1b9cbc85dSRick Macklem /*-
2b9cbc85dSRick Macklem  * SPDX-License-Identifier: BSD-2-Clause-FreeBSD
3b9cbc85dSRick Macklem  *
4b9cbc85dSRick Macklem  * Copyright (c) 2008 Isilon Inc http://www.isilon.com/
5b9cbc85dSRick Macklem  * Authors: Doug Rabson <dfr@rabson.org>
6b9cbc85dSRick Macklem  * Developed with Red Inc: Alfred Perlstein <alfred@freebsd.org>
7b9cbc85dSRick Macklem  *
8b9cbc85dSRick Macklem  * Redistribution and use in source and binary forms, with or without
9b9cbc85dSRick Macklem  * modification, are permitted provided that the following conditions
10b9cbc85dSRick Macklem  * are met:
11b9cbc85dSRick Macklem  * 1. Redistributions of source code must retain the above copyright
12b9cbc85dSRick Macklem  *    notice, this list of conditions and the following disclaimer.
13b9cbc85dSRick Macklem  * 2. Redistributions in binary form must reproduce the above copyright
14b9cbc85dSRick Macklem  *    notice, this list of conditions and the following disclaimer in the
15b9cbc85dSRick Macklem  *    documentation and/or other materials provided with the distribution.
16b9cbc85dSRick Macklem  *
17b9cbc85dSRick Macklem  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
18b9cbc85dSRick Macklem  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
19b9cbc85dSRick Macklem  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
20b9cbc85dSRick Macklem  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
21b9cbc85dSRick Macklem  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
22b9cbc85dSRick Macklem  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
23b9cbc85dSRick Macklem  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
24b9cbc85dSRick Macklem  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
25b9cbc85dSRick Macklem  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
26b9cbc85dSRick Macklem  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
27b9cbc85dSRick Macklem  * SUCH DAMAGE.
28b9cbc85dSRick Macklem  */
29b9cbc85dSRick Macklem 
30b9cbc85dSRick Macklem /*
31b9cbc85dSRick Macklem  * Extensively modified from /usr/src/usr.sbin/gssd.c r344402 for
32b9cbc85dSRick Macklem  * the client side of kernel RPC-over-TLS by Rick Macklem.
33b9cbc85dSRick Macklem  */
34b9cbc85dSRick Macklem 
35b9cbc85dSRick Macklem #include <sys/cdefs.h>
36b9cbc85dSRick Macklem __FBSDID("$FreeBSD$");
37b9cbc85dSRick Macklem 
38b9cbc85dSRick Macklem #include <sys/param.h>
39b9cbc85dSRick Macklem #include <sys/types.h>
40b9cbc85dSRick Macklem #include <sys/queue.h>
41b9cbc85dSRick Macklem #include <sys/linker.h>
42b9cbc85dSRick Macklem #include <sys/module.h>
43b9cbc85dSRick Macklem #include <sys/stat.h>
44b9cbc85dSRick Macklem #include <sys/sysctl.h>
45b9cbc85dSRick Macklem #include <sys/syslog.h>
46b9cbc85dSRick Macklem #include <sys/time.h>
47b9cbc85dSRick Macklem #include <err.h>
48b9cbc85dSRick Macklem #include <getopt.h>
49b9cbc85dSRick Macklem #include <libutil.h>
50b9cbc85dSRick Macklem #include <netdb.h>
51b9cbc85dSRick Macklem #include <signal.h>
52b9cbc85dSRick Macklem #include <stdarg.h>
53b9cbc85dSRick Macklem #include <stdbool.h>
54b9cbc85dSRick Macklem #include <stdio.h>
55b9cbc85dSRick Macklem #include <stdlib.h>
56b9cbc85dSRick Macklem #include <string.h>
57b9cbc85dSRick Macklem #include <unistd.h>
58b9cbc85dSRick Macklem 
59b9cbc85dSRick Macklem #include <rpc/rpc.h>
60b9cbc85dSRick Macklem #include <rpc/rpc_com.h>
61b9cbc85dSRick Macklem #include <rpc/rpcsec_tls.h>
62b9cbc85dSRick Macklem 
63b9cbc85dSRick Macklem #include <openssl/opensslconf.h>
64b9cbc85dSRick Macklem #include <openssl/bio.h>
65b9cbc85dSRick Macklem #include <openssl/ssl.h>
66b9cbc85dSRick Macklem #include <openssl/err.h>
67b9cbc85dSRick Macklem #include <openssl/x509v3.h>
68b9cbc85dSRick Macklem 
69b9cbc85dSRick Macklem #include "rpctlscd.h"
70b9cbc85dSRick Macklem #include "rpc.tlscommon.h"
71b9cbc85dSRick Macklem 
72b9cbc85dSRick Macklem #ifndef _PATH_RPCTLSCDSOCK
73b9cbc85dSRick Macklem #define _PATH_RPCTLSCDSOCK	"/var/run/rpc.tlsclntd.sock"
74b9cbc85dSRick Macklem #endif
75b9cbc85dSRick Macklem #ifndef	_PATH_CERTANDKEY
76b9cbc85dSRick Macklem #define	_PATH_CERTANDKEY	"/etc/rpc.tlsclntd/"
77b9cbc85dSRick Macklem #endif
78b9cbc85dSRick Macklem #ifndef	_PATH_RPCTLSCDPID
79b9cbc85dSRick Macklem #define	_PATH_RPCTLSCDPID	"/var/run/rpc.tlsclntd.pid"
80b9cbc85dSRick Macklem #endif
81b9cbc85dSRick Macklem 
82b9cbc85dSRick Macklem /* Global variables also used by rpc.tlscommon.c. */
83b9cbc85dSRick Macklem int			rpctls_debug_level;
84b9cbc85dSRick Macklem bool			rpctls_verbose;
85b9cbc85dSRick Macklem SSL_CTX			*rpctls_ctx = NULL;
86b9cbc85dSRick Macklem const char		*rpctls_verify_cafile = NULL;
87b9cbc85dSRick Macklem const char		*rpctls_verify_capath = NULL;
88b9cbc85dSRick Macklem char			*rpctls_crlfile = NULL;
89b9cbc85dSRick Macklem bool			rpctls_cert = false;
90b9cbc85dSRick Macklem bool			rpctls_gothup = false;
91b9cbc85dSRick Macklem struct ssl_list		rpctls_ssllist;
92b9cbc85dSRick Macklem 
93b9cbc85dSRick Macklem static struct pidfh	*rpctls_pfh = NULL;
94b9cbc85dSRick Macklem static const char	*rpctls_certdir = _PATH_CERTANDKEY;
95b9cbc85dSRick Macklem static const char	*rpctls_ciphers = NULL;
96b9cbc85dSRick Macklem static uint64_t		rpctls_ssl_refno = 0;
97b9cbc85dSRick Macklem static uint64_t		rpctls_ssl_sec = 0;
98b9cbc85dSRick Macklem static uint64_t		rpctls_ssl_usec = 0;
9972bf76d6SRick Macklem static int		rpctls_tlsvers = TLS1_3_VERSION;
100b9cbc85dSRick Macklem 
101b9cbc85dSRick Macklem static void		rpctlscd_terminate(int);
102b9cbc85dSRick Macklem static SSL_CTX		*rpctls_setupcl_ssl(void);
103b9cbc85dSRick Macklem static SSL		*rpctls_connect(SSL_CTX *ctx, int s, char *certname,
104b9cbc85dSRick Macklem 			    u_int certlen, X509 **certp);
105b9cbc85dSRick Macklem static void		rpctls_huphandler(int sig __unused);
106b9cbc85dSRick Macklem 
107b9cbc85dSRick Macklem extern void rpctlscd_1(struct svc_req *rqstp, SVCXPRT *transp);
108b9cbc85dSRick Macklem 
109b9cbc85dSRick Macklem static struct option longopts[] = {
11072bf76d6SRick Macklem 	{ "usetls1_2",		no_argument,		NULL,	'2' },
111b9cbc85dSRick Macklem 	{ "certdir",		required_argument,	NULL,	'D' },
112b9cbc85dSRick Macklem 	{ "ciphers",		required_argument,	NULL,	'C' },
113b9cbc85dSRick Macklem 	{ "debuglevel",		no_argument,		NULL,	'd' },
114b9cbc85dSRick Macklem 	{ "verifylocs",		required_argument,	NULL,	'l' },
115b9cbc85dSRick Macklem 	{ "mutualverf",		no_argument,		NULL,	'm' },
116b9cbc85dSRick Macklem 	{ "verifydir",		required_argument,	NULL,	'p' },
117b9cbc85dSRick Macklem 	{ "crl",		required_argument,	NULL,	'r' },
118b9cbc85dSRick Macklem 	{ "verbose",		no_argument,		NULL,	'v' },
119b9cbc85dSRick Macklem 	{ NULL,			0,			NULL,	0  }
120b9cbc85dSRick Macklem };
121b9cbc85dSRick Macklem 
122b9cbc85dSRick Macklem int
123b9cbc85dSRick Macklem main(int argc, char **argv)
124b9cbc85dSRick Macklem {
125b9cbc85dSRick Macklem 	/*
126b9cbc85dSRick Macklem 	 * We provide an RPC service on a local-domain socket. The
127b9cbc85dSRick Macklem 	 * kernel rpctls code will upcall to this daemon to do the initial
128b9cbc85dSRick Macklem 	 * TLS handshake.
129b9cbc85dSRick Macklem 	 */
130b9cbc85dSRick Macklem 	struct sockaddr_un sun;
131b9cbc85dSRick Macklem 	int ch, fd, oldmask;
132b9cbc85dSRick Macklem 	SVCXPRT *xprt;
133b9cbc85dSRick Macklem 	bool tls_enable;
134b9cbc85dSRick Macklem 	struct timeval tm;
135b9cbc85dSRick Macklem 	struct timezone tz;
136b9cbc85dSRick Macklem 	pid_t otherpid;
137b9cbc85dSRick Macklem 	size_t tls_enable_len;
138b9cbc85dSRick Macklem 
139b9cbc85dSRick Macklem 	/* Check that another rpctlscd isn't already running. */
140b9cbc85dSRick Macklem 	rpctls_pfh = pidfile_open(_PATH_RPCTLSCDPID, 0600, &otherpid);
141b9cbc85dSRick Macklem 	if (rpctls_pfh == NULL) {
142b9cbc85dSRick Macklem 		if (errno == EEXIST)
143b9cbc85dSRick Macklem 			errx(1, "rpctlscd already running, pid: %d.", otherpid);
144b9cbc85dSRick Macklem 		warn("cannot open or create pidfile");
145b9cbc85dSRick Macklem 	}
146b9cbc85dSRick Macklem 
147b9cbc85dSRick Macklem 	/* Check to see that the ktls is enabled. */
148b9cbc85dSRick Macklem 	tls_enable_len = sizeof(tls_enable);
149b9cbc85dSRick Macklem 	if (sysctlbyname("kern.ipc.tls.enable", &tls_enable, &tls_enable_len,
150b9cbc85dSRick Macklem 	    NULL, 0) != 0 || !tls_enable)
151b9cbc85dSRick Macklem 		errx(1, "Kernel TLS not enabled");
152b9cbc85dSRick Macklem 
153b9cbc85dSRick Macklem 	/* Get the time when this daemon is started. */
154b9cbc85dSRick Macklem 	gettimeofday(&tm, &tz);
155b9cbc85dSRick Macklem 	rpctls_ssl_sec = tm.tv_sec;
156b9cbc85dSRick Macklem 	rpctls_ssl_usec = tm.tv_usec;
157b9cbc85dSRick Macklem 
158b9cbc85dSRick Macklem 	rpctls_verbose = false;
15972bf76d6SRick Macklem 	while ((ch = getopt_long(argc, argv, "2C:D:dl:mp:r:v", longopts,
16015881823SRick Macklem 	    NULL)) != -1) {
161b9cbc85dSRick Macklem 		switch (ch) {
16272bf76d6SRick Macklem 		case '2':
16372bf76d6SRick Macklem 			rpctls_tlsvers = TLS1_2_VERSION;
16472bf76d6SRick Macklem 			break;
165b9cbc85dSRick Macklem 		case 'C':
166b9cbc85dSRick Macklem 			rpctls_ciphers = optarg;
167b9cbc85dSRick Macklem 			break;
168b9cbc85dSRick Macklem 		case 'D':
169b9cbc85dSRick Macklem 			rpctls_certdir = optarg;
170b9cbc85dSRick Macklem 			break;
171b9cbc85dSRick Macklem 		case 'd':
172b9cbc85dSRick Macklem 			rpctls_debug_level++;
173b9cbc85dSRick Macklem 			break;
174b9cbc85dSRick Macklem 		case 'l':
175b9cbc85dSRick Macklem 			rpctls_verify_cafile = optarg;
176b9cbc85dSRick Macklem 			break;
177b9cbc85dSRick Macklem 		case 'm':
178b9cbc85dSRick Macklem 			rpctls_cert = true;
179b9cbc85dSRick Macklem 			break;
180b9cbc85dSRick Macklem 		case 'p':
181b9cbc85dSRick Macklem 			rpctls_verify_capath = optarg;
182b9cbc85dSRick Macklem 			break;
183b9cbc85dSRick Macklem 		case 'r':
184b9cbc85dSRick Macklem 			rpctls_crlfile = optarg;
185b9cbc85dSRick Macklem 			break;
186b9cbc85dSRick Macklem 		case 'v':
187b9cbc85dSRick Macklem 			rpctls_verbose = true;
188b9cbc85dSRick Macklem 			break;
189b9cbc85dSRick Macklem 		default:
190b9cbc85dSRick Macklem 			fprintf(stderr, "usage: %s "
191b387a075SRick Macklem 			    "[-2/--usetls1_2] "
192f5b40aa0SRick Macklem 			    "[-C/--ciphers available_ciphers] "
193b9cbc85dSRick Macklem 			    "[-D/--certdir certdir] [-d/--debuglevel] "
194b9cbc85dSRick Macklem 			    "[-l/--verifylocs CAfile] [-m/--mutualverf] "
195b9cbc85dSRick Macklem 			    "[-p/--verifydir CApath] [-r/--crl CRLfile] "
196b9cbc85dSRick Macklem 			    "[-v/--verbose]\n", argv[0]);
197b9cbc85dSRick Macklem 			exit(1);
198b9cbc85dSRick Macklem 			break;
199b9cbc85dSRick Macklem 		}
200b9cbc85dSRick Macklem 	}
201b9cbc85dSRick Macklem 	if (rpctls_crlfile != NULL && rpctls_verify_cafile == NULL &&
202b9cbc85dSRick Macklem 	    rpctls_verify_capath == NULL)
203b9cbc85dSRick Macklem 		errx(1, "-r requires the -l <CAfile> and/or "
204b9cbc85dSRick Macklem 		    "-p <CApath> options");
205b9cbc85dSRick Macklem 
206b9cbc85dSRick Macklem 	if (modfind("krpc") < 0) {
207b9cbc85dSRick Macklem 		/* Not present in kernel, try loading it */
208b9cbc85dSRick Macklem 		if (kldload("krpc") < 0 || modfind("krpc") < 0)
209b9cbc85dSRick Macklem 			errx(1, "Kernel RPC is not available");
210b9cbc85dSRick Macklem 	}
211b9cbc85dSRick Macklem 
212b9cbc85dSRick Macklem 	/*
213b9cbc85dSRick Macklem 	 * Set up the SSL_CTX *.
214b9cbc85dSRick Macklem 	 * Do it now, before daemonizing, in case the private key
215b9cbc85dSRick Macklem 	 * is encrypted and requires a passphrase to be entered.
216b9cbc85dSRick Macklem 	 */
217b9cbc85dSRick Macklem 	rpctls_ctx = rpctls_setupcl_ssl();
218b9cbc85dSRick Macklem 	if (rpctls_ctx == NULL) {
219b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
220b9cbc85dSRick Macklem 			syslog(LOG_ERR, "Can't set up TLS context");
221b9cbc85dSRick Macklem 			exit(1);
222b9cbc85dSRick Macklem 		}
223b9cbc85dSRick Macklem 		err(1, "Can't set up TLS context");
224b9cbc85dSRick Macklem 	}
225b9cbc85dSRick Macklem 	LIST_INIT(&rpctls_ssllist);
226b9cbc85dSRick Macklem 
227b9cbc85dSRick Macklem 	if (!rpctls_debug_level) {
228b9cbc85dSRick Macklem 		if (daemon(0, 0) != 0)
229b9cbc85dSRick Macklem 			err(1, "Can't daemonize");
230b9cbc85dSRick Macklem 		signal(SIGINT, SIG_IGN);
231b9cbc85dSRick Macklem 		signal(SIGQUIT, SIG_IGN);
232b9cbc85dSRick Macklem 		signal(SIGHUP, SIG_IGN);
233b9cbc85dSRick Macklem 	}
234b9cbc85dSRick Macklem 	signal(SIGTERM, rpctlscd_terminate);
235b9cbc85dSRick Macklem 	signal(SIGPIPE, SIG_IGN);
236b9cbc85dSRick Macklem 	signal(SIGHUP, rpctls_huphandler);
237b9cbc85dSRick Macklem 
238b9cbc85dSRick Macklem 	pidfile_write(rpctls_pfh);
239b9cbc85dSRick Macklem 
240b9cbc85dSRick Macklem 	memset(&sun, 0, sizeof sun);
241b9cbc85dSRick Macklem 	sun.sun_family = AF_LOCAL;
242b9cbc85dSRick Macklem 	unlink(_PATH_RPCTLSCDSOCK);
243b9cbc85dSRick Macklem 	strcpy(sun.sun_path, _PATH_RPCTLSCDSOCK);
244b9cbc85dSRick Macklem 	sun.sun_len = SUN_LEN(&sun);
245b9cbc85dSRick Macklem 	fd = socket(AF_LOCAL, SOCK_STREAM, 0);
246b9cbc85dSRick Macklem 	if (fd < 0) {
247b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
248b9cbc85dSRick Macklem 			syslog(LOG_ERR, "Can't create local rpctlscd socket");
249b9cbc85dSRick Macklem 			exit(1);
250b9cbc85dSRick Macklem 		}
251b9cbc85dSRick Macklem 		err(1, "Can't create local rpctlscd socket");
252b9cbc85dSRick Macklem 	}
253b9cbc85dSRick Macklem 	oldmask = umask(S_IXUSR|S_IRWXG|S_IRWXO);
254b9cbc85dSRick Macklem 	if (bind(fd, (struct sockaddr *)&sun, sun.sun_len) < 0) {
255b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
256b9cbc85dSRick Macklem 			syslog(LOG_ERR, "Can't bind local rpctlscd socket");
257b9cbc85dSRick Macklem 			exit(1);
258b9cbc85dSRick Macklem 		}
259b9cbc85dSRick Macklem 		err(1, "Can't bind local rpctlscd socket");
260b9cbc85dSRick Macklem 	}
261b9cbc85dSRick Macklem 	umask(oldmask);
262b9cbc85dSRick Macklem 	if (listen(fd, SOMAXCONN) < 0) {
263b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
264b9cbc85dSRick Macklem 			syslog(LOG_ERR,
265b9cbc85dSRick Macklem 			    "Can't listen on local rpctlscd socket");
266b9cbc85dSRick Macklem 			exit(1);
267b9cbc85dSRick Macklem 		}
268b9cbc85dSRick Macklem 		err(1, "Can't listen on local rpctlscd socket");
269b9cbc85dSRick Macklem 	}
270b9cbc85dSRick Macklem 	xprt = svc_vc_create(fd, RPC_MAXDATASIZE, RPC_MAXDATASIZE);
271b9cbc85dSRick Macklem 	if (!xprt) {
272b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
273b9cbc85dSRick Macklem 			syslog(LOG_ERR,
274b9cbc85dSRick Macklem 			    "Can't create transport for local rpctlscd socket");
275b9cbc85dSRick Macklem 			exit(1);
276b9cbc85dSRick Macklem 		}
277b9cbc85dSRick Macklem 		err(1, "Can't create transport for local rpctlscd socket");
278b9cbc85dSRick Macklem 	}
279b9cbc85dSRick Macklem 	if (!svc_reg(xprt, RPCTLSCD, RPCTLSCDVERS, rpctlscd_1, NULL)) {
280b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
281b9cbc85dSRick Macklem 			syslog(LOG_ERR,
282b9cbc85dSRick Macklem 			    "Can't register service for local rpctlscd socket");
283b9cbc85dSRick Macklem 			exit(1);
284b9cbc85dSRick Macklem 		}
285b9cbc85dSRick Macklem 		err(1, "Can't register service for local rpctlscd socket");
286b9cbc85dSRick Macklem 	}
287b9cbc85dSRick Macklem 
2883fe0cb66SRick Macklem 	if (rpctls_syscall(RPCTLS_SYSC_CLSETPATH, _PATH_RPCTLSCDSOCK) < 0) {
2893fe0cb66SRick Macklem 		if (rpctls_debug_level == 0) {
2903fe0cb66SRick Macklem 			syslog(LOG_ERR,
2913fe0cb66SRick Macklem 			    "Can't set upcall socket path errno=%d", errno);
2923fe0cb66SRick Macklem 			exit(1);
2933fe0cb66SRick Macklem 		}
2943fe0cb66SRick Macklem 		err(1, "Can't set upcall socket path");
2953fe0cb66SRick Macklem 	}
296b9cbc85dSRick Macklem 
297b9cbc85dSRick Macklem 	rpctls_svc_run();
298b9cbc85dSRick Macklem 
299b9cbc85dSRick Macklem 	rpctls_syscall(RPCTLS_SYSC_CLSHUTDOWN, "");
300b9cbc85dSRick Macklem 
301b9cbc85dSRick Macklem 	SSL_CTX_free(rpctls_ctx);
302b9cbc85dSRick Macklem 	EVP_cleanup();
303b9cbc85dSRick Macklem 	return (0);
304b9cbc85dSRick Macklem }
305b9cbc85dSRick Macklem 
306b9cbc85dSRick Macklem bool_t
307b9cbc85dSRick Macklem rpctlscd_null_1_svc(__unused void *argp, __unused void *result,
308b9cbc85dSRick Macklem     __unused struct svc_req *rqstp)
309b9cbc85dSRick Macklem {
310b9cbc85dSRick Macklem 
311b9cbc85dSRick Macklem 	rpctls_verbose_out("rpctlscd_null: done\n");
312b9cbc85dSRick Macklem 	return (TRUE);
313b9cbc85dSRick Macklem }
314b9cbc85dSRick Macklem 
315b9cbc85dSRick Macklem bool_t
316b9cbc85dSRick Macklem rpctlscd_connect_1_svc(struct rpctlscd_connect_arg *argp,
317b9cbc85dSRick Macklem     struct rpctlscd_connect_res *result, __unused struct svc_req *rqstp)
318b9cbc85dSRick Macklem {
319b9cbc85dSRick Macklem 	int s;
320b9cbc85dSRick Macklem 	SSL *ssl;
321b9cbc85dSRick Macklem 	struct ssl_entry *newslp;
322b9cbc85dSRick Macklem 	X509 *cert;
323b9cbc85dSRick Macklem 
324b9cbc85dSRick Macklem 	rpctls_verbose_out("rpctlsd_connect: started\n");
325b9cbc85dSRick Macklem 	/* Get the socket fd from the kernel. */
326b9cbc85dSRick Macklem 	s = rpctls_syscall(RPCTLS_SYSC_CLSOCKET, "");
327b9cbc85dSRick Macklem 	if (s < 0) {
328b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_NOSOCKET;
329b9cbc85dSRick Macklem 		return (TRUE);
330b9cbc85dSRick Macklem 	}
331b9cbc85dSRick Macklem 
332b9cbc85dSRick Macklem 	/* Do a TLS connect handshake. */
333b9cbc85dSRick Macklem 	ssl = rpctls_connect(rpctls_ctx, s, argp->certname.certname_val,
334b9cbc85dSRick Macklem 	    argp->certname.certname_len, &cert);
335b9cbc85dSRick Macklem 	if (ssl == NULL) {
336b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctlsd_connect: can't do TLS "
337b9cbc85dSRick Macklem 		    "handshake\n");
338b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_NOSSL;
339b9cbc85dSRick Macklem 	} else {
340b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_OK;
341b9cbc85dSRick Macklem 		result->sec = rpctls_ssl_sec;
342b9cbc85dSRick Macklem 		result->usec = rpctls_ssl_usec;
343b9cbc85dSRick Macklem 		result->ssl = ++rpctls_ssl_refno;
344b9cbc85dSRick Macklem 		/* Hard to believe this will ever wrap around.. */
345b9cbc85dSRick Macklem 		if (rpctls_ssl_refno == 0)
346b9cbc85dSRick Macklem 			result->ssl = ++rpctls_ssl_refno;
347b9cbc85dSRick Macklem 	}
348b9cbc85dSRick Macklem 
349b9cbc85dSRick Macklem 	if (ssl == NULL) {
350b9cbc85dSRick Macklem 		/*
351b9cbc85dSRick Macklem 		 * For RPC-over-TLS, this upcall is expected
352b9cbc85dSRick Macklem 		 * to close off the socket.
353b9cbc85dSRick Macklem 		 */
354b9cbc85dSRick Macklem 		close(s);
355b9cbc85dSRick Macklem 		return (TRUE);
356b9cbc85dSRick Macklem 	}
357b9cbc85dSRick Macklem 
358b9cbc85dSRick Macklem 	/* Maintain list of all current SSL *'s */
359b9cbc85dSRick Macklem 	newslp = malloc(sizeof(*newslp));
360b9cbc85dSRick Macklem 	newslp->refno = rpctls_ssl_refno;
361b9cbc85dSRick Macklem 	newslp->s = s;
362b9cbc85dSRick Macklem 	newslp->shutoff = false;
363b9cbc85dSRick Macklem 	newslp->ssl = ssl;
364b9cbc85dSRick Macklem 	newslp->cert = cert;
365b9cbc85dSRick Macklem 	LIST_INSERT_HEAD(&rpctls_ssllist, newslp, next);
366b9cbc85dSRick Macklem 	return (TRUE);
367b9cbc85dSRick Macklem }
368b9cbc85dSRick Macklem 
369b9cbc85dSRick Macklem bool_t
370b9cbc85dSRick Macklem rpctlscd_handlerecord_1_svc(struct rpctlscd_handlerecord_arg *argp,
371b9cbc85dSRick Macklem     struct rpctlscd_handlerecord_res *result, __unused struct svc_req *rqstp)
372b9cbc85dSRick Macklem {
373b9cbc85dSRick Macklem 	struct ssl_entry *slp;
374b9cbc85dSRick Macklem 	int ret;
375b9cbc85dSRick Macklem 	char junk;
376b9cbc85dSRick Macklem 
377b9cbc85dSRick Macklem 	slp = NULL;
378b9cbc85dSRick Macklem 	if (argp->sec == rpctls_ssl_sec && argp->usec ==
379b9cbc85dSRick Macklem 	    rpctls_ssl_usec) {
380b9cbc85dSRick Macklem 		LIST_FOREACH(slp, &rpctls_ssllist, next) {
381b9cbc85dSRick Macklem 			if (slp->refno == argp->ssl)
382b9cbc85dSRick Macklem 				break;
383b9cbc85dSRick Macklem 		}
384b9cbc85dSRick Macklem 	}
385b9cbc85dSRick Macklem 
386b9cbc85dSRick Macklem 	if (slp != NULL) {
387b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctlscd_handlerecord fd=%d\n",
388b9cbc85dSRick Macklem 		    slp->s);
389b9cbc85dSRick Macklem 		/*
390b9cbc85dSRick Macklem 		 * An SSL_read() of 0 bytes should fail, but it should
391b9cbc85dSRick Macklem 		 * handle the non-application data record before doing so.
392b9cbc85dSRick Macklem 		 */
393b9cbc85dSRick Macklem 		ret = SSL_read(slp->ssl, &junk, 0);
394b9cbc85dSRick Macklem 		if (ret <= 0) {
395b9cbc85dSRick Macklem 			/* Check to see if this was a close alert. */
396b9cbc85dSRick Macklem 			ret = SSL_get_shutdown(slp->ssl);
397b9cbc85dSRick Macklem 			if ((ret & (SSL_SENT_SHUTDOWN |
398b9cbc85dSRick Macklem 			    SSL_RECEIVED_SHUTDOWN)) == SSL_RECEIVED_SHUTDOWN)
399b9cbc85dSRick Macklem 				SSL_shutdown(slp->ssl);
400b9cbc85dSRick Macklem 		} else {
401b9cbc85dSRick Macklem 			if (rpctls_debug_level == 0)
402b9cbc85dSRick Macklem 				syslog(LOG_ERR, "SSL_read returned %d", ret);
403b9cbc85dSRick Macklem 			else
404b9cbc85dSRick Macklem 				fprintf(stderr, "SSL_read returned %d\n", ret);
405b9cbc85dSRick Macklem 		}
406b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_OK;
407b9cbc85dSRick Macklem 	} else
408b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_NOSSL;
409b9cbc85dSRick Macklem 	return (TRUE);
410b9cbc85dSRick Macklem }
411b9cbc85dSRick Macklem 
412b9cbc85dSRick Macklem bool_t
413b9cbc85dSRick Macklem rpctlscd_disconnect_1_svc(struct rpctlscd_disconnect_arg *argp,
414b9cbc85dSRick Macklem     struct rpctlscd_disconnect_res *result, __unused struct svc_req *rqstp)
415b9cbc85dSRick Macklem {
416b9cbc85dSRick Macklem 	struct ssl_entry *slp;
417b9cbc85dSRick Macklem 	int ret;
418b9cbc85dSRick Macklem 
419b9cbc85dSRick Macklem 	slp = NULL;
420b9cbc85dSRick Macklem 	if (argp->sec == rpctls_ssl_sec && argp->usec ==
421b9cbc85dSRick Macklem 	    rpctls_ssl_usec) {
422b9cbc85dSRick Macklem 		LIST_FOREACH(slp, &rpctls_ssllist, next) {
423b9cbc85dSRick Macklem 			if (slp->refno == argp->ssl)
424b9cbc85dSRick Macklem 				break;
425b9cbc85dSRick Macklem 		}
426b9cbc85dSRick Macklem 	}
427b9cbc85dSRick Macklem 
428b9cbc85dSRick Macklem 	if (slp != NULL) {
429b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctlscd_disconnect: fd=%d closed\n",
430b9cbc85dSRick Macklem 		    slp->s);
431b9cbc85dSRick Macklem 		LIST_REMOVE(slp, next);
432b9cbc85dSRick Macklem 		if (!slp->shutoff) {
433b9cbc85dSRick Macklem 			ret = SSL_get_shutdown(slp->ssl);
434b9cbc85dSRick Macklem 			/*
435b9cbc85dSRick Macklem 			 * Do an SSL_shutdown() unless a close alert has
436b9cbc85dSRick Macklem 			 * already been sent.
437b9cbc85dSRick Macklem 			 */
438b9cbc85dSRick Macklem 			if ((ret & SSL_SENT_SHUTDOWN) == 0)
439b9cbc85dSRick Macklem 				SSL_shutdown(slp->ssl);
440b9cbc85dSRick Macklem 		}
441b9cbc85dSRick Macklem 		SSL_free(slp->ssl);
442b9cbc85dSRick Macklem 		if (slp->cert != NULL)
443b9cbc85dSRick Macklem 			X509_free(slp->cert);
444b9cbc85dSRick Macklem 		/*
445b9cbc85dSRick Macklem 		 * For RPC-over-TLS, this upcall is expected
446b9cbc85dSRick Macklem 		 * to close off the socket.
447b9cbc85dSRick Macklem 		 */
448b9cbc85dSRick Macklem 		if (!slp->shutoff)
449b9cbc85dSRick Macklem 			shutdown(slp->s, SHUT_WR);
450b9cbc85dSRick Macklem 		close(slp->s);
451b9cbc85dSRick Macklem 		free(slp);
452b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_OK;
453b9cbc85dSRick Macklem 	} else
454b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_NOCLOSE;
455b9cbc85dSRick Macklem 	return (TRUE);
456b9cbc85dSRick Macklem }
457b9cbc85dSRick Macklem 
458b9cbc85dSRick Macklem int
459b9cbc85dSRick Macklem rpctlscd_1_freeresult(__unused SVCXPRT *transp, __unused xdrproc_t xdr_result,
460b9cbc85dSRick Macklem     __unused caddr_t result)
461b9cbc85dSRick Macklem {
462b9cbc85dSRick Macklem 
463b9cbc85dSRick Macklem 	return (TRUE);
464b9cbc85dSRick Macklem }
465b9cbc85dSRick Macklem 
466b9cbc85dSRick Macklem static void
467b9cbc85dSRick Macklem rpctlscd_terminate(int sig __unused)
468b9cbc85dSRick Macklem {
469b9cbc85dSRick Macklem 
470b9cbc85dSRick Macklem 	rpctls_syscall(RPCTLS_SYSC_CLSHUTDOWN, "");
471b9cbc85dSRick Macklem 	pidfile_remove(rpctls_pfh);
472b9cbc85dSRick Macklem 	exit(0);
473b9cbc85dSRick Macklem }
474b9cbc85dSRick Macklem 
475b9cbc85dSRick Macklem static SSL_CTX *
476b9cbc85dSRick Macklem rpctls_setupcl_ssl(void)
477b9cbc85dSRick Macklem {
478b9cbc85dSRick Macklem 	SSL_CTX *ctx;
479b9cbc85dSRick Macklem 	char path[PATH_MAX];
480b9cbc85dSRick Macklem 	size_t len, rlen;
481b9cbc85dSRick Macklem 	int ret;
482b9cbc85dSRick Macklem 
483b9cbc85dSRick Macklem 	SSL_library_init();
484b9cbc85dSRick Macklem 	SSL_load_error_strings();
485b9cbc85dSRick Macklem 	OpenSSL_add_all_algorithms();
486b9cbc85dSRick Macklem 
487b9cbc85dSRick Macklem 	ctx = SSL_CTX_new(TLS_client_method());
488b9cbc85dSRick Macklem 	if (ctx == NULL) {
489b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_setupcl_ssl: SSL_CTX_new "
490b9cbc85dSRick Macklem 		    "failed\n");
491b9cbc85dSRick Macklem 		return (NULL);
492b9cbc85dSRick Macklem 	}
493b9cbc85dSRick Macklem 	SSL_CTX_set_ecdh_auto(ctx, 1);
494b9cbc85dSRick Macklem 
495b9cbc85dSRick Macklem 	if (rpctls_ciphers != NULL) {
496b9cbc85dSRick Macklem 		/*
497f5b40aa0SRick Macklem 		 * Set available ciphers, since KERN_TLS only supports a
498b9cbc85dSRick Macklem 		 * few of them.
499b9cbc85dSRick Macklem 		 */
500f5b40aa0SRick Macklem 		ret = SSL_CTX_set_ciphersuites(ctx, rpctls_ciphers);
501b9cbc85dSRick Macklem 		if (ret == 0) {
502b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_setupcl_ssl: "
503f5b40aa0SRick Macklem 			    "SSL_CTX_set_ciphersuites failed: %s\n",
504b9cbc85dSRick Macklem 			    rpctls_ciphers);
505b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
506b9cbc85dSRick Macklem 			return (NULL);
507b9cbc85dSRick Macklem 		}
508b9cbc85dSRick Macklem 	}
509b9cbc85dSRick Macklem 
510b9cbc85dSRick Macklem 	/*
511b9cbc85dSRick Macklem 	 * If rpctls_cert is true, a certificate and key exists in
512b9cbc85dSRick Macklem 	 * rpctls_certdir, so that it can do mutual authentication.
513b9cbc85dSRick Macklem 	 */
514b9cbc85dSRick Macklem 	if (rpctls_cert) {
515b9cbc85dSRick Macklem 		/* Get the cert.pem and certkey.pem files. */
516b9cbc85dSRick Macklem 		len = strlcpy(path, rpctls_certdir, sizeof(path));
517b9cbc85dSRick Macklem 		rlen = sizeof(path) - len;
518b9cbc85dSRick Macklem 		if (strlcpy(&path[len], "cert.pem", rlen) != 8) {
519b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
520b9cbc85dSRick Macklem 			return (NULL);
521b9cbc85dSRick Macklem 		}
522b9cbc85dSRick Macklem 		ret = SSL_CTX_use_certificate_file(ctx, path,
523b9cbc85dSRick Macklem 		    SSL_FILETYPE_PEM);
524b9cbc85dSRick Macklem 		if (ret != 1) {
525b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_setupcl_ssl: can't use "
526b9cbc85dSRick Macklem 			    "certificate file path=%s ret=%d\n", path, ret);
527b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
528b9cbc85dSRick Macklem 			return (NULL);
529b9cbc85dSRick Macklem 		}
530b9cbc85dSRick Macklem 		if (strlcpy(&path[len], "certkey.pem", rlen) != 11) {
531b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
532b9cbc85dSRick Macklem 			return (NULL);
533b9cbc85dSRick Macklem 		}
534b9cbc85dSRick Macklem 		ret = SSL_CTX_use_PrivateKey_file(ctx, path,
535b9cbc85dSRick Macklem 		    SSL_FILETYPE_PEM);
536b9cbc85dSRick Macklem 		if (ret != 1) {
537b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_setupcl_ssl: Can't use "
538b9cbc85dSRick Macklem 			    "private key path=%s ret=%d\n", path, ret);
539b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
540b9cbc85dSRick Macklem 			return (NULL);
541b9cbc85dSRick Macklem 		}
542b9cbc85dSRick Macklem 	}
543b9cbc85dSRick Macklem 
544b9cbc85dSRick Macklem 	if (rpctls_verify_cafile != NULL || rpctls_verify_capath != NULL) {
545b9cbc85dSRick Macklem 		if (rpctls_crlfile != NULL) {
546b9cbc85dSRick Macklem 			ret = rpctls_loadcrlfile(ctx);
547b9cbc85dSRick Macklem 			if (ret == 0) {
548b9cbc85dSRick Macklem 				rpctls_verbose_out("rpctls_setupcl_ssl: "
549b9cbc85dSRick Macklem 				    "Load CRLfile failed\n");
550b9cbc85dSRick Macklem 				SSL_CTX_free(ctx);
551b9cbc85dSRick Macklem 				return (NULL);
552b9cbc85dSRick Macklem 			}
553b9cbc85dSRick Macklem 		}
554b9cbc85dSRick Macklem #if OPENSSL_VERSION_NUMBER >= 0x30000000
555b9cbc85dSRick Macklem 		ret = 1;
556b9cbc85dSRick Macklem 		if (rpctls_verify_cafile != NULL)
557b9cbc85dSRick Macklem 			ret = SSL_CTX_load_verify_file(ctx,
558b9cbc85dSRick Macklem 			    rpctls_verify_cafile);
559b9cbc85dSRick Macklem 		if (ret != 0 && rpctls_verify_capath != NULL)
560b9cbc85dSRick Macklem 			ret = SSL_CTX_load_verify_dir(ctx,
561b9cbc85dSRick Macklem 			    rpctls_verify_capath);
562b9cbc85dSRick Macklem #else
563b9cbc85dSRick Macklem 		ret = SSL_CTX_load_verify_locations(ctx,
564b9cbc85dSRick Macklem 		    rpctls_verify_cafile, rpctls_verify_capath);
565b9cbc85dSRick Macklem #endif
566b9cbc85dSRick Macklem 		if (ret == 0) {
567b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_setupcl_ssl: "
568b9cbc85dSRick Macklem 			    "Can't load verify locations\n");
569b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
570b9cbc85dSRick Macklem 			return (NULL);
571b9cbc85dSRick Macklem 		}
572b9cbc85dSRick Macklem 		/*
573b9cbc85dSRick Macklem 		 * The man page says that the
574b9cbc85dSRick Macklem 		 * SSL_CTX_set0_CA_list() call is not normally
575b9cbc85dSRick Macklem 		 * needed, but I believe it is harmless.
576b9cbc85dSRick Macklem 		 */
577b9cbc85dSRick Macklem 		if (rpctls_verify_cafile != NULL)
578b9cbc85dSRick Macklem 			SSL_CTX_set0_CA_list(ctx,
579b9cbc85dSRick Macklem 			    SSL_load_client_CA_file(rpctls_verify_cafile));
580b9cbc85dSRick Macklem 	}
581b9cbc85dSRick Macklem 
58272bf76d6SRick Macklem 	/*
58372bf76d6SRick Macklem 	 * The RFC specifies that RPC-over-TLS must use TLS1.3.
58472bf76d6SRick Macklem 	 * However, early FreeBSD versions (13.0, 13.1) did not
58572bf76d6SRick Macklem 	 * support RX for KTLS1.3, so TLS1.2 needs to be used for
58672bf76d6SRick Macklem 	 * these servers.
58772bf76d6SRick Macklem 	 */
58872bf76d6SRick Macklem 	ret = SSL_CTX_set_min_proto_version(ctx, rpctls_tlsvers);
58972bf76d6SRick Macklem 	if (ret == 0) {
59072bf76d6SRick Macklem 		rpctls_verbose_out("rpctls_setupcl_ssl: "
59172bf76d6SRick Macklem 		    "SSL_CTX_set_min_proto_version failed\n");
59272bf76d6SRick Macklem 		SSL_CTX_free(ctx);
59372bf76d6SRick Macklem 		return (NULL);
59472bf76d6SRick Macklem 	}
59572bf76d6SRick Macklem 	ret = SSL_CTX_set_max_proto_version(ctx, rpctls_tlsvers);
59672bf76d6SRick Macklem 	if (ret == 0) {
59772bf76d6SRick Macklem 		rpctls_verbose_out("rpctls_setupcl_ssl: "
59872bf76d6SRick Macklem 		    "SSL_CTX_set_max_proto_version failed\n");
59972bf76d6SRick Macklem 		SSL_CTX_free(ctx);
60072bf76d6SRick Macklem 		return (NULL);
60172bf76d6SRick Macklem 	}
60272bf76d6SRick Macklem 
603c7bb0f47SJohn Baldwin #ifdef SSL_OP_ENABLE_KTLS
60472bf76d6SRick Macklem 	SSL_CTX_set_options(ctx, SSL_OP_ENABLE_KTLS);
605c7bb0f47SJohn Baldwin #endif
606c7bb0f47SJohn Baldwin #ifdef SSL_MODE_NO_KTLS_TX
607b9cbc85dSRick Macklem 	SSL_CTX_clear_mode(ctx, SSL_MODE_NO_KTLS_TX | SSL_MODE_NO_KTLS_RX);
608c7bb0f47SJohn Baldwin #endif
609b9cbc85dSRick Macklem 	return (ctx);
610b9cbc85dSRick Macklem }
611b9cbc85dSRick Macklem 
612b9cbc85dSRick Macklem static SSL *
613b9cbc85dSRick Macklem rpctls_connect(SSL_CTX *ctx, int s, char *certname, u_int certlen, X509 **certp)
614b9cbc85dSRick Macklem {
615b9cbc85dSRick Macklem 	SSL *ssl;
616b9cbc85dSRick Macklem 	X509 *cert;
617b9cbc85dSRick Macklem 	struct sockaddr_storage ad;
618b9cbc85dSRick Macklem 	struct sockaddr *sad;
619b9cbc85dSRick Macklem 	char hostnam[NI_MAXHOST], path[PATH_MAX];
620b9cbc85dSRick Macklem 	int gethostret, ret;
621b9cbc85dSRick Macklem 	char *cp, *cp2;
622b9cbc85dSRick Macklem 	size_t len, rlen;
623b9cbc85dSRick Macklem 	long verfret;
624b9cbc85dSRick Macklem 
625b9cbc85dSRick Macklem 	*certp = NULL;
626b9cbc85dSRick Macklem 	sad = (struct sockaddr *)&ad;
627b9cbc85dSRick Macklem 	ssl = SSL_new(ctx);
628b9cbc85dSRick Macklem 	if (ssl == NULL) {
629b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_connect: "
630b9cbc85dSRick Macklem 		    "SSL_new failed\n");
631b9cbc85dSRick Macklem 		return (NULL);
632b9cbc85dSRick Macklem 	}
633b9cbc85dSRick Macklem 	if (SSL_set_fd(ssl, s) != 1) {
634b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_connect: "
635b9cbc85dSRick Macklem 		    "SSL_set_fd failed\n");
636b9cbc85dSRick Macklem 		SSL_free(ssl);
637b9cbc85dSRick Macklem 		return (NULL);
638b9cbc85dSRick Macklem 	}
639b9cbc85dSRick Macklem 
640b9cbc85dSRick Macklem 	/*
641b9cbc85dSRick Macklem 	 * If rpctls_cert is true and certname is set, a alternate certificate
642b9cbc85dSRick Macklem 	 * and key exists in files named <certname>.pem and <certname>key.pem
643b9cbc85dSRick Macklem 	 * in rpctls_certdir that is to be used for mutual authentication.
644b9cbc85dSRick Macklem 	 */
645b9cbc85dSRick Macklem 	if (rpctls_cert && certlen > 0) {
646b9cbc85dSRick Macklem 		len = strlcpy(path, rpctls_certdir, sizeof(path));
647b9cbc85dSRick Macklem 		rlen = sizeof(path) - len;
648b9cbc85dSRick Macklem 		if (rlen <= certlen) {
649b9cbc85dSRick Macklem 			SSL_free(ssl);
650b9cbc85dSRick Macklem 			return (NULL);
651b9cbc85dSRick Macklem 		}
652b9cbc85dSRick Macklem 		memcpy(&path[len], certname, certlen);
653b9cbc85dSRick Macklem 		rlen -= certlen;
654b9cbc85dSRick Macklem 		len += certlen;
655b9cbc85dSRick Macklem 		path[len] = '\0';
656b9cbc85dSRick Macklem 		if (strlcpy(&path[len], ".pem", rlen) != 4) {
657b9cbc85dSRick Macklem 			SSL_free(ssl);
658b9cbc85dSRick Macklem 			return (NULL);
659b9cbc85dSRick Macklem 		}
660b9cbc85dSRick Macklem 		ret = SSL_use_certificate_file(ssl, path, SSL_FILETYPE_PEM);
661b9cbc85dSRick Macklem 		if (ret != 1) {
662b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_connect: can't use "
663b9cbc85dSRick Macklem 			    "certificate file path=%s ret=%d\n", path, ret);
664b9cbc85dSRick Macklem 			SSL_free(ssl);
665b9cbc85dSRick Macklem 			return (NULL);
666b9cbc85dSRick Macklem 		}
667b9cbc85dSRick Macklem 		if (strlcpy(&path[len], "key.pem", rlen) != 7) {
668b9cbc85dSRick Macklem 			SSL_free(ssl);
669b9cbc85dSRick Macklem 			return (NULL);
670b9cbc85dSRick Macklem 		}
671b9cbc85dSRick Macklem 		ret = SSL_use_PrivateKey_file(ssl, path, SSL_FILETYPE_PEM);
672b9cbc85dSRick Macklem 		if (ret != 1) {
673b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_connect: Can't use "
674b9cbc85dSRick Macklem 			    "private key path=%s ret=%d\n", path, ret);
675b9cbc85dSRick Macklem 			SSL_free(ssl);
676b9cbc85dSRick Macklem 			return (NULL);
677b9cbc85dSRick Macklem 		}
678b9cbc85dSRick Macklem 	}
679b9cbc85dSRick Macklem 
680b9cbc85dSRick Macklem 	ret = SSL_connect(ssl);
681b9cbc85dSRick Macklem 	if (ret != 1) {
682b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_connect: "
683b9cbc85dSRick Macklem 		    "SSL_connect failed %d\n",
684b9cbc85dSRick Macklem 		    ret);
685b9cbc85dSRick Macklem 		SSL_free(ssl);
686b9cbc85dSRick Macklem 		return (NULL);
687b9cbc85dSRick Macklem 	}
688b9cbc85dSRick Macklem 
689b9cbc85dSRick Macklem 	cert = SSL_get_peer_certificate(ssl);
690b9cbc85dSRick Macklem 	if (cert == NULL) {
691b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_connect: get peer"
692b9cbc85dSRick Macklem 		    " certificate failed\n");
693b9cbc85dSRick Macklem 		SSL_free(ssl);
694b9cbc85dSRick Macklem 		return (NULL);
695b9cbc85dSRick Macklem 	}
696b9cbc85dSRick Macklem 	gethostret = rpctls_gethost(s, sad, hostnam, sizeof(hostnam));
697b9cbc85dSRick Macklem 	if (gethostret == 0)
698b9cbc85dSRick Macklem 		hostnam[0] = '\0';
699b9cbc85dSRick Macklem 	verfret = SSL_get_verify_result(ssl);
700b9cbc85dSRick Macklem 	if (verfret == X509_V_OK && (rpctls_verify_cafile != NULL ||
701b9cbc85dSRick Macklem 	    rpctls_verify_capath != NULL) && (gethostret == 0 ||
702b9cbc85dSRick Macklem 	    rpctls_checkhost(sad, cert, X509_CHECK_FLAG_NO_WILDCARDS) != 1))
703b9cbc85dSRick Macklem 		verfret = X509_V_ERR_HOSTNAME_MISMATCH;
704b9cbc85dSRick Macklem 	if (verfret != X509_V_OK && (rpctls_verify_cafile != NULL ||
705b9cbc85dSRick Macklem 	    rpctls_verify_capath != NULL)) {
706b9cbc85dSRick Macklem 		if (verfret != X509_V_OK) {
707b9cbc85dSRick Macklem 			cp = X509_NAME_oneline(X509_get_issuer_name(cert),
708b9cbc85dSRick Macklem 			    NULL, 0);
709b9cbc85dSRick Macklem 			cp2 = X509_NAME_oneline(X509_get_subject_name(cert),
710b9cbc85dSRick Macklem 			    NULL, 0);
711b9cbc85dSRick Macklem 			if (rpctls_debug_level == 0)
712b9cbc85dSRick Macklem 				syslog(LOG_INFO | LOG_DAEMON,
713b9cbc85dSRick Macklem 				    "rpctls_connect: client IP %s "
714b9cbc85dSRick Macklem 				    "issuerName=%s subjectName=%s verify "
715b9cbc85dSRick Macklem 				    "failed %s\n", hostnam, cp, cp2,
716b9cbc85dSRick Macklem 				    X509_verify_cert_error_string(verfret));
717b9cbc85dSRick Macklem 			else
718b9cbc85dSRick Macklem 				fprintf(stderr,
719b9cbc85dSRick Macklem 				    "rpctls_connect: client IP %s "
720b9cbc85dSRick Macklem 				    "issuerName=%s subjectName=%s verify "
721b9cbc85dSRick Macklem 				    "failed %s\n", hostnam, cp, cp2,
722b9cbc85dSRick Macklem 				    X509_verify_cert_error_string(verfret));
723b9cbc85dSRick Macklem 		}
724b9cbc85dSRick Macklem 		X509_free(cert);
725b9cbc85dSRick Macklem 		SSL_free(ssl);
726b9cbc85dSRick Macklem 		return (NULL);
727b9cbc85dSRick Macklem 	}
728b9cbc85dSRick Macklem 
729b9cbc85dSRick Macklem 	/* Check to see if ktls is enabled on the connection. */
730b9cbc85dSRick Macklem 	ret = BIO_get_ktls_send(SSL_get_wbio(ssl));
731b9cbc85dSRick Macklem 	rpctls_verbose_out("rpctls_connect: BIO_get_ktls_send=%d\n", ret);
732b9cbc85dSRick Macklem 	if (ret != 0) {
733b9cbc85dSRick Macklem 		ret = BIO_get_ktls_recv(SSL_get_rbio(ssl));
734b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_connect: BIO_get_ktls_recv=%d\n",
735b9cbc85dSRick Macklem 		    ret);
736b9cbc85dSRick Macklem 	}
737b9cbc85dSRick Macklem 	if (ret == 0) {
738b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0)
739b9cbc85dSRick Macklem 			syslog(LOG_ERR, "ktls not working\n");
740b9cbc85dSRick Macklem 		else
741b9cbc85dSRick Macklem 			fprintf(stderr, "ktls not working\n");
742b9cbc85dSRick Macklem 		X509_free(cert);
743b9cbc85dSRick Macklem 		SSL_free(ssl);
744b9cbc85dSRick Macklem 		return (NULL);
745b9cbc85dSRick Macklem 	}
746b9cbc85dSRick Macklem 	if (ret == X509_V_OK && (rpctls_verify_cafile != NULL ||
747b9cbc85dSRick Macklem 	    rpctls_verify_capath != NULL) && rpctls_crlfile != NULL)
748b9cbc85dSRick Macklem 		*certp = cert;
749b9cbc85dSRick Macklem 	else
750b9cbc85dSRick Macklem 		X509_free(cert);
751b9cbc85dSRick Macklem 
752b9cbc85dSRick Macklem 	return (ssl);
753b9cbc85dSRick Macklem }
754b9cbc85dSRick Macklem 
755b9cbc85dSRick Macklem static void
756b9cbc85dSRick Macklem rpctls_huphandler(int sig __unused)
757b9cbc85dSRick Macklem {
758b9cbc85dSRick Macklem 
759b9cbc85dSRick Macklem 	rpctls_gothup = true;
760b9cbc85dSRick Macklem }
761