Skip to main content

Chromium HSTS Preload list as a Python package

Project description

hstspreload

Version Downloads CI

Chromium HSTS Preload list as a Python package.

Install via python -m pip install hstspreload

See https://hstspreload.org for more information regarding the list itself.

API

The package provides a single function: in_hsts_preload() which takes an IDNA-encoded host and returns either True or False regarding whether that host should be only accessed via HTTPS.

Changelog

This package is built entirely by an automated script running once a month. If you need a release sooner of the package please reach out and I'll trigger a release manually.

This script gathers the HSTS Preload list by monitoring this file in the Chromium repository. Changes to the HSTS Preload list can be seen in the history of that file.

License

BSD-3

Project details


Release history Release notifications | RSS feed

Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

hstspreload-2024.3.1.tar.gz (1.1 MB view hashes)

Uploaded source

Built Distribution

hstspreload-2024.3.1-py3-none-any.whl (1.1 MB view hashes)

Uploaded py3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page