quinn-rs / quinn

Async-friendly QUIC implementation in Rust
Apache License 2.0
3.57k stars 363 forks source link

bump rustls #1808

Closed gabrik closed 2 months ago

gabrik commented 2 months ago

Trying to make it pass the CI

djc commented 2 months ago

Have rebased my PR so you can work on top of that.

gabrik commented 2 months ago

Maybe it is a stupid question, but what's the point of QuicClientConfig ? the crypto::ClientConfig can be easily implemented for rustls::ClientConfig I'm missing something?

djc commented 2 months ago

Maybe it is a stupid question, but what's the point of QuicClientConfig ? the crypto::ClientConfig can be easily implemented for rustls::ClientConfig I'm missing something?

The goal is to do some validation that the ClientConfig's crypto provider can support QUIC connections:

I've squashed your changes into my commit and will make some further changes. Would you be up for making a similar changes for the ServerConfig?

gabrik commented 2 months ago

Sure, I can do the same for the ServerConfig

~Btw, I think keeping the impl crypto::ClientConfig for rustls::ClientConfig (and the server equivalent) would be good as modifying the QuicClientConfig.inner is not ergonomic as it is behind an Arc as you can see from the tests.~

~We use for instance to enable client authentication or other stuff in the TLS config.~

Nevermind, there is the try_from

djc commented 2 months ago

See the current state of #1715 for a bunch of changes I made to how we handle the client side that might apply to the server side as well. Please base your next PR on the current state of that branch.