./www/py-hstspreload, Chromium HSTS Preload list

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2020Q2, Version: 2020.5.16, Package name: py37-hstspreload-2020.5.16, Maintainer: pkgsrc-users

The package provides a single function: in_hsts_preload() which takes an
IDNA-encoded host and returns either True or False regarding whether that host
should be only accessed via HTTPS.


Required to run:
[lang/python37] [devel/py-setuptools]

Master sites:

SHA1: 3b7bdb37943e28f49dc2f573ba82683df8626588
RMD160: 4150f020dc68126f3678983f42acec422330910d
Filesize: 858.837 KB

Version history: (Expand)