b/pending-rules/StartCom.xml
new file mode 100644
index 0000000..2025e72
--- /dev/null
+++ b/pending-rules/StartCom.xml
@@ -0,0 +1,4 @@
+<ruleset name="StartCom">
+  <rule from="^http://(.*\.)?startssl\.(com|net|org)/" to="https://$1startssl.$2/"/>
+  <rule from="^http://(.*\.)?startcom\.org/" to="https://$1startcom.org/"/>
+</ruleset>
diff --git a/pending-rules/StumbleUpon.xml b/pending-rules/StumbleUpon.xml
new file mode 100644
index 0000000..2b01699
--- /dev/null
+++ b/pending-rules/StumbleUpon.xml
@@ -0,0 +1,3 @@
+<ruleset name="StumbleUpon">
+  <rule from="^http://(www\.)?stumbleupon\.com/" to="https://www.stumbleupon.com/"/>
+</ruleset>
diff --git a/pending-rules/Swiss.xml b/pending-rules/Swiss.xml
new file mode 100644
index 0000000..e575fc0
--- /dev/null
+++ b/pending-rules/Swiss.xml
@@ -0,0 +1,4 @@
+<ruleset name="Swiss.com">
+      <rule from="^http://(www\.)?swiss\.com/" to="https://www.swiss.com/"/>
+</ruleset>
+
diff --git a/pending-rules/Symbian.xml b/pending-rules/Symbian.xml
new file mode 100644
index 0000000..f1bf87f
--- /dev/null
+++ b/pending-rules/Symbian.xml
@@ -0,0 +1,4 @@
+<ruleset name="Symbian Foundation">
+<rule from="^http://developer\.symbian\.org/" to="https://developer.symbian.org/" />
+</ruleset>
+
diff --git a/pending-rules/T-Mobile.xml b/pending-rules/T-Mobile.xml
new file mode 100644
index 0000000..6b4f477
--- /dev/null
+++ b/pending-rules/T-Mobile.xml
@@ -0,0 +1,10 @@
+<!-- Note that some services linked from the home page will be HTTP.
+     Trying to force these to HTTPS currently (2010-05) seems to produce
+     certificate errors. -->
+
+<ruleset name="Tmobile">
+  <rule from="^http://(www\.)?t-mobile\.com/" to="https://www.t-mobile.com/"/>
+  <rule from="^http://(www\.)?tmobile\.com/" to="https://www.tmobile.com/"/>
+  <rule from="^http://my\.t-?mobile\.com/" to="http://my.t-mobile.com/"/>
+  <rule from="^http://(www\.)?t-mobile\.co\.uk/" to="https://www.t-mobile.co.uk/" />
+</ruleset>
diff --git a/pending-rules/TAZ.xml b/pending-rules/TAZ.xml
new file mode 100644
index 0000000..98be5a0
--- /dev/null
+++ b/pending-rules/TAZ.xml
@@ -0,0 +1,3 @@
+<ruleset name="TAZ">
+  <rule from="^http://(www\.)?taz\.de/" to="https://www.taz.de/"/>
+</ruleset>
diff --git a/pending-rules/Target.xml b/pending-rules/Target.xml
new file mode 100644
index 0000000..5dd00c4
--- /dev/null
+++ b/pending-rules/Target.xml
@@ -0,0 +1,4 @@
+<ruleset name="Target">
+  <rule from="^http://(www\.)?target\.com/" to="https://www.target.com/"/>
+  <rule from="^http://sites\.target\.com/" to="https://sites.target.com/"/>
+</ruleset>
diff --git a/pending-rules/Teamxlink.xml b/pending-rules/Teamxlink.xml
new file mode 100644
index 0000000..f0a2bd6
--- /dev/null
+++ b/pending-rules/Teamxlink.xml
@@ -0,0 +1,3 @@
+<ruleset name="Teamxlink">
+  <rule from="^http://(www\.)?teamxlink\.co\.uk/" to="https://www.teamxlink.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/TechCrunch.xml b/pending-rules/TechCrunch.xml
new file mode 100644
index 0000000..6983b8d
--- /dev/null
+++ b/pending-rules/TechCrunch.xml
@@ -0,0 +1,3 @@
+<ruleset name="Techcrunch">
+  <rule from="^http://(www\.)?techcrunch\.com/" to="https://techcrunch.com/"/>
+</ruleset>
diff --git a/pending-rules/TheAA.xml b/pending-rules/TheAA.xml
new file mode 100644
index 0000000..9adcef5
--- /dev/null
+++ b/pending-rules/TheAA.xml
@@ -0,0 +1,3 @@
+<ruleset name="TheAA">
+  <rule from="^http://(www\.)?theaa\.com/" to="https://www.theaa.com/"/>
+</ruleset>
diff --git a/pending-rules/Three.xml b/pending-rules/Three.xml
new file mode 100644
index 0000000..e7aa982
--- /dev/null
+++ b/pending-rules/Three.xml
@@ -0,0 +1,4 @@
+<ruleset name="Three">
+  <rule from="^http://(www\.)?three\.ie/" to="https://www.three.ie/"/>
+  <rule from="^http://threestore\.three\.co.uk/" to=" https://threestore.three.co.uk/"/>
+</ruleset>
diff --git a/pending-rules/Torrentz.xml b/pending-rules/Torrentz.xml
new file mode 100644
index 0000000..4c16ad2
--- /dev/null
+++ b/pending-rules/Torrentz.xml
@@ -0,0 +1,3 @@
+<ruleset name="Torrentz">
+  <rule from="^https?://(www\.)?torrentz\.(com|eu)/" to="https://www.torrentz.$2/"/>
+</ruleset>
diff --git a/pending-rules/Trashmail.xml b/pending-rules/Trashmail.xml
new file mode 100644
index 0000000..81c33c9
--- /dev/null
+++ b/pending-rules/Trashmail.xml
@@ -0,0 +1,3 @@
+<ruleset name="Trashmail">
+  <rule from="^http://(www\.)?trashmail\.net/" to="https://ssl.trashmail.net/"/>
+</ruleset>
diff --git a/pending-rules/TweetDeck.xml b/pending-rules/TweetDeck.xml
new file mode 100644
index 0000000..3e158d2
--- /dev/null
+++ b/pending-rules/TweetDeck.xml
@@ -0,0 +1,4 @@
+<ruleset name="Tweetdeck">
+  <exclusion pattern="^http://support\.tweetdeck\.com/"/><!-- cert for wrong domain -->
+  <rule from="^http://(www\.)?tweetdeck\.com/" to="https://www.tweetdeck.com/"/>
+</ruleset>
diff --git a/pending-rules/Twitpic.xml b/pending-rules/Twitpic.xml
new file mode 100644
index 0000000..2f15e4e
--- /dev/null
+++ b/pending-rules/Twitpic.xml
@@ -0,0 +1,3 @@
+<ruleset name="TwitPic">
+  <rule from="^http://(www\.)?twitpic\.com/" to="https://twitpic.com/"/>
+</ruleset>
diff --git a/pending-rules/Typepad.xml b/pending-rules/Typepad.xml
new file mode 100644
index 0000000..fb51042
--- /dev/null
+++ b/pending-rules/Typepad.xml
@@ -0,0 +1,3 @@
+<ruleset name="Typepad">
+  <rule from="^http://(www\.)?typepad\.com/" to="https://www.typepad.com/"/>
+</ruleset>
diff --git a/pending-rules/UNM.xml b/pending-rules/UNM.xml
new file mode 100644
index 0000000..50f3be6
--- /dev/null
+++ b/pending-rules/UNM.xml
@@ -0,0 +1,4 @@
+<ruleset name="UNM">
+  <rule from="^http://(www\.)?unm\.edu/" to="https://www.unm.edu/"/>
+  <rule from="^http://(www\.)?ece\.unm\.edu/" to="https://www.ece.unm.edu/"/>
+</ruleset>
diff --git a/pending-rules/UOregon.xml b/pending-rules/UOregon.xml
new file mode 100644
index 0000000..66605b7
--- /dev/null
+++ b/pending-rules/UOregon.xml
@@ -0,0 +1,9 @@
+<ruleset name="UOregon (Partial!)">
+  <rule from="^http://
+(oregoncis|blackboard|duckweb|hr2|ir|pcs|budgetmotel|brp|libweb|lcb|odt|scholarsbank|wiki|systems\.cs|www2\.lcb|www\.(cs|law|lcb))\.uoregon\.edu/"
+          to="https://$1.uoregon.edu/"/>
+  <rule from="^http://(ba|safetyweb)\.uoregon\.edu/sites/"
+          to="https://$1.uoregon.edu/sites/"/>
+  <rule from="^http://parking\.uoregon\.edu/(sites|misc|_images)/"
+          to="https://parking.uoregon.edu/$1/"/>
+</ruleset>
diff --git a/pending-rules/USPS.xml b/pending-rules/USPS.xml
new file mode 100644
index 0000000..bcbe901
--- /dev/null
+++ b/pending-rules/USPS.xml
@@ -0,0 +1,4 @@
+<ruleset name="USPS">
+  <rule from="^http://(www\.)?usps\.com/" to="https://www.usps.com/"/>
+  <rule from="^http://shop\.usps\.com/" to="https://shop.usps.com/"/>
+</ruleset>
diff --git a/pending-rules/UiO.xml b/pending-rules/UiO.xml
new file mode 100644
index 0000000..2776e12
--- /dev/null
+++ b/pending-rules/UiO.xml
@@ -0,0 +1,9 @@
+<ruleset name="UiO">
+	<rule from="^http://uio\.no/" to="https://uio.no/"/>
+	<rule from="^http://www\.uio\.no/" to="https://www.uio.no/"/>
+
+	<rule from="^http://studweb\.uio\.no/" to="https://studweb.uio.no/"/>
+
+	<rule from="^http://apollon\.uio\.no/" to="https://apollon.uio.no/"/>
+	<rule from="^http://www\.apollon\.uio\.no/" to="https://www.apollon.uio.no/"/>
+</ruleset>
diff --git a/pending-rules/United.xml b/pending-rules/United.xml
new file mode 100644
index 0000000..d8430cc
--- /dev/null
+++ b/pending-rules/United.xml
@@ -0,0 +1,5 @@
+<ruleset name="United Airlines">
+  <rule from="^http://(www\.)?united\.com/" to="https://www.united.com/"/>
+  <rule from="^http://travel\.united\.com/" to="https://travel.united.com/"/>
+  <rule from="^http://(www\.)?ua2go\.com/"  to="https://www.ua2go.com/"/>
+</ruleset>
diff --git a/pending-rules/VZNetzwerke.xml b/pending-rules/VZNetzwerke.xml
new file mode 100644
index 0000000..8ee7b5f
--- /dev/null
+++ b/pending-rules/VZNetzwerke.xml
@@ -0,0 +1,5 @@
+<ruleset name="VZnetzwerke">
+  <rule from="^http://www\.schuelervz\.net/" to="https://www.schuelervz.net/"/>
+  <rule from="^http://www\.studivz\.net/" to="https://www.studivz.net/"/>
+  <rule from="^http://www\.meinvz\.net/" to="https://www.meinvz.net/"/>
+</ruleset>
diff --git a/pending-rules/VirusTotal.xml b/pending-rules/VirusTotal.xml
new file mode 100644
index 0000000..12cd275
--- /dev/null
+++ b/pending-rules/VirusTotal.xml
@@ -0,0 +1,3 @@
+<ruleset name="VirusTotal">
+  <rule from="^http://(www\.)?virustotal\.com/" to="https://www.virustotal.com/"/>
+</ruleset>
diff --git a/pending-rules/Vodafone.xml b/pending-rules/Vodafone.xml
new file mode 100644
index 0000000..0c1d1c7
--- /dev/null
+++ b/pending-rules/Vodafone.xml
@@ -0,0 +1,6 @@
+<ruleset name="Vodafone">
+  <rule from="^http://(www\.)?vodafone\.ie/" to="https://www.vodafone.ie/"/>
+  <rule from="^http://online\.vodafone\.co.uk/" to="https://online.vodafone.co.uk/"/>
+  <rule from="^http://shop\.vodafone\.co.uk/" to="https://shop.vodafone.co.uk/"/>
+  <rule from="^http://(www\.)?vodafone\.co.nz/" to="https://www.vodafone.co.nz/"/>
+</ruleset>
diff --git a/pending-rules/Vonage.xml b/pending-rules/Vonage.xml
new file mode 100644
index 0000000..ab7a984
--- /dev/null
+++ b/pending-rules/Vonage.xml
@@ -0,0 +1,5 @@
+<ruleset name="Vonage">
+  <rule from="^http://(www\.)?vonage\.com/" to="https://www.vonage.com/"/>
+  <rule from="^http://(www\.)?vonage\.co.uk/" to="https://www.vonage.co.uk/"/>
+  <rule from="^http://(www\.)?vonage\.ca/" to="https://www.vonage.ca/"/>
+</ruleset>
diff --git a/pending-rules/Vuze.xml b/pending-rules/Vuze.xml
new file mode 100644
index 0000000..4cbdefd
--- /dev/null
+++ b/pending-rules/Vuze.xml
@@ -0,0 +1,3 @@
+<ruleset name="Vuze">
+  <rule from="^http://(www\.)?vuze\.com/" to="https://www.vuze.com/"/>
+</ruleset>
diff --git a/pending-rules/WhatCD.xml b/pending-rules/WhatCD.xml
new file mode 100644
index 0000000..fcf3e92
--- /dev/null
+++ b/pending-rules/WhatCD.xml
@@ -0,0 +1,5 @@
+<ruleset name="WhatCD">
+
+  <rule from="^http://(www\.)?what\.cd/$" to="https://ssl.what.cd/"/>
+  
+</ruleset>
diff --git a/pending-rules/Wikipedia.xml b/pending-rules/Wikipedia.xml
new file mode 100644
index 0000000..15d86e6
--- /dev/null
+++ b/pending-rules/Wikipedia.xml
@@ -0,0 +1,25 @@
+<!-- www.wikisomething.org is generally a valid
+     domain containing general information on a project and is
+     simply not available at all in HTTPS.  Everything with a /wiki
+     suffix, however, is a language-specific page that is available in
+     HTTPS.  Hence these rules avoid redirecting www.wikisomething.org,
+     while redirecting all language-specific subdomains.  If you
+     navigate first to the WWW page, you could be vulnerable to SSL
+     stripping, but if you succeed in submitting a query from there
+     in a specific language without interference, you'll subsequently
+     be protected.  -->
+
+<ruleset name="Wikipedia">
+  <exclusion pattern="^http://www\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/"/>
+  <rule from="^http://([^@:/]+)\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/(w|wiki)/"
+          to="https://secure.wikimedia.org/wik$2/$1/$3/"/>
+  <rule from="^http://([^@:/]+)\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/?$"
+          to="https://secure.wikimedia.org/wik$2/$1/wiki/"/>
+
+  <rule from="^http://(meta|commons|incubator|species|outreach|strategy|usability|wikimania|test|survey)\.wikimedia\.org/wiki/"
+          to="https://secure.wikimedia.org/wikipedia/$1/wiki/"/>
+
+  <rule from="^http://([^@:/]+)\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/w/index.php\?title="
+          to="https://secure.wikimedia.org/wik$2/$1/wiki/"/>
+
+</ruleset>
diff --git a/pending-rules/WinPcap.xml b/pending-rules/WinPcap.xml
new file mode 100644
index 0000000..5c90c19
--- /dev/null
+++ b/pending-rules/WinPcap.xml
@@ -0,0 +1,4 @@
+<ruleset name="WinPcap">
+  <rule from="^http://winpcap\.org/" to="https://winpcap.org/"/>
+  <rule from="^http://www\.winpcap\.org/" to="https://www.winpcap.org/"/>
+</ruleset>
diff --git a/pending-rules/Wireshark.xml b/pending-rules/Wireshark.xml
new file mode 100644
index 0000000..d316db7
--- /dev/null
+++ b/pending-rules/Wireshark.xml
@@ -0,0 +1,4 @@
+<ruleset name="Wireshark">
+  <rule from="^http://wireshark\.org/" to="https://wireshark.org/"/>
+  <rule from="^http://(anonsvn|www)\.wireshark\.org/" to="https://$1.wireshark.org/"/>
+</ruleset>
diff --git a/pending-rules/Woot.xml b/pending-rules/Woot.xml
new file mode 100644
index 0000000..2219c89
--- /dev/null
+++ b/pending-rules/Woot.xml
@@ -0,0 +1,3 @@
+<ruleset name="Woot">
+  <rule from="^http://(www\.)?woot\.com/" to="https://www.woot.com/"/>
+</ruleset>
diff --git a/pending-rules/WordPress.xml b/pending-rules/WordPress.xml
new file mode 100644
index 0000000..3fe9c04
--- /dev/null
+++ b/pending-rules/WordPress.xml
@@ -0,0 +1,7 @@
+<ruleset name="WordPress.com">
+  <exclusion pattern="^http://en\.blog\.wordpress\.com/"/>
+  <exclusion pattern="^http://en\.blog\.files\.wordpress\.com/"/>
+  <rule from="^http://wordpress\.com/" to="https://wordpress.com/"/>
+  <rule from="^http://www\.wordpress\.com/" to="https://www.wordpress.com/"/>
+  <rule from="^http://([^/:@]*)\.wordpress\.com/" to="https://$1.wordpress.com/"/>
+</ruleset>
diff --git a/pending-rules/XOSkins.com.xml b/pending-rules/XOSkins.com.xml
new file mode 100644
index 0000000..b3dfba2
--- /dev/null
+++ b/pending-rules/XOSkins.com.xml
@@ -0,0 +1,4 @@
+<ruleset name="XO Skins">
+  <rule from="^http://(www\.)?xoskins\.com/" to="https://xoskins.com/"/>
+</ruleset>
+
diff --git a/pending-rules/XS4ALL.xml b/pending-rules/XS4ALL.xml
new file mode 100644
index 0000000..6ec6fd3
--- /dev/null
+++ b/pending-rules/XS4ALL.xml
@@ -0,0 +1,4 @@
+<ruleset name="XS4ALL (partial)">
+	<exclusion pattern="^http://(www\.)?xs4all.nl/((%7E)|~)+"/>
+	<rule from="^http://(www\.)?xs4all\.nl/" to="https://www.xs4all.nl/"/>
+</ruleset>
diff --git a/pending-rules/Xing.xml b/pending-rules/Xing.xml
new file mode 100644
index 0000000..8c3db28
--- /dev/null
+++ b/pending-rules/Xing.xml
@@ -0,0 +1,3 @@
+<ruleset name="Xing">
+  <rule from="^http://(www\.)?xing\.com/" to="https://www.xing.com/"/>
+</ruleset>
diff --git a/pending-rules/YFrog.xml b/pending-rules/YFrog.xml
new file mode 100644
index 0000000..73c683f
--- /dev/null
+++ b/pending-rules/YFrog.xml
@@ -0,0 +1,3 @@
+<ruleset name="YFrog">
+  <rule from="^http://(www\.)?yfrog\.com/" to="https://yfrog.com/"/>
+</ruleset>
diff --git a/pending-rules/Your-Freedom.xml b/pending-rules/Your-Freedom.xml
new file mode 100644
index 0000000..79c2c1d
--- /dev/null
+++ b/pending-rules/Your-Freedom.xml
@@ -0,0 +1,3 @@
+<ruleset name="Your Freedom">
+  <rule from="^http://(www\.)?your-freedom\.net/" to="https://www.your-freedom.net/"/>
+</ruleset>
diff --git a/pending-rules/Zimbra.xml b/pending-rules/Zimbra.xml
new file mode 100644
index 0000000..91489a6
--- /dev/null
+++ b/pending-rules/Zimbra.xml
@@ -0,0 +1,5 @@
+<ruleset name="Zimbra">
+  <rule from="^http://zimbra\.com/" to="https://www.zimbra.com/"/>
+  <rule from="^http://([^/:@]*)\.zimbra\.com/" to="https://$1.zimbra.com/"/>
+</ruleset>
+
diff --git a/pending-rules/Zoho.xml b/pending-rules/Zoho.xml
new file mode 100644
index 0000000..c6f8999
--- /dev/null
+++ b/pending-rules/Zoho.xml
@@ -0,0 +1,3 @@
+<ruleset name="Zoho">
+    <rule from="^http://(www|writer|mail|sheet|show|docs|notebook|wiki|share|planner|chat|personal|projects|creator|business|invoice|assist|reports|meeting|recruit|discussions|people|search)\.zoho\.com/" to="https://$1.zoho.com/"/>
+</ruleset>
diff --git a/pending-rules/btjunkie.xml b/pending-rules/btjunkie.xml
new file mode 100644
index 0000000..146daa1
--- /dev/null
+++ b/pending-rules/btjunkie.xml
@@ -0,0 +1,4 @@
+<ruleset name="btjunkie">
+  <rule from="^http://(dl|static)\.btjunkie\.org/" to="https://$1.btjunkie.org/"/>
+  <rule from="^https?://(www\.)?btjunkie\.org/" to="https://btjunkie.org/"/>
+</ruleset>
diff --git a/pending-rules/eHow.xml b/pending-rules/eHow.xml
new file mode 100644
index 0000000..662dddf
--- /dev/null
+++ b/pending-rules/eHow.xml
@@ -0,0 +1,3 @@
+<ruleset name="eHow">
+  <rule from="^http://(www\.)?ehow\.com/" to="https://www.ehow.com/"/>
+</ruleset>
diff --git a/pending-rules/hi5.xml b/pending-rules/hi5.xml
new file mode 100644
index 0000000..33216f2
--- /dev/null
+++ b/pending-rules/hi5.xml
@@ -0,0 +1,4 @@
+<ruleset name="hi5">
+  <rule from="^http://(www\.)?hi5\.com/" to="https://www.hi5.com/"/>
+</ruleset>
+
diff --git a/pending-rules/uTorrent.xml b/pending-rules/uTorrent.xml
new file mode 100644
index 0000000..7193616
--- /dev/null
+++ b/pending-rules/uTorrent.xml
@@ -0,0 +1,4 @@
+<ruleset name="uTorrent">
+  <rule from="^https?://(www\.)?utorrent\.com/" to="https://www.utorrent.com/"/>
+  <rule from="^http://(download|forum)\.utorrent\.com/" to="https://$1.utorrent.com/"/>
+</ruleset>
diff --git a/src/chrome/content/rules/123-Reg.xml b/src/chrome/content/rules/123-Reg.xml
deleted file mode 100644
index 7848e84..0000000
--- a/src/chrome/content/rules/123-Reg.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="123-Reg">
-  <rule from="^http://(www\.)?123-reg\.co\.uk/" to="https://www.123-reg.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/33Bits.xml b/src/chrome/content/rules/33Bits.xml
deleted file mode 100644
index 1374a66..0000000
--- a/src/chrome/content/rules/33Bits.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="33Bits">
-  <rule from="^http://(www\.)?33bits\.org/" to="https://www.33bits.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/38.xml b/src/chrome/content/rules/38.xml
deleted file mode 100644
index ce86499..0000000
--- a/src/chrome/content/rules/38.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<ruleset name="38">
-
-  
-  <rule from="^http://(www\.)?38\.de/" to="https://38.de/"/>
-
-</ruleset>
diff --git a/src/chrome/content/rules/4sevens.xml b/src/chrome/content/rules/4sevens.xml
deleted file mode 100644
index eb14c61..0000000
--- a/src/chrome/content/rules/4sevens.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="4sevens">
-  <rule from="^http://(www\.)?4sevens\.com/" to="https://www.4sevens.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/AA.xml b/src/chrome/content/rules/AA.xml
deleted file mode 100644
index cf2c2fb..0000000
--- a/src/chrome/content/rules/AA.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="AA">
-  <rule from="^http://(www\.)?aa\.com/" to="https://www.aa.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Adafruit.xml b/src/chrome/content/rules/Adafruit.xml
deleted file mode 100644
index 49bf485..0000000
--- a/src/chrome/content/rules/Adafruit.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="AdaFruit">
-  <rule from="^http://adafruit\.com/" to="https://adafruit.com/"/>
-  <rule from="^http://www\.adafruit\.com/" to="https://www.adafruit.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Adbrite.xml b/src/chrome/content/rules/Adbrite.xml
deleted file mode 100644
index d807688..0000000
--- a/src/chrome/content/rules/Adbrite.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Adbrite">
-    <rule from="^http://([^/:@]*)\.adbrite\.com/" to="https://$1.adbrite.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/AddThis.xml b/src/chrome/content/rules/AddThis.xml
deleted file mode 100644
index 8a11984..0000000
--- a/src/chrome/content/rules/AddThis.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="AddThis">
-  <rule from="^http://(www\.)?addthis\.com/bookmark\.php" to="https://www.addthis.com/bookmark.php"/>
-  <rule from="^http://api\.addthis\.com/" to="https://api.addthis.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Adobe.xml b/src/chrome/content/rules/Adobe.xml
deleted file mode 100644
index 8437c43..0000000
--- a/src/chrome/content/rules/Adobe.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Adobe">
-  <rule from="^http://(www\.)?adobe\.com/" to="https://www.adobe.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Aftenposten.xml b/src/chrome/content/rules/Aftenposten.xml
deleted file mode 100644
index 27e3b4b..0000000
--- a/src/chrome/content/rules/Aftenposten.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<ruleset name="Aftenposten">
-	<rule from="^http://(www\.)?aftenposten\.no/" to="https://www.aftenposten.no/"/>
-
-	<!-- The following rules will generate SSL warnings by default because
-	the cert is only valid for www.aftenposten.no -->
-	<!--
-	<rule from="^http://lisacache\.aftenposten\.no/" to="https://lisacache.aftenposten.no/"/>
-	<rule from="^http://media\.aftenposten\.no/" to="https://media.aftenposten.no/"/>
-	<rule from="^http://oslopuls\.aftenposten\.no/" to="https://oslopuls.aftenposten.no/"/>
-	-->
-</ruleset>
diff --git a/src/chrome/content/rules/AirshipVentures.xml b/src/chrome/content/rules/AirshipVentures.xml
deleted file mode 100644
index 56392bf..0000000
--- a/src/chrome/content/rules/AirshipVentures.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="AirshipVentures">
-  <rule from="^http://(www\.)?airshipventures.com/" to="https://www.airshipventures.com/" />
-</ruleset>
diff --git a/src/chrome/content/rules/Airtricity.xml b/src/chrome/content/rules/Airtricity.xml
deleted file mode 100644
index 9f20f31..0000000
--- a/src/chrome/content/rules/Airtricity.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Airtricity">
-  <rule from="^http://airtricity\.com/" to="https://www.airtricity.com/"/>
-  <rule from="^http://([^/:@]*)\airtricity\.com/" to="https://$1.airtricity.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/AliceDSL.xml b/src/chrome/content/rules/AliceDSL.xml
deleted file mode 100644
index 86b60ab..0000000
--- a/src/chrome/content/rules/AliceDSL.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="AliceDSL">
-  <rule from="^http://(www\.)?alice-dsl\.de/" to="https://alice-dsl.de/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Allegro.xml b/src/chrome/content/rules/Allegro.xml
deleted file mode 100644
index 311bbc7..0000000
--- a/src/chrome/content/rules/Allegro.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<!-- NOTE: A user reports that this rule doesn't work and breaks the
-     site. -->
-
-<ruleset name="Allegro" default_off="reported broken">
-  <rule from="^http://(www\.)?allegro\.pl/" to="https://ssl.allegro.pl/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/AmericanExpress.xml b/src/chrome/content/rules/AmericanExpress.xml
deleted file mode 100644
index b844efa..0000000
--- a/src/chrome/content/rules/AmericanExpress.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<!-- Thanks to ForceTLS -->
-<!-- Note that there are lots of subdomains and some are still unprotected,
-     but some don't work properly in HTTPS anyway.  This is kind of a mess. -->
-<ruleset name="AmericanExpress">
-  <rule from="^http://(www\.)?americanexpress\.com/" to="https://www.americanexpress.com/"/>
-  <rule from="^http://home\.americanexpress\.com/" to="https://home.americanexpress.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/AnPost.xml b/src/chrome/content/rules/AnPost.xml
deleted file mode 100644
index dd1cc03..0000000
--- a/src/chrome/content/rules/AnPost.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="An Post">
-  <rule from="^http://(www\.)?anpost\.ie/" to="https://www.anpost.ie/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Ansa.it.xml b/src/chrome/content/rules/Ansa.it.xml
deleted file mode 100644
index 1c17c15..0000000
--- a/src/chrome/content/rules/Ansa.it.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Ansa.it">
-  <rule from="^http://(www\.)?ansa\.it/" to="https://ansa.it/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Apple.xml b/src/chrome/content/rules/Apple.xml
deleted file mode 100644
index 72a575f..0000000
--- a/src/chrome/content/rules/Apple.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<ruleset name="Apple.com (partial)">
-	<rule from="^http://(www\.)?apple\.com/" to="https://www.apple.com/"/>
-	<rule from="^http://developer\.apple\.com/" to="https://developer.apple.com/"/>
-	<rule from="^http://connect\.apple\.com/" to="https://connect.apple.com/"/>
-	<rule from="^http://images\.apple\.com/" to="https://ssl.apple.com/"/>
-	<rule from="^http://jobs\.apple\.com/" to="https://jobs.apple.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Argos.xml b/src/chrome/content/rules/Argos.xml
deleted file mode 100644
index 056ec5b..0000000
--- a/src/chrome/content/rules/Argos.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Argos">
-  <rule from="^http://(www\.)?argos\.co\.uk/" to="https://www.argos.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Asterisk.xml b/src/chrome/content/rules/Asterisk.xml
deleted file mode 100644
index d474c3b..0000000
--- a/src/chrome/content/rules/Asterisk.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Asterisk">
-  <rule from="^http://(www\.)?asterisk\.org/" to="https://www.asterisk.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/BankofAmerica.xml b/src/chrome/content/rules/BankofAmerica.xml
deleted file mode 100644
index d343dd3..0000000
--- a/src/chrome/content/rules/BankofAmerica.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<!-- Thanks to ForceTLS -->
-<ruleset name="BofA">
-  <rule from="^http://(www\.)?bankofamerica\.com/" to="https://www.bankofamerica.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Barclays.xml b/src/chrome/content/rules/Barclays.xml
deleted file mode 100644
index 8f551cb..0000000
--- a/src/chrome/content/rules/Barclays.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Barclays">
-  <rule from="^http://(www\.)?barclays\.co\.uk/" to="https://www.barclays.co.uk/"/>
-  <rule from="^http://ask\.barclays\.co\.uk/" to="https://ask.barclays.co.uk/"/>
-  <rule from="^http://(www\.)?barclayscorporate\.com/" to="https://www.barclayscorporate.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Berlin.de.xml b/src/chrome/content/rules/Berlin.de.xml
deleted file mode 100644
index 181e7ea..0000000
--- a/src/chrome/content/rules/Berlin.de.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Berlin.de">
-  <exclusion pattern="^http://action\.berlin\.de/"/>
-  <rule from="^http://berlin\.de/" to="https://berlin.de/"/>
-  <rule from="^http://([^/:@]*)\.berlin\.de/" to="https://$1.berlin.de/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/BinRev.xml b/src/chrome/content/rules/BinRev.xml
deleted file mode 100644
index 04512b0..0000000
--- a/src/chrome/content/rules/BinRev.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="BinRev">
-  <rule from="^http://(www\.)?binrev\.com/" to="https://binrev.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/BinSearch.xml b/src/chrome/content/rules/BinSearch.xml
deleted file mode 100644
index 9630d1f..0000000
--- a/src/chrome/content/rules/BinSearch.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="BinSearch">
-  <rule from="^http://(www\.)?binsearch\.info/" to="https://www.binsearch.info/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/BitBucket.xml b/src/chrome/content/rules/BitBucket.xml
deleted file mode 100644
index 11a3b0f..0000000
--- a/src/chrome/content/rules/BitBucket.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="BitBucket">
-  <rule from="^http://(www\.)?bitbucket\.org/" to="https://bitbucket.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Bitly.xml b/src/chrome/content/rules/Bitly.xml
deleted file mode 100644
index ec1c2bb..0000000
--- a/src/chrome/content/rules/Bitly.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="bit.ly">
-  <rule from="^http://(?:www\.)?bit\.ly/" to="https://bit.ly/"/>
-</ruleset>
\ No newline at end of file
diff --git a/src/chrome/content/rules/BlackNight.xml b/src/chrome/content/rules/BlackNight.xml
deleted file mode 100644
index 2431e5d..0000000
--- a/src/chrome/content/rules/BlackNight.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<ruleset name="Black Night">
-  <!-- most subdomains for blacknight.com will not work as they use invalid
-       certs, .ie instead of .com.  blacknight.ie is reserved for customer
-       logins -->
-  <rule from="^http://(www\.)?blacknight\.com/" to="https://www.blacknight.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/BlockBuster.xml b/src/chrome/content/rules/BlockBuster.xml
deleted file mode 100644
index a86286e..0000000
--- a/src/chrome/content/rules/BlockBuster.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="BlockBuster">
-  <rule from="^http://(www\.)?blockbuster\.co\.uk/" to="https://www.blockbuster.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Bloglines.xml b/src/chrome/content/rules/Bloglines.xml
deleted file mode 100644
index 3fafdbe..0000000
--- a/src/chrome/content/rules/Bloglines.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Bloglines">
-  <rule from="^http://(www\.)?bloglines\.com/" to="https://bloglines.com"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Bluehost.xml b/src/chrome/content/rules/Bluehost.xml
deleted file mode 100644
index 2d2ef62..0000000
--- a/src/chrome/content/rules/Bluehost.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="BlueHost">
-  <rule from="^http://(www\.)?bluehost\.com/" to="https://www.bluehost.com/"/>
-  <rule from="^http://(helpdesk|tutorials)\.bluehost\.com/" to="https://$1.bluehost.com/"/>
-  <rule from="^http://serverstatus\.bluehost\.com/$" to="https://www.bluehost.com/cgi/serverstatus/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Boards.ie.xml b/src/chrome/content/rules/Boards.ie.xml
deleted file mode 100644
index 78ce59e..0000000
--- a/src/chrome/content/rules/Boards.ie.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Boards.ie">
-  <!-- updated to include subdomains -->
-  <rule from="^http://boards\.ie/" to="https://boards.ie/"/>
-  <rule from="^http://([^/:@]*)\.boards\.ie/" to="https://$1.boards.ie/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Bothar.xml b/src/chrome/content/rules/Bothar.xml
deleted file mode 100644
index 01be19f..0000000
--- a/src/chrome/content/rules/Bothar.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Bothar">
-  <rule from="^http://(www\.)?bothar\.ie/" to="https://$1bothar.ie/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/BoxeeTV.xml b/src/chrome/content/rules/BoxeeTV.xml
deleted file mode 100644
index dbeddeb..0000000
--- a/src/chrome/content/rules/BoxeeTV.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Boxee.tv">
-  <rule from="^http://(?:www\.)?(boxee\.tv)(/.*)?$" to="https://www.$1$2"/>
-</ruleset>
diff --git a/src/chrome/content/rules/BrainBench.xml b/src/chrome/content/rules/BrainBench.xml
deleted file mode 100644
index 92fe2dc..0000000
--- a/src/chrome/content/rules/BrainBench.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Brainbench">
-  <rule from="^http://(www\.)?brainbench\.com/" to="https://www.brainbench.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Braunschweig.xml b/src/chrome/content/rules/Braunschweig.xml
deleted file mode 100644
index b6b2671..0000000
--- a/src/chrome/content/rules/Braunschweig.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Braunschweig">
-  <rule from="^http://(www\.)?braunschweig\.de/" to="https://www.braunschweig.de/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Bungie.xml b/src/chrome/content/rules/Bungie.xml
deleted file mode 100644
index c344042..0000000
--- a/src/chrome/content/rules/Bungie.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Bungie">
-  <rule from="^http://(www\.)?bungie\.net/" to="https://www.bungie.net/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/CAcert.xml b/src/chrome/content/rules/CAcert.xml
deleted file mode 100644
index b62f898..0000000
--- a/src/chrome/content/rules/CAcert.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="CACert.org">
-  <rule from="^http://(?:www\.)?(cacert\.org)(/.*)?$" to="https://www.$1$2"/>
-</ruleset>
diff --git a/src/chrome/content/rules/CCC.xml b/src/chrome/content/rules/CCC.xml
deleted file mode 100644
index 68598fe..0000000
--- a/src/chrome/content/rules/CCC.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<ruleset name="ccc.de">
-  <exclusion pattern="^http://dasalte\.ccc\.de/"/><!-- revoked cert -->
-  <exclusion pattern="^http://chaosradio\.ccc\.de/"/><!-- invalid cert -->
-  <exclusion pattern="^http://blog.chaosradio\.ccc\.de/"/><!-- invalid cert -->
-  <rule from="^http://ccc\.de/" to="https://www.ccc.de/"/>
-  <rule from="^http://([^/:@]*)\.ccc\.de/" to="https://$1.ccc.de/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/CPJ.xml b/src/chrome/content/rules/CPJ.xml
deleted file mode 100644
index 51c39ca..0000000
--- a/src/chrome/content/rules/CPJ.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="CPJ">
-  <rule from="^http://(www\.)?cpj\.org/" to="https://www.cpj.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/CaceTech.xml b/src/chrome/content/rules/CaceTech.xml
deleted file mode 100644
index 16c3e2b..0000000
--- a/src/chrome/content/rules/CaceTech.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="CaceTech">
-  <rule from="^http://(www\.)?cacetech\.com/" to="https://www.cacetech.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/ChillingEffects.xml b/src/chrome/content/rules/ChillingEffects.xml
deleted file mode 100644
index cb80ed9..0000000
--- a/src/chrome/content/rules/ChillingEffects.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="ChillingEffects">
-  <rule from="^http://(www\.)?chillingeffects\.org/" to="https://www.chillingeffects.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Citizensinformation.ie.xml b/src/chrome/content/rules/Citizensinformation.ie.xml
deleted file mode 100644
index 4210952..0000000
--- a/src/chrome/content/rules/Citizensinformation.ie.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="CitizensInformation">
-  <!-- cert only valid for www.citizensinformation.ie -->
-  <rule from="^http://(www\.)?citizensinformation\.ie/" to="https://www.citizensinformation.ie/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Cloudfront.xml b/src/chrome/content/rules/Cloudfront.xml
deleted file mode 100644
index 19c69c6..0000000
--- a/src/chrome/content/rules/Cloudfront.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Cloudfront">
-  <rule from="^http://([^/:@]*)\.cloudfront\.net/"  to="https://$1.cloudfront.net/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Continental.xml b/src/chrome/content/rules/Continental.xml
deleted file mode 100644
index d8d5347..0000000
--- a/src/chrome/content/rules/Continental.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Continental">
-  <rule from="^http://(www\.)?continental\.com/" to="https://www.continental.com/"/>
-  <rule from="^http://www\.covacations\.com/" to="https://www.covacations.com/"/>
-  <rule from="^http://covacations\.com/" to="https://www.covacations.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Couchsurfing.xml b/src/chrome/content/rules/Couchsurfing.xml
deleted file mode 100644
index 703160c..0000000
--- a/src/chrome/content/rules/Couchsurfing.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Couchsurfing">
-  <rule from="^http://www\.couchsurfing\.org/login\.html$" to="https://www.couchsurfing.org/login.html"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/DVDFab.xml b/src/chrome/content/rules/DVDFab.xml
deleted file mode 100644
index 3365fbc..0000000
--- a/src/chrome/content/rules/DVDFab.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="DVDFab">
-  <rule from="^https?://(www\.)?dvdfab\.(com|net)/" to="https://www.dvdfab.$3/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Daft.ie.xml b/src/chrome/content/rules/Daft.ie.xml
deleted file mode 100644
index 4fb7836..0000000
--- a/src/chrome/content/rules/Daft.ie.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Daft.ie">
-  <!-- cert only valid for *.daft.ie -->
-  <rule from="^http://(www\.)?daft\.ie/" to="https://www.daft.ie/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Daily.xml b/src/chrome/content/rules/Daily.xml
deleted file mode 100644
index 38cb6a4..0000000
--- a/src/chrome/content/rules/Daily.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Daily">
-  <rule from="^http://(www\.)?daily\.co\.uk/" to="https://www.daily.co.uk/"/>
-  <rule from="^http://(webmail)\.daily\.co\.uk/" to="https://$1.daily.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/DebianLists.xml b/src/chrome/content/rules/DebianLists.xml
deleted file mode 100644
index 5f18fa0..0000000
--- a/src/chrome/content/rules/DebianLists.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="DebianLists">
-  <rule from="^http://lists.debian\.org/" to="https://lists.debian.org/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/DemocracyNow.xml b/src/chrome/content/rules/DemocracyNow.xml
deleted file mode 100644
index 8456b3a..0000000
--- a/src/chrome/content/rules/DemocracyNow.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="DemocracyNow">
-  <rule from="^http://(www\.)?democracynow\.org/" to="https://www.democracynow.org/"/>
-</ruleset>
-    
diff --git a/src/chrome/content/rules/Digitec.xml b/src/chrome/content/rules/Digitec.xml
deleted file mode 100644
index 476260f..0000000
--- a/src/chrome/content/rules/Digitec.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Digitec.ch">
-   <rule from="^http://(www\.)?digitec\.ch" to="https://www.digitec.ch"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/DnBNor.xml b/src/chrome/content/rules/DnBNor.xml
deleted file mode 100644
index 292931d..0000000
--- a/src/chrome/content/rules/DnBNor.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="DnB Nor">
-	<rule from="^http://(www\.)?dnbnor\.no/" to="https://www.dnbnor.no/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Dreamwidth.xml b/src/chrome/content/rules/Dreamwidth.xml
deleted file mode 100644
index 5135d9d..0000000
--- a/src/chrome/content/rules/Dreamwidth.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<!-- NOTE: In its current form and with the current site configuration,
-this rule protects login passwords but prevents the user from reading
-other users' journals! -->
-
-<ruleset name="Dreamwidth" default_off="breaks for non-logged-in users">
-  <rule from="^http://(?:www\.)?dreamwidth\.org/" to="https://www.dreamwidth.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Dropbox.xml b/src/chrome/content/rules/Dropbox.xml
deleted file mode 100644
index 96d77e1..0000000
--- a/src/chrome/content/rules/Dropbox.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Dropbox">
-  <rule from="^http://dropbox\.com/" to="https://www.dropbox.com/"/>
-  <rule from="^http://([^/:@]+)\.dropbox\.com/" to="https://$1.dropbox.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Drupal.xml b/src/chrome/content/rules/Drupal.xml
deleted file mode 100644
index e29bde6..0000000
--- a/src/chrome/content/rules/Drupal.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Drupal">
-  <rule from="^http://(www\.)?drupal\.org/" to="https://drupal.org/"/>
-  <rule from="^http://(groups|localize|testing|api|association|scratch|beta|chicago2011|london2011)\.drupal\.org/" to="https://$1.drupal.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/EPA.ie.xml b/src/chrome/content/rules/EPA.ie.xml
deleted file mode 100644
index e81427f..0000000
--- a/src/chrome/content/rules/EPA.ie.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="EPA (.ie)">
-  <exclusion pattern="^http://gis.epa.ie/"/> <!-- more a reminder to check for support at later date -->
-  <!-- cert valid only for www. -->
-  <rule from="^http://(www\.)?epa\.ie/" to="https://www.epa.ie/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/EPEAT.xml b/src/chrome/content/rules/EPEAT.xml
deleted file mode 100644
index e543ab3..0000000
--- a/src/chrome/content/rules/EPEAT.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="EPEAT">
-  <rule from="^http://(www\.)?epeat\.net/" to="https://www.epeat.net/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/ESB.ie.xml b/src/chrome/content/rules/ESB.ie.xml
deleted file mode 100644
index 99dc0a2..0000000
--- a/src/chrome/content/rules/ESB.ie.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="ESB.ie">
-  <rule from="^http://(www\.)?esb\.ie/" to="https://www.esb.ie/"/>
-  <rule from="^http://(www\.)?esbie\.ie/" to="https://$1esbie.ie/"/>
-  <!-- esbi.ie and esbtelecoms.ie have no ssl support at this time -->
-</ruleset>
diff --git a/src/chrome/content/rules/EZTV.xml b/src/chrome/content/rules/EZTV.xml
deleted file mode 100644
index ae6a79a..0000000
--- a/src/chrome/content/rules/EZTV.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="EZTV">
-  <rule from="^(http|https)://(www\.)?(ezrss\.it|eztv\.it|zoink\.it|ezimages\.eu)/" to="https://$3/"/>
-  <rule from="^http://torrent\.zoink\.it/" to="https://torrent.zoink.it/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/EasyNews.xml b/src/chrome/content/rules/EasyNews.xml
deleted file mode 100644
index 12c5158..0000000
--- a/src/chrome/content/rules/EasyNews.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="EasyNews">
-  <rule from="^http://(www\.)?easynews\.com/" to="https://easynews.com/"/>
-  <rule from="^http://members\.easynews\.com/" to="https://secure.members.easynews.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Egg.xml b/src/chrome/content/rules/Egg.xml
deleted file mode 100644
index 9e52770..0000000
--- a/src/chrome/content/rules/Egg.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Egg">
-<rule from="^http://((new|www)\.)?egg\.com/" to="https://new.egg.com/" />
-<rule from="^http://((your|phonehome)\.)egg\.com/" to="https://$2.egg.com/" />
-</ruleset>
diff --git a/src/chrome/content/rules/EnergyStar.xml b/src/chrome/content/rules/EnergyStar.xml
deleted file mode 100644
index 5d77dd9..0000000
--- a/src/chrome/content/rules/EnergyStar.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="EnergyStar">
-  <rule from="^http://(www\.)?energystar\.gov/" to="https://www.energystar.gov/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Epson.xml b/src/chrome/content/rules/Epson.xml
deleted file mode 100644
index 0a24a3c..0000000
--- a/src/chrome/content/rules/Epson.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<ruleset name="Epson.com (partial)">
-	<exclusion pattern="^http://(www\.)?epson\.com/cgi-bin/Store/jsp/Product/Photos.do"/>
-	<!-- URLs such as http://www.epson.com/snowleopard -->
-	<exclusion pattern="^http://(www\.)?epson\.com/([a-zA-Z]([a-zA-Z0-9])+){1}$"/>
-	<exclusion pattern="^http://(www\.)?epson\.com/cgi-bin/Store/consumer/"/>
-
-	<rule from="^http://(www\.)?epson\.com/" to="https://www.epson.com/"/>
-	<rule from="^http://was\.epson\.com/" to="https://was.epson.com/"/>
-	<rule from="^http://pos\.epson\.com/" to="https://pos.epson.com/"/>
-	<rule from="^https://(www\.)?epson\.com/(([a-zA-Z]([a-zA-Z0-9])+){1})$" to="http://$1epson.com/$2"/>
-</ruleset>
-
-
diff --git a/src/chrome/content/rules/Erowid.xml b/src/chrome/content/rules/Erowid.xml
deleted file mode 100644
index 6fc09e9..0000000
--- a/src/chrome/content/rules/Erowid.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Erowid">
-  <rule from="^http://(www\.)?erowid\.(com|org)/" to="https://www.erowid.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Evernote.xml b/src/chrome/content/rules/Evernote.xml
deleted file mode 100644
index 283de8a..0000000
--- a/src/chrome/content/rules/Evernote.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Evernote">
-  <rule from="^http://(www\.)?evernote\.com/" to="https://www.evernote.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/EzineArticles.xml b/src/chrome/content/rules/EzineArticles.xml
deleted file mode 100644
index ec317f4..0000000
--- a/src/chrome/content/rules/EzineArticles.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="EzineArticles">
-  <rule from="^http://(www\.)?ezinearticles\.com/" to="https://www.ezinearticles.com/"/>
-  <rule from="^http://(blog|shop|subscriptions)\.ezinearticles\.com/" to="https://$1.ezinearticles.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/FAZ.xml b/src/chrome/content/rules/FAZ.xml
deleted file mode 100644
index bb28582..0000000
--- a/src/chrome/content/rules/FAZ.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="FAZ">
-  <rule from="^http://(www\.)?faz\.(net|de)/" to="https://www.faz.net/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/FFMPEG.xml b/src/chrome/content/rules/FFMPEG.xml
deleted file mode 100644
index d2b821f..0000000
--- a/src/chrome/content/rules/FFMPEG.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="FFMPEG">
-  <rule from="^(http|https)://(www\.)?ffmpeg\.org/" to="https://ffmpeg.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Fastmail.xml b/src/chrome/content/rules/Fastmail.xml
deleted file mode 100644
index 1d5bf9c..0000000
--- a/src/chrome/content/rules/Fastmail.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Fastmail">
-
-  <rule from="^http://(www\.)?fastmail\.fm/" to="https://fastmail.fm/"/>
-
-</ruleset>
diff --git a/src/chrome/content/rules/Fedora.xml b/src/chrome/content/rules/Fedora.xml
deleted file mode 100644
index 74cdedd..0000000
--- a/src/chrome/content/rules/Fedora.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Fedora Project">
-<rule from="^http://(www\.)?fedoraproject\.org/" to="https://fedoraproject.org/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Fefe.xml b/src/chrome/content/rules/Fefe.xml
deleted file mode 100644
index 9b59d6b..0000000
--- a/src/chrome/content/rules/Fefe.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Fefe">
-  <rule from="^http://blog\.fefe\.de/" to="https://blog.fefe.de/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Feide.xml b/src/chrome/content/rules/Feide.xml
deleted file mode 100644
index 9ccb4d1..0000000
--- a/src/chrome/content/rules/Feide.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Feide">
-	<rule from="^http://idp\.feide\.no/" to="https://idp.feide.no/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/FiannaFail.xml b/src/chrome/content/rules/FiannaFail.xml
deleted file mode 100644
index 20963a0..0000000
--- a/src/chrome/content/rules/FiannaFail.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Fianna Fail">
-  <rule from="^http://(www\.)?fiannafail\.ie/" to="https://secure.fiannafail.ie/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/FiveTV.xml b/src/chrome/content/rules/FiveTV.xml
deleted file mode 100644
index 7e21309..0000000
--- a/src/chrome/content/rules/FiveTV.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="FiveTV">
-  <rule from="^http://(www\.)?five\.tv/" to="https://www.five.tv/"/>
-  <rule from="^http://(about|demand|fwd|sso)\.five\.tv/" to="https://$1.five.tv/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Freenet.xml b/src/chrome/content/rules/Freenet.xml
deleted file mode 100644
index d497811..0000000
--- a/src/chrome/content/rules/Freenet.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<ruleset name="Freenet">
-	<rule from="^http://freenetproject\.org/" to="https://freenetproject.org/"/>
-	<rule from="^http://downloads\.freenetproject\.org/" to="https://downloads.freenetproject.org/"/>
-	<rule from="^http://emu\.freenetproject\.org/" to="https://emu.freenetproject.org/"/>
-	<rule from="^http://bugs\.freenetproject\.org/" to="https://bugs.freenetproject.org/"/>
-	<rule from="^http://checksums\.freenetproject\.org/" to="https://checksums.freenetproject.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Freitag.xml b/src/chrome/content/rules/Freitag.xml
deleted file mode 100644
index 2fc5cfb..0000000
--- a/src/chrome/content/rules/Freitag.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Der Freitag">
-  <rule from="^http://(www\.)?freitag\.de/" to="https://www.freitag.de/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/FrontlineDefenders.xml b/src/chrome/content/rules/FrontlineDefenders.xml
deleted file mode 100644
index ea59d7d..0000000
--- a/src/chrome/content/rules/FrontlineDefenders.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Frontline Defenders">
-  <rule from="^http://(www\.)?frontlinedefenders\.org/" to="https://$1frontlinedefenders.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/GentooBugzilla.xml b/src/chrome/content/rules/GentooBugzilla.xml
deleted file mode 100644
index e338767..0000000
--- a/src/chrome/content/rules/GentooBugzilla.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="GentooBugzilla">
-  <rule from="^http://bugs\.gentoo\.org/" to="https://bugs.gentoo.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/GetFirebug.xml b/src/chrome/content/rules/GetFirebug.xml
deleted file mode 100644
index fbfe828..0000000
--- a/src/chrome/content/rules/GetFirebug.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="GetFirebug">
-  <rule from="^http://(www\.)?getfirebug\.com/" to="https://getfirebug.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Getclicky.xml b/src/chrome/content/rules/Getclicky.xml
deleted file mode 100644
index ec9af81..0000000
--- a/src/chrome/content/rules/Getclicky.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="GetClicky">
-  <rule from="^http://getclicky\.com/" to="https://www.getclicky.com/"/>
-  <rule from="^http://([^/:@]*)\.getclicky\.com/" to="https://$1.getclicky.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/GiBlod.xml b/src/chrome/content/rules/GiBlod.xml
deleted file mode 100644
index b4150b1..0000000
--- a/src/chrome/content/rules/GiBlod.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="GiBlod.no">
-	<rule from="http://(www\.)?giblod\.no/" to="https://www.giblod.no/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Github.xml b/src/chrome/content/rules/Github.xml
deleted file mode 100644
index 1bdc140..0000000
--- a/src/chrome/content/rules/Github.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="GitHub">
-  <rule from="^http://(www\.)?github\.com/" to="https://github.com/"/>
-  <rule from="^http://(assets\d+|gist)\.github\.com/" to="https://$1.github.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/GlobeAndMail.xml b/src/chrome/content/rules/GlobeAndMail.xml
deleted file mode 100644
index 1b20829..0000000
--- a/src/chrome/content/rules/GlobeAndMail.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="TheGlobeAndMail">
-        <rule from="^http://theglobeandmail\.com/" to="https://www.theglobeandmail.com/"/>
-        <rule from="^http://www\.theglobeandmail\.com/" to="https://www.theglobeandmail.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/GoDaddy.xml b/src/chrome/content/rules/GoDaddy.xml
deleted file mode 100644
index 5de38c4..0000000
--- a/src/chrome/content/rules/GoDaddy.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="GoDaddy">
-  <rule from="^http://(www\.)?godaddy\.com/" to="https://www.godaddy.com/"/>
-  <rule from="^http://(www\.)?godaddymobile\.com/" to="https://www.godaddymobile.com/"/>
-  <rule from="^http://(community|shops|who)\.godaddy\.com/" to="https://$1.godaddy.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/GovernoPortugues.xml b/src/chrome/content/rules/GovernoPortugues.xml
deleted file mode 100644
index ad10b36..0000000
--- a/src/chrome/content/rules/GovernoPortugues.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<ruleset name="Governo Português">
-  <exclusion pattern="^http://www\.portugal\.gov\.pt/PortalMovel/" />
-  <rule from="^http://portaldocidadao\.pt/" to="https://www.portaldocidadao.pt/"/>
-  <rule from="^http://www\.portaldocidadao\.pt/" to="https://www.portaldocidadao.pt/"/>
-  <rule from="^http://portaldaempresa\.pt/" to="https://www.portaldaempresa.pt/"/>
-  <rule from="^http://www\.portaldaempresa\.pt/" to="https://www.portaldaempresa.pt/"/>
-  <rule from="^http://portugal\.gov\.pt/" to="https://www.portugal.gov.pt/"/>
-  <rule from="^http://www\.portugal\.gov\.pt/" to="https://www.portugal.gov.pt/"/>
- </ruleset>
diff --git a/src/chrome/content/rules/Gravatar.xml b/src/chrome/content/rules/Gravatar.xml
deleted file mode 100644
index e230607..0000000
--- a/src/chrome/content/rules/Gravatar.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Gravatar">
-  <rule from="^http://(www\.)?gravatar\.com/" to="https://secure.gravatar.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Grepular.xml b/src/chrome/content/rules/Grepular.xml
deleted file mode 100644
index bc2bf57..0000000
--- a/src/chrome/content/rules/Grepular.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Grepular">
-  <rule from="^http://((www|secure)\.)?grepular\.com/" to="https://secure.grepular.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Groupon.de.xml b/src/chrome/content/rules/Groupon.de.xml
deleted file mode 100644
index dd8ed80..0000000
--- a/src/chrome/content/rules/Groupon.de.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<ruleset name="Groupon.de">
-  <exclusion pattern="^http://action\.groupon\.de/"/>
-  <rule from="^http://groupon\.de/" to="https://groupon.de/"/>
-  <rule from="^http://([^/:@]*)\.groupon\.de/" to="https://$1.groupon.de/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/GuardianProject.xml b/src/chrome/content/rules/GuardianProject.xml
deleted file mode 100644
index e760f91..0000000
--- a/src/chrome/content/rules/GuardianProject.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Guardian Project">
-  <rule from="^http://(www\.)?guardianproject\.info/" to="https://guardianproject.info/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/HMV.xml b/src/chrome/content/rules/HMV.xml
deleted file mode 100644
index 4fec72d..0000000
--- a/src/chrome/content/rules/HMV.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<ruleset name="HMV">
-  <rule from="^http://hmv\.com/" to="https://hmv.com/"/>
-  <rule from="^http://www\.hmv\.com/" to="https://hmv.com/"/>  
-  <rule from="^http://hmv\.co\.uk/" to="https://hmv.com/"/>
-  <rule from="^http://www\.hmv\.co\.uk/" to="https://hmv.com/"/>
-  <rule from="^http://www3\.hmv\.co\.uk/" to="https://www3.hmv.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/HSBC.xml b/src/chrome/content/rules/HSBC.xml
deleted file mode 100644
index c57ccf7..0000000
--- a/src/chrome/content/rules/HSBC.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<ruleset name="HSBC">
-  <rule from="^http://(www\.)?hsbc\.co\.uk/" to="https://www.hsbc.co.uk/"/>
-  <rule from="^http://(www\.)?hsbc\.com/" to="https://www.hsbc.com/"/>
-  <rule from="^http://(www\.)?hsbc\.ca/" to="https://www.hsbc.ca/"/>
-  <rule from="^http://(www\.)?hsbc\.fr/" to="https://www.hsbc.fr/"/>
-  <rule from="^http://(www\.)?hsbc\.de/" to="https://www.hsbctrinkaus.de/"/>
-  <rule from="^http://(www\.)?hsbctrinkaus\.de/" to="https://www.hsbctrinkaus.de/"/>
-  <rule from="^http://(www\.)?hsbc\.co.in/" to="https://www.hsbc.co.in/"/>
-  <rule from="^http://(www\.)?hsbc\.com.sg/" to="https://www.hsbc.com.sg/"/>
-  <rule from="^http://(www\.)?hsbc\.com.au/" to="https://www.hsbc.com.au/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/HTC.xml b/src/chrome/content/rules/HTC.xml
deleted file mode 100644
index cbd5f21..0000000
--- a/src/chrome/content/rules/HTC.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="HTC">
-  <rule from="^http://(www\.)?htc\.com/" to="https://www.htc.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Heroku.xml b/src/chrome/content/rules/Heroku.xml
deleted file mode 100644
index 49a05d9..0000000
--- a/src/chrome/content/rules/Heroku.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Heroku">
-  <rule from="^http://heroku\.com/" to="https://heroku.com/"/>
-  <rule from="^http://([^/:@]*)\.heroku\.com/" to="https://$1.heroku.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Hexagon.xml b/src/chrome/content/rules/Hexagon.xml
deleted file mode 100644
index 7377ed8..0000000
--- a/src/chrome/content/rules/Hexagon.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Hexagon">
-
-  <rule from="^http://(www\.)?hexagon\.cc/" to="https://hexagon.cc/"/>
- 
-</ruleset>
diff --git a/src/chrome/content/rules/Homebase.xml b/src/chrome/content/rules/Homebase.xml
deleted file mode 100644
index ee54563..0000000
--- a/src/chrome/content/rules/Homebase.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<ruleset name="Homebase">
-  <rule from="^http://homebase\.co\.uk/" to="https://www.homebase.co.uk/"/>
-  <rule from="^http://www\.homebase\.co\.uk/" to="https://www.homebase.co.uk/"/>  
-  <rule from="^http://www\.homebase\.com/" to="https://www.homebase.co.uk/"/>
-  <rule from="^http://homebase\.com/" to="https://www.homebase.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Hosts.xml b/src/chrome/content/rules/Hosts.xml
deleted file mode 100644
index 9a702c5..0000000
--- a/src/chrome/content/rules/Hosts.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Hosts">
-  <rule from="^http://(www\.)?hosts\.co\.uk/" to="https://www.hosts.co.uk/"/>
-  <rule from="^http://(admin|webmail)\.hosts\.co\.uk/" to="https://$1.hosts.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Hotfile.xml b/src/chrome/content/rules/Hotfile.xml
deleted file mode 100644
index 281b7e0..0000000
--- a/src/chrome/content/rules/Hotfile.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Hotfile">
-  <rule from="^http://(www\.)?hotfile\.com/" to="https://hotfile.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Hungerhost.xml b/src/chrome/content/rules/Hungerhost.xml
deleted file mode 100644
index 6280f1a..0000000
--- a/src/chrome/content/rules/Hungerhost.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Hungerhost">
-<rule from="^http://(www\.)?hungerhost\.com/" to="https://hungerhost.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Hushmail.xml b/src/chrome/content/rules/Hushmail.xml
deleted file mode 100644
index dedff19..0000000
--- a/src/chrome/content/rules/Hushmail.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Hushmail">
-  <rule from="^http://(www\.)?hushmail\.com/" to="https://www.hushmail.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Hustler.xml b/src/chrome/content/rules/Hustler.xml
deleted file mode 100644
index 061ee29..0000000
--- a/src/chrome/content/rules/Hustler.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Hustler">
-  <rule from="^http://(www\.)?hustlermagazine\.com/" to="https://www.hustlermagazine.com/"/>
-  <rule from="^http://(www\.)?hustlercanada\.com/" to="https://www.hustlercanada.com/"/>
-</ruleset>
\ No newline at end of file
diff --git a/src/chrome/content/rules/I2P.xml b/src/chrome/content/rules/I2P.xml
deleted file mode 100644
index a398680..0000000
--- a/src/chrome/content/rules/I2P.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<ruleset name="I2P">
-  <rule from="^http://(www\.)?i2p2\.de/" to="https://www.i2p2.de/"/>
-  <rule from="^http://trac\.i2p2\.de/" to="https://trac.i2p2.de/"/>
-  <rule from="^http://docs\.i2p2\.de/" to="https://docs.i2p2.de/"/>
-  <rule from="^http://syndie\.i2p2\.de/" to="https://syndie.i2p2.de/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/ICMail.xml b/src/chrome/content/rules/ICMail.xml
deleted file mode 100644
index b417abf..0000000
--- a/src/chrome/content/rules/ICMail.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="ICMail">
-
-  <rule from="^http://(www\.)?icmail\.net/" to="https://icmail.net/"/>
-
-</ruleset>
diff --git a/src/chrome/content/rules/IEEE.xml b/src/chrome/content/rules/IEEE.xml
deleted file mode 100644
index da23815..0000000
--- a/src/chrome/content/rules/IEEE.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="IEEE">
-  <rule from="^http://(www\.)?ieee\.org/" to="https://origin.www.ieee.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/IETF.xml b/src/chrome/content/rules/IETF.xml
deleted file mode 100644
index 9c4a62b..0000000
--- a/src/chrome/content/rules/IETF.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="IETF">
-  <rule from="^http://(www\.)?ietf\.org/" to="https://www.ietf.org/"/>
-  <rule from="^http://(tools|datatracker)\.ietf\.org/" to="https://$1.ietf.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/ISIS.xml b/src/chrome/content/rules/ISIS.xml
deleted file mode 100644
index 520eb09..0000000
--- a/src/chrome/content/rules/ISIS.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="ISIS">
-  <rule from="^http://isis.poly.edu/" to="https://isis.poly.edu/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Indymedia.xml b/src/chrome/content/rules/Indymedia.xml
deleted file mode 100644
index 8f318bd..0000000
--- a/src/chrome/content/rules/Indymedia.xml
+++ /dev/null
@@ -1,87 +0,0 @@
-<ruleset
-	name="Indymedia.org"
-	match_rule="http:.*indymedia\.org(\.uk)?">
-
-<!--
- This is a ruleset for the https-everywhere extension for firefox.
- for more info see https://www.eff.org/https-everywhere
-
- to install install the extension put this file in
-  ~/.mozilla/your.profile/HTTPSEverywhereUserRules
--->
-<!-- 2010/07/14 Version 0.1 chekov(at-sign)riseup.net -->
-<!--
- scope of this document:
-  indymedia.org based imcs and infrastrucure
-  it also includes the indymedia.org.uk and the northern-indymedia.org ans northernindymedia.org domains
-  discuss this document at the im-tech list from lists.indymedia.org
-  not including indymedia.us, indymedia.org.il and the like
-
- 2010-06-23 report on tested sites:
- == working ==
- "global"
- volunteer, irc, chat, lists
- radio, docs, mir
- biotech, video, keys
- 
- linksunten
- 
- == failed ==
- ambazonia|austin|beirut|bergstedt|blackcat|bulgaria|canarias|chiapas|
- colorado|dc|dl1\.video|hm|hudsonmohawk|jakarta|korea|laplana|lille1|mail\.se
- |minneapolis|mke|nettlau|newsreal|nycap|old\.estrecho|ottawa|perth|pl|
- rochester|romania|rous|russia|shiva|sweden|twincities|victoria|wmass|worcester|www1\.mexico|mexico|www3\.ch
- 
- print, satellite, translations
- india, italia
--->
-
-  <!-- global -->
-  <rule from="^http://indymedia\.org/" to="https://indymedia.org/"/>
-  
-  <!--
-    <rule from="^http://www\.indymedia\.org" to="https://www.indymedia.org"/>
-    see sites without www prefix
-  -->
-
-  <!-- exclusion for infrastructure -->
-  <exclusion pattern="^http://(www\.)?(print|translations|satellite)\.indymedia\.org/"/>
-
-  <!-- exclusion for imcs -->
-
-  <exclusion pattern="^http://(www\.)?(de|pr|india|italia|beirut)\.indymedia\.org/"/>
-
-  <exclusion pattern="^http://(ambazonia|austin|beirut|bergstedt|blackcat|bulgaria|canarias|chiapas|colorado|dc|dl1\.video|hm|hudsonmohawk|jakarta|korea|laplana|lille1|mail\.se|minneapolis|mke|nettlau|newsreal|nycap|old\.estrecho|ottawa|perth|pl|rochester|romania|rous|russia|shiva|sweden|twincities|victoria|wmass|worcester|(www(1)?\.)?mexico|www3\.ch)\.indymedia\.org/"/>
-  <exclusion pattern="^http://(media[12]?\.argentina|buscador\.argentina)\.indymedia\.org/"/>
-  <exclusion pattern="^http://((dev\.)?boston)\.indymedia\.org/"/>
-  <exclusion pattern="^http://((www2?\.)?brasil|brazil)\.indymedia\.org/"/>
-  <exclusion pattern="^http://(chicago|chicago2|www0\.chicago|dev\.chicago)\.indymedia\.org/"/>
-  <exclusion pattern="^http://(de|media[12]?\.de|www[23]\.de|www[23]\.germany)\.indymedia\.org/"/>
-  <exclusion pattern="^http://((www[12]\.)?istanbul|media2?\.istanbul|bagimsiz-istanbul|istanbul\.bbm)\.indymedia\.org/"/>
-  <exclusion pattern="^http://((publish\.)?sandiego)\.indymedia\.org/"/>
-
-  <!-- domains with www prefix -->
-  <rule from="^http://www\.([^/:@]*)\.indymedia\.org/" to="https://www.$1.indymedia.org/"/>
-
-  <!-- doamins without www as prefix -->
-  <rule from="^http://([^/:@]*)\.indymedia\.org/" to="https://$1.indymedia.org/"/>
-  
-  <!-- indymedia.org.uk -->
-  <rule from="^http://indymedia\.org\.uk/" to="https://indymedia.org.uk/"/>
-  <rule from="^http://(london|notts|sheffield)\.indymedia\.org\.uk/" to="https://$1.indymedia.org.uk/"/>
-  <rule from="^http://www\.(london|notts|sheffield)\.indymedia\.org\.uk/" to="https://www.$1.indymedia.org.uk/"/>
-  
-  <!-- northern-indymedia.org -->
-<!--
-https same as http: www.northern-indymedia.org, www.northern-indymedia.org , northern-indymedia.org, m.northern-indymedia.org
-					mobi.northern-indymedia.org, mobile.northern-indymedia.org, wap.northern-indymedia.org
-https differs http: mob.northern-indymedia.org, joinin.northern-indymedia.org, radio.northern-indymedia.org
-					indyzines.northern-indymedia.org, sol.northern-indymedia.org, list.northern-indymedia.org
-					lists.northern-indymedia.org, mailinglist.northern-indymedia.org
--->
-  <rule from="^http://northern-indymedia\.org/" to="https://northern-indymedia.org/"/>
-  <rule from="^http://(www|m|mobi|mobile|wap)\.northern-indymedia\.org/" to="https://$1.northern-indymedia.org/"/>
-  <!-- northernindymedia.org -->
-  <rule from="^http://(www\.)?northernindymedia\.org/" to="https://$1northern-indymedia.org/"/>
-
-</ruleset>
diff --git a/src/chrome/content/rules/Inschrijven.xml b/src/chrome/content/rules/Inschrijven.xml
deleted file mode 100644
index 517fa32..0000000
--- a/src/chrome/content/rules/Inschrijven.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Inschrijven.nl">
-  <rule from="^http://(?:www\.)?inschrijven\.nl/" to="https://www.inschrijven.nl/"/>
-</ruleset>
\ No newline at end of file
diff --git a/src/chrome/content/rules/IrishBroadband.xml b/src/chrome/content/rules/IrishBroadband.xml
deleted file mode 100644
index 25909a3..0000000
--- a/src/chrome/content/rules/IrishBroadband.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Irish Broadband">
-  <rule from="^http://irishbroadband\.ie/" to="https://www.irishbroadband.ie/"/>
-  <rule from="^http://([^/:@]*)\.irishbroadband\.ie/" to="https://$1.irishbroadband.ie/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/IsoHunt.xml b/src/chrome/content/rules/IsoHunt.xml
deleted file mode 100644
index fcfb19e..0000000
--- a/src/chrome/content/rules/IsoHunt.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="IsoHunt">
-    <rule from="^http://(www\.)?isohunt\.com/" to="^https://isohunt.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/JANET.xml b/src/chrome/content/rules/JANET.xml
deleted file mode 100644
index ee1ef2c..0000000
--- a/src/chrome/content/rules/JANET.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="JANET">
-  <rule from="^http://(www\.)?ja\.net/" to="https://www.ja.net/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Jansbrug.xml b/src/chrome/content/rules/Jansbrug.xml
deleted file mode 100644
index b229c69..0000000
--- a/src/chrome/content/rules/Jansbrug.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="D.S.V. Sint Jansbrug">
-	<rule from="^http://www\.(sint)?jansbrug\.nl/" to="https://www.sintjansbrug.nl/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Java.xml b/src/chrome/content/rules/Java.xml
deleted file mode 100644
index 882cd18..0000000
--- a/src/chrome/content/rules/Java.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Java">
-  <rule from="^http://(www\.)?java\.com/" to="https://www.java.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/KDE.xml b/src/chrome/content/rules/KDE.xml
deleted file mode 100644
index d3e00dd..0000000
--- a/src/chrome/content/rules/KDE.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="KDE Bugtracker">
-	<rule from="^http://bugs\.kde\.org/" to="https://bugs.kde.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/KabelDeutschland.xml b/src/chrome/content/rules/KabelDeutschland.xml
deleted file mode 100644
index 1af6111..0000000
--- a/src/chrome/content/rules/KabelDeutschland.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Kabel Deutschland">
-  
-  <rule from="^http://(www\.)?kabeldeutschland\.de/" to="https://kabeldeutschland.de/"/>
-
-</ruleset>
diff --git a/src/chrome/content/rules/KernelOrg.xml b/src/chrome/content/rules/KernelOrg.xml
deleted file mode 100644
index 5dae234..0000000
--- a/src/chrome/content/rules/KernelOrg.xml
+++ /dev/null
@@ -1,15 +0,0 @@
-<ruleset name="Kernel.org">
-  <rule from="^http://kernel\.org/" to="https://www.kernel.org/"/>
-  <!-- subdomain-only certificates -->
-  <rule from="^http://((www|ftp|pub|all|eu|boot|accounts|patchwork|bugzilla)\.kernel\.org)/" to="https://$1/"/>
-  <!-- sub-subdomain certificates -->
-  <rule from="^http://(([a-zA-Z0-9-]+\.)?(git|wiki)\.kernel\.org)/" to="https://$1/"/>
-  <!--
-  As of 2010-08-13, known unprotected domains are:
-  wireless.kernel.org
-  planet.kernel.org
-  mirrors.kernel.org
-  archive.kernel.org
-  vger.kernel.org
-  -->
-</ruleset>
diff --git a/src/chrome/content/rules/Komplett.xml b/src/chrome/content/rules/Komplett.xml
deleted file mode 100644
index 242d111..0000000
--- a/src/chrome/content/rules/Komplett.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Komplett.no">
-	<rule from="^http://(www\.)?komplett\.no/" to="https://www.komplett.no/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/LWN.xml b/src/chrome/content/rules/LWN.xml
deleted file mode 100644
index 426293c..0000000
--- a/src/chrome/content/rules/LWN.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="LWN">
-  <rule from="^http://(www\.)?lwn\.net/" to="https://lwn.net/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Lastminute.xml b/src/chrome/content/rules/Lastminute.xml
deleted file mode 100644
index 8c65cf9..0000000
--- a/src/chrome/content/rules/Lastminute.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Lastminute.com">
-  <rule from="^http://lastminute\.com/" to="https://www.lastminute.com/"/>
-  <rule from="^http://www\.lastminute\.com/" to="https://www.lastminute.com/"/>  
-</ruleset>
diff --git a/src/chrome/content/rules/LensRentals.xml b/src/chrome/content/rules/LensRentals.xml
deleted file mode 100644
index 2064314..0000000
--- a/src/chrome/content/rules/LensRentals.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="LensRentals.com">
-	<rule from="^http://(www\.)?lensrentals\.com/" to="https://www.lensrentals.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/LibraryThing.xml b/src/chrome/content/rules/LibraryThing.xml
deleted file mode 100644
index 8492356..0000000
--- a/src/chrome/content/rules/LibraryThing.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="LibraryThing">
-  <rule from="^http://(www\.)?librarything\.com/" to="https://www.librarything.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Linode.xml b/src/chrome/content/rules/Linode.xml
deleted file mode 100644
index def11b5..0000000
--- a/src/chrome/content/rules/Linode.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Linode">
-  <rule from="^http://(www\.)?linode\.com/" to="https://www.linode.com/"/>
-  <rule from="^http://stats\.linode\.com/" to="https://stats.linode.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Linux.com.xml b/src/chrome/content/rules/Linux.com.xml
deleted file mode 100644
index c0a75a3..0000000
--- a/src/chrome/content/rules/Linux.com.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Linux.com">
-  <rule from="^http://linux\.com/" to="https://www.linux.com/"/>
-  <rule from="^http://([^/:@]*)\.linux\.com/" to="https://$1.linux.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/LinuxFR.xml b/src/chrome/content/rules/LinuxFR.xml
deleted file mode 100644
index e451693..0000000
--- a/src/chrome/content/rules/LinuxFR.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="DaLinuxFrenchPage">
-  <rule from="^http://(www\.)?linuxfr\.org/" to="https://linuxfr.org/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/LinuxFoundation.xml b/src/chrome/content/rules/LinuxFoundation.xml
deleted file mode 100644
index f14f092..0000000
--- a/src/chrome/content/rules/LinuxFoundation.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="LinuxFoundation">
-  <rule from="^http://([^/:@]*)\.linuxfoundation\.org/" to="https://$1.linuxfoundation.org/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/LiveJournal.xml b/src/chrome/content/rules/LiveJournal.xml
deleted file mode 100644
index 0fcd9b1..0000000
--- a/src/chrome/content/rules/LiveJournal.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<!-- NOTE: In its current form and with the current site configuration,
-this rule protects login passwords but prevents the user from reading
-other users' journals! -->
-
-<ruleset name="LiveJournal" default_off="breaks for non-logged-in users">
-  <rule from="^http://(?:www\.)?livejournal\.com/" to="https://www.livejournal.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/LoveFilm.xml b/src/chrome/content/rules/LoveFilm.xml
deleted file mode 100644
index 4686e17..0000000
--- a/src/chrome/content/rules/LoveFilm.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="LoveFilm">
-  <rule from="^http://(www\.)?lovefilm\.com/" to="https://www.lovefilm.com/"/>
-  <rule from="^http://(static|images[0-9]*)\.lovefilm\.com/" to="https://$1.lovefilm.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Magento.xml b/src/chrome/content/rules/Magento.xml
deleted file mode 100644
index 2cfa11c..0000000
--- a/src/chrome/content/rules/Magento.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Magento">
-  <rule from="^http://(www\.)?magentocommerce\.com/" to="https://www.magentocommerce.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Magnatune.xml b/src/chrome/content/rules/Magnatune.xml
deleted file mode 100644
index 8934c34..0000000
--- a/src/chrome/content/rules/Magnatune.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Magnatune">
-	<rule from="^http://(www\.)?magnatune\.com/" to="https://magnatune.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Magnet.ie.xml b/src/chrome/content/rules/Magnet.ie.xml
deleted file mode 100644
index 3bb4ace..0000000
--- a/src/chrome/content/rules/Magnet.ie.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Magnet.ie">
-  <!-- cert valid only for www. -->
-  <rule from="^http://(www\.)?magnet\.ie/" to="https://www.magnet.ie/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/MapQuest.xml b/src/chrome/content/rules/MapQuest.xml
deleted file mode 100644
index 8d160cb..0000000
--- a/src/chrome/content/rules/MapQuest.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<ruleset name="MapQuest">
-  <rule from="^http://(www\.)?mapquest\.com/" to="https://www.mapquest.com/"/>
-  <rule from="^http://developer\.mapquest\.com/" to="https://developer.mapquest.com/"/>
-  <rule from="^http://(www\.)?mapquestapi\.com/" to="https://www.mapquestapi.com/"/>
-  <rule from="^http://(www\.)?mapquesthelp\.com/" to="https://www.mapquesthelp.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Match.xml b/src/chrome/content/rules/Match.xml
deleted file mode 100644
index 6fc232b..0000000
--- a/src/chrome/content/rules/Match.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Match">
-  <rule from="^http://(www\.)?match\.com/" to="https://www.match.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Moneybookers.xml b/src/chrome/content/rules/Moneybookers.xml
deleted file mode 100644
index 3f6be6c..0000000
--- a/src/chrome/content/rules/Moneybookers.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Moneybookers">
-  <rule from="^http://(www\.)?moneybookers\.com/" to="https://www.moneybookers.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Mozdev.xml b/src/chrome/content/rules/Mozdev.xml
deleted file mode 100644
index 320529a..0000000
--- a/src/chrome/content/rules/Mozdev.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Mozdev">
-    <rule from="^http://([^@:/]+\.)?mozdev\.org/" to="https://$1mozdev.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/MyCharity.ie.xml b/src/chrome/content/rules/MyCharity.ie.xml
deleted file mode 100644
index 043ac14..0000000
--- a/src/chrome/content/rules/MyCharity.ie.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="MyCharity.ie">
-  <!-- cert valid only for www. -->
-  <rule from="^http://(www\.)?mycharity\.ie/" to="https://www.mycharity.ie/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/MyPoints.xml b/src/chrome/content/rules/MyPoints.xml
deleted file mode 100644
index 47e2dd7..0000000
--- a/src/chrome/content/rules/MyPoints.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="MyPoints">
-  <rule from="^http://(www\.)?mypoints\.com/" to="https://www.mypoints.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/MyUHC.xml b/src/chrome/content/rules/MyUHC.xml
deleted file mode 100644
index 855df2d..0000000
--- a/src/chrome/content/rules/MyUHC.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="MyUHC">
-  <rule from="^http://(www\.)?myuhc\.com/" to="https://www.myuhc.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/MyWOT.xml b/src/chrome/content/rules/MyWOT.xml
deleted file mode 100644
index 8a28f79..0000000
--- a/src/chrome/content/rules/MyWOT.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="MyWOT">
-  <rule from="^http://(www\.)?mywot\.com/" to="https://www.mywot.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/NL-Politiek.xml b/src/chrome/content/rules/NL-Politiek.xml
deleted file mode 100644
index 4c88c15..0000000
--- a/src/chrome/content/rules/NL-Politiek.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<ruleset name="NL Politiek">
-<rule
-from="^http://(?:www\.)?(cda|d66)\.nl/"
-to="https://www.$1.nl/" />
-<rule
-from="^http://(?:www\.)?(groenlinks)\.nl/"
-to="https://$1.nl/" />
-<rule
-from="^http://sp\.nl/"
-to="https://www.sp.nl/" />
-<rule
-from="^http://(\w+\.sp)\.nl/"
-to="https://$1.nl/" />
-</ruleset>
\ No newline at end of file
diff --git a/src/chrome/content/rules/NTU.xml b/src/chrome/content/rules/NTU.xml
deleted file mode 100644
index c490f79..0000000
--- a/src/chrome/content/rules/NTU.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="NTU">
-  <rule from="^http://(www\.)?ntu\.ac\.uk/" to="https://www.ntu.ac.uk/"/>
-  <rule from="^http://(www\.)?ntualumni\.org\.uk/" to="https://www.ntualumni.org.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/NZBIndex.xml b/src/chrome/content/rules/NZBIndex.xml
deleted file mode 100644
index 9eba610..0000000
--- a/src/chrome/content/rules/NZBIndex.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="NZBIndex.nl">
-  <rule from="^http://(www\.)?nzbindex\.nl/" to="https://nzbindex.nl/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/NameCheap.xml b/src/chrome/content/rules/NameCheap.xml
deleted file mode 100644
index f3a0724..0000000
--- a/src/chrome/content/rules/NameCheap.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="NameCheap">
-  <rule from="^http://(www\.)?namecheap\.com/" to="https://www.namecheap.com/"/>
-  <rule from="^http://files\.namecheap\.com/" to="https://files.namecheap.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Names.xml b/src/chrome/content/rules/Names.xml
deleted file mode 100644
index dfa2d80..0000000
--- a/src/chrome/content/rules/Names.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Names">
-  <rule from="^http://(www\.)?names\.co\.uk/" to="https://www.names.co.uk/"/>
-  <rule from="^http://(admin|webmail4?)\.names\.co\.uk/" to="https://$1.names.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Netflix.xml b/src/chrome/content/rules/Netflix.xml
deleted file mode 100644
index f263305..0000000
--- a/src/chrome/content/rules/Netflix.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Netflix">
-  <rule from="^http://(www\.)?netflix\.com/" to="https://www.netflix.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Noisebridge.xml b/src/chrome/content/rules/Noisebridge.xml
deleted file mode 100644
index a5a1063..0000000
--- a/src/chrome/content/rules/Noisebridge.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Noisebridge">
-  <rule from="^http://www\.noisebridge\.net/" to="https://www.noisebridge.net/"/>
-  <rule from="^http://noisebridge\.net/" to="https://www.noisebridge.net/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/NottinghamAC.xml b/src/chrome/content/rules/NottinghamAC.xml
deleted file mode 100644
index 07ea09a..0000000
--- a/src/chrome/content/rules/NottinghamAC.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="NottinghamAC">
-  <rule from="^http://((www|jobs|email|owa|jobs)\.)?nottingham\.ac\.uk/" to="https://$1nottingham.ac.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Open-Mesh.xml b/src/chrome/content/rules/Open-Mesh.xml
deleted file mode 100644
index f6771f9..0000000
--- a/src/chrome/content/rules/Open-Mesh.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Open-Mesh">
-  <rule from="^http://(www\.)?open-mesh\.com/" to="https://www.open-mesh.com/"/>
-  <rule from="^http://dashboard\.open-mesh\.com/" to="https://dashboard.open-mesh.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/OpenDNS.xml b/src/chrome/content/rules/OpenDNS.xml
deleted file mode 100644
index 1db1163..0000000
--- a/src/chrome/content/rules/OpenDNS.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="OpenDNS">
-  <rule from="^http://(www\.)?opendns\.com/" to="https://www.opendns.com/"/>
-  <rule from="^http://([^/:@]*)\.opendns\.com/" to="https://$1.opendns.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/OpenID.xml b/src/chrome/content/rules/OpenID.xml
deleted file mode 100644
index 79dc864..0000000
--- a/src/chrome/content/rules/OpenID.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="OpenID">
-  <rule from="^http://(www\.)?openid\.net/" to="https://openid.net/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/OpenSSL.xml b/src/chrome/content/rules/OpenSSL.xml
deleted file mode 100644
index fd00495..0000000
--- a/src/chrome/content/rules/OpenSSL.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="OpenSSL">
-  <rule from="^http://(www\.)?openssl\.org/" to="https://www.openssl.org/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/OpenStreetMap.xml b/src/chrome/content/rules/OpenStreetMap.xml
deleted file mode 100644
index 2b5f866..0000000
--- a/src/chrome/content/rules/OpenStreetMap.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="OpenStreetMap Wiki">
-	<rule from="^http://wiki\.openstreetmap\.org/" to="https://wiki.openstreetmap.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Orange.xml b/src/chrome/content/rules/Orange.xml
deleted file mode 100644
index 72eff6d..0000000
--- a/src/chrome/content/rules/Orange.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<!-- Although shop.orange.co.uk supports ssl but on some page it keeps
-falling back to http -->
-
-<ruleset name="OrangeUK">
-  <rule from="^http://(www\.)?orange\.co.uk/" to="https://www.orange.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/OverClockers.xml b/src/chrome/content/rules/OverClockers.xml
deleted file mode 100644
index 6c4824f..0000000
--- a/src/chrome/content/rules/OverClockers.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="OverClockers">
-  <rule from="^http://(www\.)?overclockers\.co\.uk/" to="https://www.overclockers.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/OxfamIrelandUnwrapped.xml b/src/chrome/content/rules/OxfamIrelandUnwrapped.xml
deleted file mode 100644
index 49dad0e..0000000
--- a/src/chrome/content/rules/OxfamIrelandUnwrapped.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<ruleset name="Oxfam Unwrapped">
-  <!-- Republic Of Ireland -->
-  <rule from="^http://(www\.)?oxfamirelandunwrapped\.com/" to="https://www.oxfamirelandunwrapped.com/"/>
-  <!-- Northern Ireland -->
-  <rule from="^http://netbel\.oxfamireland\.org/" to="https://netbel.oxfamireland.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/OzBargain.xml b/src/chrome/content/rules/OzBargain.xml
deleted file mode 100644
index e2568e9..0000000
--- a/src/chrome/content/rules/OzBargain.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="OzBargain">
-  <rule from="^(http|https)://(www\.)?ozbargain\.com\.au/" to="https://www.ozbargain.com.au/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/PCCaseGear.xml b/src/chrome/content/rules/PCCaseGear.xml
deleted file mode 100644
index 481308c..0000000
--- a/src/chrome/content/rules/PCCaseGear.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="PCCaseGear">
-  <rule from="^(http|https)://(www\.)?pccasegear\.(com|com\.au)/" to="https://www.pccasegear.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Pandora.xml b/src/chrome/content/rules/Pandora.xml
deleted file mode 100644
index 7e2810b..0000000
--- a/src/chrome/content/rules/Pandora.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Pandora">
-  <rule from="^http://(www\.)?pandora\.com/" to="https://www.pandora.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Pastebin.ca.xml b/src/chrome/content/rules/Pastebin.ca.xml
deleted file mode 100644
index ed71cd2..0000000
--- a/src/chrome/content/rules/Pastebin.ca.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Pastebin.ca">
-  <rule from="^http://(www\.)?pastebin\.ca/" to="https://pastebin.ca/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/PearsonVUE.xml b/src/chrome/content/rules/PearsonVUE.xml
deleted file mode 100644
index c9ce610..0000000
--- a/src/chrome/content/rules/PearsonVUE.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<!-- Should this really always go to www8?  Some other numbers work too. -->
-
-<ruleset name="PearsonVue">
-  <rule from="^http://(www\.)?vue\.com/" to="https://www8.pearsonvue.com/"/>
-  <rule from="^http://(www\.)?pearsonvue\.com/" to="https://www8.pearsonvue.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Ping.fm.xml b/src/chrome/content/rules/Ping.fm.xml
deleted file mode 100644
index dd3bc7f..0000000
--- a/src/chrome/content/rules/Ping.fm.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Ping.fm">
-    <rule from="^http://(www\.)?ping\.fm/" to="https://ping.fm/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Pipex.xml b/src/chrome/content/rules/Pipex.xml
deleted file mode 100644
index 91bc1e6..0000000
--- a/src/chrome/content/rules/Pipex.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Pipex">
-  <rule from="^http://(www\.)?pipex\.co\.uk/" to="https://www.pipex.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/PirateBay.xml b/src/chrome/content/rules/PirateBay.xml
deleted file mode 100644
index 22a60dc..0000000
--- a/src/chrome/content/rules/PirateBay.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="ThePirateBay">
-  <rule from="^http://(rss|static|torrents)\.thepiratebay\.org/" to="https://$1.thepiratebay.org/"/>
-  <rule from="^(http|https)://(www\.)?thepiratebay\.org/" to="https://thepiratebay.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/PirateParty.xml b/src/chrome/content/rules/PirateParty.xml
deleted file mode 100644
index 3434754..0000000
--- a/src/chrome/content/rules/PirateParty.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="PirateParty">
-  <rule from="^http://(www\.)?pirateparty\.(ca|org\.(au|uk))/" to="https://www.pirateparty.$2/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Pizzahut.xml b/src/chrome/content/rules/Pizzahut.xml
deleted file mode 100644
index 8a9988b..0000000
--- a/src/chrome/content/rules/Pizzahut.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Pizzahut">
-  <rule from="^http://(www\.)?pizzahut\.co\.uk/" to="https://www.pizzahut.co.uk/"/>
-  <rule from="^http://(delivery)\.pizzahut\.co\.uk/" to="https://$1.pizzahut.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Playboy.xml b/src/chrome/content/rules/Playboy.xml
deleted file mode 100644
index 5617d2e..0000000
--- a/src/chrome/content/rules/Playboy.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Playboy">
-  <rule from="^http://(www\.)?playboy\.com/" to="https://www.playboy.com/"/>
-</ruleset>
\ No newline at end of file
diff --git a/src/chrome/content/rules/PlentyOfFish.xml b/src/chrome/content/rules/PlentyOfFish.xml
deleted file mode 100644
index ac5537e..0000000
--- a/src/chrome/content/rules/PlentyOfFish.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="PlentyOfFish">
-  <rule from="^https?://(www\.)?plentyoffish\.com/" to="https://www.plentyoffish.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Plus.xml b/src/chrome/content/rules/Plus.xml
deleted file mode 100644
index 9430972..0000000
--- a/src/chrome/content/rules/Plus.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Plus.net">
-  <rule from="^http://(www\.)?plus\.net/" to="https://www.plus.net/"/>
-  <rule from="^http://(portal|webmail)\.plus\.net/" to="https://$1.plus.net/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Pogo.xml b/src/chrome/content/rules/Pogo.xml
deleted file mode 100644
index df86259..0000000
--- a/src/chrome/content/rules/Pogo.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Pogo">
-  <rule from="^http://(www\.)?pogo\.com/" to="https://www.pogo.com/"/>
-  <rule from="^http://help\.pogo\.com/" to="https://help.pogo.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Privacybox.de.xml b/src/chrome/content/rules/Privacybox.de.xml
deleted file mode 100644
index 208c8d0..0000000
--- a/src/chrome/content/rules/Privacybox.de.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="PrivacyBox">
-  <rule from="^http://(www\.)?privacybox\.de/" to="https://privacybox.de/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Proxify.xml b/src/chrome/content/rules/Proxify.xml
deleted file mode 100644
index 3ee633c..0000000
--- a/src/chrome/content/rules/Proxify.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Proxify">
-  <rule from="^https?://(www\.)?proxify\.com/" to="https://proxify.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/QIP.xml b/src/chrome/content/rules/QIP.xml
deleted file mode 100644
index 4918549..0000000
--- a/src/chrome/content/rules/QIP.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="QIP">
-  
-  <rule from="^http://(www\.)?qip\.ru/" to="https://qip.ru/"/>
-
-</ruleset>
diff --git a/src/chrome/content/rules/Qualys.xml b/src/chrome/content/rules/Qualys.xml
deleted file mode 100644
index b14ee8d..0000000
--- a/src/chrome/content/rules/Qualys.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="qualys">
-  <rule from="^http://(www\.)?qualys\.com/" to="https://www.qualys.com/"/>
-  <rule from="^http://community\.qualys\.com/" to="https://community.qualys.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Quora.xml b/src/chrome/content/rules/Quora.xml
deleted file mode 100644
index 3c1bba1..0000000
--- a/src/chrome/content/rules/Quora.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Quora">
-  <rule from="^http://(www\.)?quora\.com/" to="https://www.quora.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Quorks.xml b/src/chrome/content/rules/Quorks.xml
deleted file mode 100644
index 61e26ab..0000000
--- a/src/chrome/content/rules/Quorks.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<ruleset name="Quorks">
-
-  <rule from="^http://quorks\.ath\.cx/login\.php$" 
-          to="https://quorks.ath.cx/login.php"/>
-  
-</ruleset>
diff --git a/src/chrome/content/rules/RFC-Editor.xml b/src/chrome/content/rules/RFC-Editor.xml
deleted file mode 100644
index 616a482..0000000
--- a/src/chrome/content/rules/RFC-Editor.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="RFC-Editor">
-  <rule from="^http://(www\.)?rfc-editor\.org/" to="https://www.rfc-editor.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/ROBOXchange.xml b/src/chrome/content/rules/ROBOXchange.xml
deleted file mode 100644
index 4acf9d0..0000000
--- a/src/chrome/content/rules/ROBOXchange.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="ROBOXchange">
-  <rule from="^http://(www\.)?roboxchange\.com/" to="https://roboxchange.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/RadioShack.xml b/src/chrome/content/rules/RadioShack.xml
deleted file mode 100644
index aa15f26..0000000
--- a/src/chrome/content/rules/RadioShack.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="RadioShack">
-  <rule from="^http://(www\.)?radioshack\.com/" to="https://www.radioshack.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/RapidSSL.xml b/src/chrome/content/rules/RapidSSL.xml
deleted file mode 100644
index 6dcb979..0000000
--- a/src/chrome/content/rules/RapidSSL.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="RapidSSL">
-  <rule from="^http://(www\.)?rapidssl\.com/" to="https://www.rapidssl.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/RedHat.xml b/src/chrome/content/rules/RedHat.xml
deleted file mode 100644
index 887c67f..0000000
--- a/src/chrome/content/rules/RedHat.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="RedHat">
-     <rule from="^http://(www\.)?redhat\.com/" to="https://www.redhat.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Reddit.xml b/src/chrome/content/rules/Reddit.xml
deleted file mode 100644
index 08737db..0000000
--- a/src/chrome/content/rules/Reddit.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<!-- There's a concern that this rule produces a spurious error when users
-     log in because Firefox wrongly thinks that the login information will
-     be submitted to an unencrypted destination. -->
-
-<ruleset name="Reddit">
-  <rule from="^http://(www\.)?reddit\.com/" to="https://www.reddit.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Riseup.xml b/src/chrome/content/rules/Riseup.xml
deleted file mode 100644
index c41cc84..0000000
--- a/src/chrome/content/rules/Riseup.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Riseup">
-  <rule from="^http://riseup\.net/" to="https://riseup.net/"/>
-  <rule from="^http://([^/:@]*)\.riseup\.net/" to="https://$1.riseup.net/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/RoadRunner.xml b/src/chrome/content/rules/RoadRunner.xml
deleted file mode 100644
index 270e4d4..0000000
--- a/src/chrome/content/rules/RoadRunner.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="RoadRunner">
-  <rule from="^http://(www\.)?rr\.com/" to="https://www.rr.com/"/>
-  <rule from="^http://hercules\.rr\.com/" to="https://hercules.rr.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/SafariBooksOnline.xml b/src/chrome/content/rules/SafariBooksOnline.xml
deleted file mode 100644
index 98264f0..0000000
--- a/src/chrome/content/rules/SafariBooksOnline.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<ruleset name="Safari Books Online">
-    <rule from="^http://my\.safaribooksonline\.com/login$"
-        to="https://ssl.safaribooksonline.com/securelogin"/>
-    <rule from="^http://www\.safaribooksonline\.com/Corporate/Index/logIn\.php$"
-        to="https://ssl.safaribooksonline.com/securelogin"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Savannah.xml b/src/chrome/content/rules/Savannah.xml
deleted file mode 100644
index f8c7d7c..0000000
--- a/src/chrome/content/rules/Savannah.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Savannah">
-  <rule from="^http://savannah\.(non)?gnu\.org/" to="https://savannah.$1gnu.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Schneier-on-Security.xml b/src/chrome/content/rules/Schneier-on-Security.xml
deleted file mode 100644
index 59c9ad7..0000000
--- a/src/chrome/content/rules/Schneier-on-Security.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Schneier on Security">
-	<rule from="^http://(www\.)?schneier\.com/" to="https://www.schneier.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Secunia.xml b/src/chrome/content/rules/Secunia.xml
deleted file mode 100644
index d1d3238..0000000
--- a/src/chrome/content/rules/Secunia.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Secunia">
-  <rule from="^http://(www\.)?secunia\.com/" to="https://secunia.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/SecurityNL.xml b/src/chrome/content/rules/SecurityNL.xml
deleted file mode 100644
index 730c8ca..0000000
--- a/src/chrome/content/rules/SecurityNL.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Security.NL">
-  <rule from="^http://(?:www\.)?security\.nl/" to="https://secure.security.nl/"/>
-</ruleset>
\ No newline at end of file
diff --git a/src/chrome/content/rules/Sendmail.xml b/src/chrome/content/rules/Sendmail.xml
deleted file mode 100644
index 90f46d8..0000000
--- a/src/chrome/content/rules/Sendmail.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Sendmail">
-  <rule from="^http://(www\.)?sendmail\.com/" to="https://www.sendmail.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/SinnFein.xml b/src/chrome/content/rules/SinnFein.xml
deleted file mode 100644
index 87b44ed..0000000
--- a/src/chrome/content/rules/SinnFein.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Sinn Fein">
-  <rule from="^http://(www\.)?sinnfein\.ie/" to="https://www.sinnfein.ie/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Sipgate.xml b/src/chrome/content/rules/Sipgate.xml
deleted file mode 100644
index d297613..0000000
--- a/src/chrome/content/rules/Sipgate.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Sipgate">
-  <rule from="^http://((www|secure)\.)?sipgate\.co\.uk/" to="https://secure.sipgate.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/SixApart.xml b/src/chrome/content/rules/SixApart.xml
deleted file mode 100644
index 5a32c10..0000000
--- a/src/chrome/content/rules/SixApart.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="SixApart">
-  <rule from="^http://sixapart\.com/" to="https://sixapart.com/"/>
-  <rule from="^http://(help|www)\.sixapart\.com/" to="https://$1.sixapart.com/"/>
-  <rule from="^http://(www\.)?sixapart\.jp/" to="https://www.sixapart.jp/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Skandiabanken.xml b/src/chrome/content/rules/Skandiabanken.xml
deleted file mode 100644
index 20f73c5..0000000
--- a/src/chrome/content/rules/Skandiabanken.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Skandiabanken">
-	<rule from="^http://(www\.)?skandiabanken\.no/" to="https://www.skandiabanken.no/"/>
-	<rule from="^http://secure\.skandiabanken\.no/" to="https://secure.skandiabanken.no/"/>
-	<rule from="^http://trader\.skandiabanken\.no/" to="https://trader.skandiabanken.no/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/SlySoft.xml b/src/chrome/content/rules/SlySoft.xml
deleted file mode 100644
index 17b0eef..0000000
--- a/src/chrome/content/rules/SlySoft.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="SlySoft">
-  <rule from="^http://forum\.slysoft\.com/" to="https://forum.slysoft.com/"/>
-  <rule from="^https?://(www\.)?slysoft\.com/" to="https://www.slysoft.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/SouthernElectric.xml b/src/chrome/content/rules/SouthernElectric.xml
deleted file mode 100644
index 5badb84..0000000
--- a/src/chrome/content/rules/SouthernElectric.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="SouthernElectric">
-  <rule from="^http://(www\.)?southern-electric\.co\.uk/" to="https://www.southern-electric.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/SpamGourmet.xml b/src/chrome/content/rules/SpamGourmet.xml
deleted file mode 100644
index da81ee0..0000000
--- a/src/chrome/content/rules/SpamGourmet.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="SpamGourmet">
-  <rule from="^http://spamgourmet\.com/" to="https://spamgourmet.com/"/>
-  <rule from="^http://www\.spamgourmet\.com/" to="https://www.spamgourmet.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Sparkfun.xml b/src/chrome/content/rules/Sparkfun.xml
deleted file mode 100644
index 9dc88f9..0000000
--- a/src/chrome/content/rules/Sparkfun.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Sparkfun">
-  <rule from="^http://(www\.)?sparkfun\.com/" to="https://www.sparkfun.com/"/>
-  <rule from="^http://static\.sparkfun\.com/" to="https://static.sparkfun.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Spin.de.xml b/src/chrome/content/rules/Spin.de.xml
deleted file mode 100644
index 8eb88b2..0000000
--- a/src/chrome/content/rules/Spin.de.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Spin.de">
-  <rule from="^http://(www\.)?spin\.de/" to="https://www.spin.de/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Spyderco.xml b/src/chrome/content/rules/Spyderco.xml
deleted file mode 100644
index cec88b1..0000000
--- a/src/chrome/content/rules/Spyderco.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Spyderco">
-  <rule from="^http://(www\.)?spyderco\.com/" to="https://$1spyderco.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/StartCom.xml b/src/chrome/content/rules/StartCom.xml
deleted file mode 100644
index 2025e72..0000000
--- a/src/chrome/content/rules/StartCom.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="StartCom">
-  <rule from="^http://(.*\.)?startssl\.(com|net|org)/" to="https://$1startssl.$2/"/>
-  <rule from="^http://(.*\.)?startcom\.org/" to="https://$1startcom.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/StumbleUpon.xml b/src/chrome/content/rules/StumbleUpon.xml
deleted file mode 100644
index 2b01699..0000000
--- a/src/chrome/content/rules/StumbleUpon.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="StumbleUpon">
-  <rule from="^http://(www\.)?stumbleupon\.com/" to="https://www.stumbleupon.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Swiss.xml b/src/chrome/content/rules/Swiss.xml
deleted file mode 100644
index e575fc0..0000000
--- a/src/chrome/content/rules/Swiss.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Swiss.com">
-      <rule from="^http://(www\.)?swiss\.com/" to="https://www.swiss.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Symbian.xml b/src/chrome/content/rules/Symbian.xml
deleted file mode 100644
index f1bf87f..0000000
--- a/src/chrome/content/rules/Symbian.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Symbian Foundation">
-<rule from="^http://developer\.symbian\.org/" to="https://developer.symbian.org/" />
-</ruleset>
-
diff --git a/src/chrome/content/rules/T-Mobile.xml b/src/chrome/content/rules/T-Mobile.xml
deleted file mode 100644
index 6b4f477..0000000
--- a/src/chrome/content/rules/T-Mobile.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<!-- Note that some services linked from the home page will be HTTP.
-     Trying to force these to HTTPS currently (2010-05) seems to produce
-     certificate errors. -->
-
-<ruleset name="Tmobile">
-  <rule from="^http://(www\.)?t-mobile\.com/" to="https://www.t-mobile.com/"/>
-  <rule from="^http://(www\.)?tmobile\.com/" to="https://www.tmobile.com/"/>
-  <rule from="^http://my\.t-?mobile\.com/" to="http://my.t-mobile.com/"/>
-  <rule from="^http://(www\.)?t-mobile\.co\.uk/" to="https://www.t-mobile.co.uk/" />
-</ruleset>
diff --git a/src/chrome/content/rules/TAZ.xml b/src/chrome/content/rules/TAZ.xml
deleted file mode 100644
index 98be5a0..0000000
--- a/src/chrome/content/rules/TAZ.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="TAZ">
-  <rule from="^http://(www\.)?taz\.de/" to="https://www.taz.de/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Target.xml b/src/chrome/content/rules/Target.xml
deleted file mode 100644
index 5dd00c4..0000000
--- a/src/chrome/content/rules/Target.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Target">
-  <rule from="^http://(www\.)?target\.com/" to="https://www.target.com/"/>
-  <rule from="^http://sites\.target\.com/" to="https://sites.target.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Teamxlink.xml b/src/chrome/content/rules/Teamxlink.xml
deleted file mode 100644
index f0a2bd6..0000000
--- a/src/chrome/content/rules/Teamxlink.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Teamxlink">
-  <rule from="^http://(www\.)?teamxlink\.co\.uk/" to="https://www.teamxlink.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/TechCrunch.xml b/src/chrome/content/rules/TechCrunch.xml
deleted file mode 100644
index 6983b8d..0000000
--- a/src/chrome/content/rules/TechCrunch.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Techcrunch">
-  <rule from="^http://(www\.)?techcrunch\.com/" to="https://techcrunch.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/TheAA.xml b/src/chrome/content/rules/TheAA.xml
deleted file mode 100644
index 9adcef5..0000000
--- a/src/chrome/content/rules/TheAA.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="TheAA">
-  <rule from="^http://(www\.)?theaa\.com/" to="https://www.theaa.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Three.xml b/src/chrome/content/rules/Three.xml
deleted file mode 100644
index e7aa982..0000000
--- a/src/chrome/content/rules/Three.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Three">
-  <rule from="^http://(www\.)?three\.ie/" to="https://www.three.ie/"/>
-  <rule from="^http://threestore\.three\.co.uk/" to=" https://threestore.three.co.uk/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Torrentz.xml b/src/chrome/content/rules/Torrentz.xml
deleted file mode 100644
index 4c16ad2..0000000
--- a/src/chrome/content/rules/Torrentz.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Torrentz">
-  <rule from="^https?://(www\.)?torrentz\.(com|eu)/" to="https://www.torrentz.$2/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Trashmail.xml b/src/chrome/content/rules/Trashmail.xml
deleted file mode 100644
index 81c33c9..0000000
--- a/src/chrome/content/rules/Trashmail.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Trashmail">
-  <rule from="^http://(www\.)?trashmail\.net/" to="https://ssl.trashmail.net/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/TweetDeck.xml b/src/chrome/content/rules/TweetDeck.xml
deleted file mode 100644
index 3e158d2..0000000
--- a/src/chrome/content/rules/TweetDeck.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Tweetdeck">
-  <exclusion pattern="^http://support\.tweetdeck\.com/"/><!-- cert for wrong domain -->
-  <rule from="^http://(www\.)?tweetdeck\.com/" to="https://www.tweetdeck.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Twitpic.xml b/src/chrome/content/rules/Twitpic.xml
deleted file mode 100644
index 2f15e4e..0000000
--- a/src/chrome/content/rules/Twitpic.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="TwitPic">
-  <rule from="^http://(www\.)?twitpic\.com/" to="https://twitpic.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Typepad.xml b/src/chrome/content/rules/Typepad.xml
deleted file mode 100644
index fb51042..0000000
--- a/src/chrome/content/rules/Typepad.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Typepad">
-  <rule from="^http://(www\.)?typepad\.com/" to="https://www.typepad.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/UNM.xml b/src/chrome/content/rules/UNM.xml
deleted file mode 100644
index 50f3be6..0000000
--- a/src/chrome/content/rules/UNM.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="UNM">
-  <rule from="^http://(www\.)?unm\.edu/" to="https://www.unm.edu/"/>
-  <rule from="^http://(www\.)?ece\.unm\.edu/" to="https://www.ece.unm.edu/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/UOregon.xml b/src/chrome/content/rules/UOregon.xml
deleted file mode 100644
index 66605b7..0000000
--- a/src/chrome/content/rules/UOregon.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<ruleset name="UOregon (Partial!)">
-  <rule from="^http://
-(oregoncis|blackboard|duckweb|hr2|ir|pcs|budgetmotel|brp|libweb|lcb|odt|scholarsbank|wiki|systems\.cs|www2\.lcb|www\.(cs|law|lcb))\.uoregon\.edu/"
-          to="https://$1.uoregon.edu/"/>
-  <rule from="^http://(ba|safetyweb)\.uoregon\.edu/sites/"
-          to="https://$1.uoregon.edu/sites/"/>
-  <rule from="^http://parking\.uoregon\.edu/(sites|misc|_images)/"
-          to="https://parking.uoregon.edu/$1/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/USPS.xml b/src/chrome/content/rules/USPS.xml
deleted file mode 100644
index bcbe901..0000000
--- a/src/chrome/content/rules/USPS.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="USPS">
-  <rule from="^http://(www\.)?usps\.com/" to="https://www.usps.com/"/>
-  <rule from="^http://shop\.usps\.com/" to="https://shop.usps.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/UiO.xml b/src/chrome/content/rules/UiO.xml
deleted file mode 100644
index 2776e12..0000000
--- a/src/chrome/content/rules/UiO.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<ruleset name="UiO">
-	<rule from="^http://uio\.no/" to="https://uio.no/"/>
-	<rule from="^http://www\.uio\.no/" to="https://www.uio.no/"/>
-
-	<rule from="^http://studweb\.uio\.no/" to="https://studweb.uio.no/"/>
-
-	<rule from="^http://apollon\.uio\.no/" to="https://apollon.uio.no/"/>
-	<rule from="^http://www\.apollon\.uio\.no/" to="https://www.apollon.uio.no/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/United.xml b/src/chrome/content/rules/United.xml
deleted file mode 100644
index d8430cc..0000000
--- a/src/chrome/content/rules/United.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="United Airlines">
-  <rule from="^http://(www\.)?united\.com/" to="https://www.united.com/"/>
-  <rule from="^http://travel\.united\.com/" to="https://travel.united.com/"/>
-  <rule from="^http://(www\.)?ua2go\.com/"  to="https://www.ua2go.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/VZNetzwerke.xml b/src/chrome/content/rules/VZNetzwerke.xml
deleted file mode 100644
index 8ee7b5f..0000000
--- a/src/chrome/content/rules/VZNetzwerke.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="VZnetzwerke">
-  <rule from="^http://www\.schuelervz\.net/" to="https://www.schuelervz.net/"/>
-  <rule from="^http://www\.studivz\.net/" to="https://www.studivz.net/"/>
-  <rule from="^http://www\.meinvz\.net/" to="https://www.meinvz.net/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/VirusTotal.xml b/src/chrome/content/rules/VirusTotal.xml
deleted file mode 100644
index 12cd275..0000000
--- a/src/chrome/content/rules/VirusTotal.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="VirusTotal">
-  <rule from="^http://(www\.)?virustotal\.com/" to="https://www.virustotal.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Vodafone.xml b/src/chrome/content/rules/Vodafone.xml
deleted file mode 100644
index 0c1d1c7..0000000
--- a/src/chrome/content/rules/Vodafone.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<ruleset name="Vodafone">
-  <rule from="^http://(www\.)?vodafone\.ie/" to="https://www.vodafone.ie/"/>
-  <rule from="^http://online\.vodafone\.co.uk/" to="https://online.vodafone.co.uk/"/>
-  <rule from="^http://shop\.vodafone\.co.uk/" to="https://shop.vodafone.co.uk/"/>
-  <rule from="^http://(www\.)?vodafone\.co.nz/" to="https://www.vodafone.co.nz/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Vonage.xml b/src/chrome/content/rules/Vonage.xml
deleted file mode 100644
index ab7a984..0000000
--- a/src/chrome/content/rules/Vonage.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Vonage">
-  <rule from="^http://(www\.)?vonage\.com/" to="https://www.vonage.com/"/>
-  <rule from="^http://(www\.)?vonage\.co.uk/" to="https://www.vonage.co.uk/"/>
-  <rule from="^http://(www\.)?vonage\.ca/" to="https://www.vonage.ca/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Vuze.xml b/src/chrome/content/rules/Vuze.xml
deleted file mode 100644
index 4cbdefd..0000000
--- a/src/chrome/content/rules/Vuze.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Vuze">
-  <rule from="^http://(www\.)?vuze\.com/" to="https://www.vuze.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/WhatCD.xml b/src/chrome/content/rules/WhatCD.xml
deleted file mode 100644
index fcf3e92..0000000
--- a/src/chrome/content/rules/WhatCD.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="WhatCD">
-
-  <rule from="^http://(www\.)?what\.cd/$" to="https://ssl.what.cd/"/>
-  
-</ruleset>
diff --git a/src/chrome/content/rules/Wikipedia.xml b/src/chrome/content/rules/Wikipedia.xml
deleted file mode 100644
index 15d86e6..0000000
--- a/src/chrome/content/rules/Wikipedia.xml
+++ /dev/null
@@ -1,25 +0,0 @@
-<!-- www.wikisomething.org is generally a valid
-     domain containing general information on a project and is
-     simply not available at all in HTTPS.  Everything with a /wiki
-     suffix, however, is a language-specific page that is available in
-     HTTPS.  Hence these rules avoid redirecting www.wikisomething.org,
-     while redirecting all language-specific subdomains.  If you
-     navigate first to the WWW page, you could be vulnerable to SSL
-     stripping, but if you succeed in submitting a query from there
-     in a specific language without interference, you'll subsequently
-     be protected.  -->
-
-<ruleset name="Wikipedia">
-  <exclusion pattern="^http://www\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/"/>
-  <rule from="^http://([^@:/]+)\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/(w|wiki)/"
-          to="https://secure.wikimedia.org/wik$2/$1/$3/"/>
-  <rule from="^http://([^@:/]+)\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/?$"
-          to="https://secure.wikimedia.org/wik$2/$1/wiki/"/>
-
-  <rule from="^http://(meta|commons|incubator|species|outreach|strategy|usability|wikimania|test|survey)\.wikimedia\.org/wiki/"
-          to="https://secure.wikimedia.org/wikipedia/$1/wiki/"/>
-
-  <rule from="^http://([^@:/]+)\.wik(ipedia|inews|isource|ibooks|iquote|iversity|tionary)\.org/w/index.php\?title="
-          to="https://secure.wikimedia.org/wik$2/$1/wiki/"/>
-
-</ruleset>
diff --git a/src/chrome/content/rules/WinPcap.xml b/src/chrome/content/rules/WinPcap.xml
deleted file mode 100644
index 5c90c19..0000000
--- a/src/chrome/content/rules/WinPcap.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="WinPcap">
-  <rule from="^http://winpcap\.org/" to="https://winpcap.org/"/>
-  <rule from="^http://www\.winpcap\.org/" to="https://www.winpcap.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Wireshark.xml b/src/chrome/content/rules/Wireshark.xml
deleted file mode 100644
index d316db7..0000000
--- a/src/chrome/content/rules/Wireshark.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="Wireshark">
-  <rule from="^http://wireshark\.org/" to="https://wireshark.org/"/>
-  <rule from="^http://(anonsvn|www)\.wireshark\.org/" to="https://$1.wireshark.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Woot.xml b/src/chrome/content/rules/Woot.xml
deleted file mode 100644
index 2219c89..0000000
--- a/src/chrome/content/rules/Woot.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Woot">
-  <rule from="^http://(www\.)?woot\.com/" to="https://www.woot.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/WordPress.xml b/src/chrome/content/rules/WordPress.xml
deleted file mode 100644
index 3fe9c04..0000000
--- a/src/chrome/content/rules/WordPress.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<ruleset name="WordPress.com">
-  <exclusion pattern="^http://en\.blog\.wordpress\.com/"/>
-  <exclusion pattern="^http://en\.blog\.files\.wordpress\.com/"/>
-  <rule from="^http://wordpress\.com/" to="https://wordpress.com/"/>
-  <rule from="^http://www\.wordpress\.com/" to="https://www.wordpress.com/"/>
-  <rule from="^http://([^/:@]*)\.wordpress\.com/" to="https://$1.wordpress.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/XOSkins.com.xml b/src/chrome/content/rules/XOSkins.com.xml
deleted file mode 100644
index b3dfba2..0000000
--- a/src/chrome/content/rules/XOSkins.com.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="XO Skins">
-  <rule from="^http://(www\.)?xoskins\.com/" to="https://xoskins.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/XS4ALL.xml b/src/chrome/content/rules/XS4ALL.xml
deleted file mode 100644
index 6ec6fd3..0000000
--- a/src/chrome/content/rules/XS4ALL.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="XS4ALL (partial)">
-	<exclusion pattern="^http://(www\.)?xs4all.nl/((%7E)|~)+"/>
-	<rule from="^http://(www\.)?xs4all\.nl/" to="https://www.xs4all.nl/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Xing.xml b/src/chrome/content/rules/Xing.xml
deleted file mode 100644
index 8c3db28..0000000
--- a/src/chrome/content/rules/Xing.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Xing">
-  <rule from="^http://(www\.)?xing\.com/" to="https://www.xing.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/YFrog.xml b/src/chrome/content/rules/YFrog.xml
deleted file mode 100644
index 73c683f..0000000
--- a/src/chrome/content/rules/YFrog.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="YFrog">
-  <rule from="^http://(www\.)?yfrog\.com/" to="https://yfrog.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Your-Freedom.xml b/src/chrome/content/rules/Your-Freedom.xml
deleted file mode 100644
index 79c2c1d..0000000
--- a/src/chrome/content/rules/Your-Freedom.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Your Freedom">
-  <rule from="^http://(www\.)?your-freedom\.net/" to="https://www.your-freedom.net/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/Zimbra.xml b/src/chrome/content/rules/Zimbra.xml
deleted file mode 100644
index 91489a6..0000000
--- a/src/chrome/content/rules/Zimbra.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<ruleset name="Zimbra">
-  <rule from="^http://zimbra\.com/" to="https://www.zimbra.com/"/>
-  <rule from="^http://([^/:@]*)\.zimbra\.com/" to="https://$1.zimbra.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/Zoho.xml b/src/chrome/content/rules/Zoho.xml
deleted file mode 100644
index c6f8999..0000000
--- a/src/chrome/content/rules/Zoho.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="Zoho">
-    <rule from="^http://(www|writer|mail|sheet|show|docs|notebook|wiki|share|planner|chat|personal|projects|creator|business|invoice|assist|reports|meeting|recruit|discussions|people|search)\.zoho\.com/" to="https://$1.zoho.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/btjunkie.xml b/src/chrome/content/rules/btjunkie.xml
deleted file mode 100644
index 146daa1..0000000
--- a/src/chrome/content/rules/btjunkie.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="btjunkie">
-  <rule from="^http://(dl|static)\.btjunkie\.org/" to="https://$1.btjunkie.org/"/>
-  <rule from="^https?://(www\.)?btjunkie\.org/" to="https://btjunkie.org/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/eHow.xml b/src/chrome/content/rules/eHow.xml
deleted file mode 100644
index 662dddf..0000000
--- a/src/chrome/content/rules/eHow.xml
+++ /dev/null
@@ -1,3 +0,0 @@
-<ruleset name="eHow">
-  <rule from="^http://(www\.)?ehow\.com/" to="https://www.ehow.com/"/>
-</ruleset>
diff --git a/src/chrome/content/rules/hi5.xml b/src/chrome/content/rules/hi5.xml
deleted file mode 100644
index 33216f2..0000000
--- a/src/chrome/content/rules/hi5.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="hi5">
-  <rule from="^http://(www\.)?hi5\.com/" to="https://www.hi5.com/"/>
-</ruleset>
-
diff --git a/src/chrome/content/rules/uTorrent.xml b/src/chrome/content/rules/uTorrent.xml
deleted file mode 100644
index 7193616..0000000
--- a/src/chrome/content/rules/uTorrent.xml
+++ /dev/null
@@ -1,4 +0,0 @@
-<ruleset name="uTorrent">
-  <rule from="^https?://(www\.)?utorrent\.com/" to="https://www.utorrent.com/"/>
-  <rule from="^http://(download|forum)\.utorrent\.com/" to="https://$1.utorrent.com/"/>
-</ruleset>
-- 
1.7.1




More information about the tor-commits mailing list