Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

how to use rust-openssl cryptoprovider with rustls ? #2192

Open
sarath3192 opened this issue Feb 28, 2024 · 3 comments
Open

how to use rust-openssl cryptoprovider with rustls ? #2192

sarath3192 opened this issue Feb 28, 2024 · 3 comments

Comments

@sarath3192
Copy link

sarath3192 commented Feb 28, 2024

Is this possible?
If yes, what I need to consider while doing this?
Thank you in advance.

@sfackler
Copy link
Owner

I don't understand the question. rust-openssl and rustls are separate TLS implementations that don't interact.

@sarath3192
Copy link
Author

sarath3192 commented Feb 28, 2024

Sorry,I mean to say. Is it possible to use TLS from rustls and cryptoprovider from rust-openssl binding ?

@sfackler
Copy link
Owner

What happens when you try?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants