Chromium HSTS Preload list as a Python package


Keywords
chromium, hsts, http, http-client, https, preload, tls
License
BSD-1-Clause
Install
pip install hstspreload==2024.4.1

Documentation

hstspreload

Version Downloads CI

Chromium HSTS Preload list as a Python package.

Install via python -m pip install hstspreload

See https://hstspreload.org for more information regarding the list itself.

API

The package provides a single function: in_hsts_preload() which takes an IDNA-encoded host and returns either True or False regarding whether that host should be only accessed via HTTPS.

Changelog

This package is built entirely by an automated script running once a month. If you need a release sooner of the package please reach out and I'll trigger a release manually.

This script gathers the HSTS Preload list by monitoring this file in the Chromium repository. Changes to the HSTS Preload list can be seen in the history of that file.

License

BSD-3