./www/py-hstspreload, Chromium HSTS Preload list

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2020Q1, Version: 2020.3.4, Package name: py37-hstspreload-2020.3.4, Maintainer: pkgsrc-users

The package provides a single function: in_hsts_preload() which takes an
IDNA-encoded host and returns either True or False regarding whether that host
should be only accessed via HTTPS.


Required to run:
[devel/py-setuptools] [lang/python37]

Master sites:

SHA1: efb3a78a67222d9989b8a8988fa9f7a41156a84a
RMD160: 55e46bc321e79f7607f7d21368d2da0ac7d5708b
Filesize: 748.953 KB

Version history: (Expand)