Cargo install: spurious network error

Hi, I'm new to Rust and would like to start learning it. Problem is that I have to turn off my windows firewall completely to install packages. I also allowed cargo.exe to pass trough, yet the rule doesn't seem to apply.

How do you set your firewall rules for Rust correctly?
I'm allowing it inbound, as well as outbound.

npm, git and other package managers work.

update: tried to edit the cargo conf with use github cli true... now it just hangs in updating. and then throws:

    Updating crates.io index
warning: spurious network error (2 tries remaining): [7] Couldn't connect to server (Failed to connect to crates.io port 443 after 17 ms: Bad access)
warning: spurious network error (1 tries remaining): [7] Couldn't connect to server (Failed to connect to crates.io port 443 after 20 ms: Bad access)
error: failed to download from `https://crates.io/api/v1/crates/tokio/1.21.2/download`

Caused by:
  [7] Couldn't connect to server (Failed to connect to crates.io port 443 after 39 ms: Bad access)

Here are some Proxifier Logs when Windows Firewall is disabled:

[11.06 13:34:24] cargo.exe (11792) - 127.0.0.1:54760 matching any:allow rule : direct connection
[11.06 13:34:24] cargo.exe (11792) - api.github.com(140.82.121.5):443 matching any:allow rule : direct connection
[11.06 13:34:25] cargo.exe (11792) - 127.0.0.1:54763 matching any:allow rule : direct connection
[11.06 13:34:25] cargo.exe (11792) - crates.io(13.226.153.36):443 matching any:allow rule : direct connection
[11.06 13:34:25] svchost.exe (2368) - o.ss2.us resolve via 192.168.178.1:53 : DNS
[11.06 13:34:25] lsass.exe (528) - o.ss2.us(13.226.156.205):80 matching any:allow rule : direct connection
[11.06 13:34:25] svchost.exe (2368) - ocsp.rootg2.amazontrust.com resolve via 192.168.178.1:53 : DNS
[11.06 13:34:25] lsass.exe (528) - ocsp.rootg2.amazontrust.com(13.226.156.74):80 matching any:allow rule : direct connection
[11.06 13:34:25] svchost.exe (2368) - ocsp.rootca1.amazontrust.com resolve via 192.168.178.1:53 : DNS
[11.06 13:34:25] lsass.exe (528) - ocsp.rootca1.amazontrust.com(13.226.156.65):80 matching any:allow rule : direct connection
[11.06 13:34:25] cargo.exe (11792) - 127.0.0.1:54769 matching any:allow rule : direct connection
[11.06 13:34:25] svchost.exe (2368) - static.crates.io resolve via 192.168.178.1:53 : DNS
[11.06 13:34:25] cargo.exe (11792) - static.crates.io(108.157.4.10):443 matching any:allow rule : direct connection

Now why is cargo using svchost.exe to connect? And how would I create a firewall rule for it's use with cargo?

These are the Logs when Windows Firewall is Enabled and cargo fails:

[11.06 13:37:18] cargo.exe (9688) - 127.0.0.1:54808 matching any:allow rule : direct connection
[11.06 13:37:18] svchost.exe (2368) - api.github.com resolve via 192.168.178.1:53 : DNS
[11.06 13:37:18] cargo.exe (9688) - api.github.com(140.82.121.6):443 matching any:allow rule : direct connection
[11.06 13:37:18] svchost.exe (2368) - github.com resolve via 192.168.178.1:53 : DNS
[11.06 13:37:18] cargo.exe (9688) - github.com(140.82.121.4):443 matching any:allow rule : direct connection
[11.06 13:37:18] cargo.exe (9688) - github.com(140.82.121.4):443 matching any:allow rule : direct connection
[11.06 13:37:18] cargo.exe (9688) - github.com(140.82.121.4):443 matching any:allow rule : direct connection


Curl test


C:\Users\_\Desktop\test-core>curl https://github.com/rust-lang/crates.io-index
curl: (35) schannel: next InitializeSecurityContext failed: Unknown error (0x80092013) - The revocation function was unable to check revocation because the revocation server was offline.

This topic was automatically closed 90 days after the last reply. We invite you to open a new topic if you have further questions or comments.