#http-header #axum #security #middleware #helmet #web-framework #rust

axum-helmet

HTTP security headers middleware core for axum web framework

1 unstable release

0.1.0 Jan 5, 2024

#859 in Web programming

30 downloads per month

MIT license

72KB
951 lines

axum-core - Security Middleware for the axum web framework

crate docs

It works by setting HTTP headers for you. These headers can help protect your app from some well-known web vulnerabilities:

Usage

Add this to your Cargo.toml:

[dependencies]
axum-helmet = "0.1"

Example

use axum::{self, Router};
use axum_helmet::Helmet;

let app = Router::new()
    .route("/", axum::handler::get(|| async { "Hello, World!" }))
    .layer(Helmet::default());

// ...

License

This project is licensed under the MIT license.

Dependencies

~5–7.5MB
~127K SLoC