Rocket fairing for automatic CSRF protection
You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
Go to file
Trinity Pointard 0dfb822d5c Don't insert token when method is GET
Don't insert token when method is unspecified or different from POST
Run cargo clippy
6 years ago
src Don't insert token when method is GET 6 years ago
.gitignore Full rewrite of csrf_proxy 6 years ago
.travis.yml disable cargo clippy on Travis as it fail more often than none 6 years ago
Cargo.lock Update to a more recent version of rocket and to nightly-2018-07-17 6 years ago
Cargo.toml Update to a more recent version of rocket and to nightly-2018-07-17 6 years ago
LICENSE Initial commit 6 years ago
README.md Initial commit 6 years ago
rust-toolchain Update to a more recent version of rocket and to nightly-2018-07-17 6 years ago

README.md

Rocket CSRF

A crate to help you protect your Rocket applications against CSRF.

Features

//todo

Usage

//todo