1b9cbc85dSRick Macklem /*-
2b9cbc85dSRick Macklem  * SPDX-License-Identifier: BSD-2-Clause-FreeBSD
3b9cbc85dSRick Macklem  *
4b9cbc85dSRick Macklem  * Copyright (c) 2008 Isilon Inc http://www.isilon.com/
5b9cbc85dSRick Macklem  * Authors: Doug Rabson <dfr@rabson.org>
6b9cbc85dSRick Macklem  * Developed with Red Inc: Alfred Perlstein <alfred@freebsd.org>
7b9cbc85dSRick Macklem  *
8b9cbc85dSRick Macklem  * Redistribution and use in source and binary forms, with or without
9b9cbc85dSRick Macklem  * modification, are permitted provided that the following conditions
10b9cbc85dSRick Macklem  * are met:
11b9cbc85dSRick Macklem  * 1. Redistributions of source code must retain the above copyright
12b9cbc85dSRick Macklem  *    notice, this list of conditions and the following disclaimer.
13b9cbc85dSRick Macklem  * 2. Redistributions in binary form must reproduce the above copyright
14b9cbc85dSRick Macklem  *    notice, this list of conditions and the following disclaimer in the
15b9cbc85dSRick Macklem  *    documentation and/or other materials provided with the distribution.
16b9cbc85dSRick Macklem  *
17b9cbc85dSRick Macklem  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
18b9cbc85dSRick Macklem  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
19b9cbc85dSRick Macklem  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
20b9cbc85dSRick Macklem  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
21b9cbc85dSRick Macklem  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
22b9cbc85dSRick Macklem  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
23b9cbc85dSRick Macklem  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
24b9cbc85dSRick Macklem  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
25b9cbc85dSRick Macklem  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
26b9cbc85dSRick Macklem  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
27b9cbc85dSRick Macklem  * SUCH DAMAGE.
28b9cbc85dSRick Macklem  */
29b9cbc85dSRick Macklem 
30b9cbc85dSRick Macklem /*
31b9cbc85dSRick Macklem  * Extensively modified from /usr/src/usr.sbin/gssd.c r344402 for
32b9cbc85dSRick Macklem  * the client side of kernel RPC-over-TLS by Rick Macklem.
33b9cbc85dSRick Macklem  */
34b9cbc85dSRick Macklem 
35b9cbc85dSRick Macklem #include <sys/cdefs.h>
36b9cbc85dSRick Macklem __FBSDID("$FreeBSD$");
37b9cbc85dSRick Macklem 
38b9cbc85dSRick Macklem #include <sys/param.h>
39b9cbc85dSRick Macklem #include <sys/types.h>
40b9cbc85dSRick Macklem #include <sys/queue.h>
41b9cbc85dSRick Macklem #include <sys/linker.h>
42b9cbc85dSRick Macklem #include <sys/module.h>
43b9cbc85dSRick Macklem #include <sys/stat.h>
44b9cbc85dSRick Macklem #include <sys/sysctl.h>
45b9cbc85dSRick Macklem #include <sys/syslog.h>
46b9cbc85dSRick Macklem #include <sys/time.h>
47b9cbc85dSRick Macklem #include <err.h>
48b9cbc85dSRick Macklem #include <getopt.h>
49b9cbc85dSRick Macklem #include <libutil.h>
50b9cbc85dSRick Macklem #include <netdb.h>
51b9cbc85dSRick Macklem #include <signal.h>
52b9cbc85dSRick Macklem #include <stdarg.h>
53b9cbc85dSRick Macklem #include <stdbool.h>
54b9cbc85dSRick Macklem #include <stdio.h>
55b9cbc85dSRick Macklem #include <stdlib.h>
56b9cbc85dSRick Macklem #include <string.h>
57b9cbc85dSRick Macklem #include <unistd.h>
58b9cbc85dSRick Macklem 
59b9cbc85dSRick Macklem #include <rpc/rpc.h>
60b9cbc85dSRick Macklem #include <rpc/rpc_com.h>
61b9cbc85dSRick Macklem #include <rpc/rpcsec_tls.h>
62b9cbc85dSRick Macklem 
63b9cbc85dSRick Macklem #include <openssl/opensslconf.h>
64b9cbc85dSRick Macklem #include <openssl/bio.h>
65b9cbc85dSRick Macklem #include <openssl/ssl.h>
66b9cbc85dSRick Macklem #include <openssl/err.h>
67b9cbc85dSRick Macklem #include <openssl/x509v3.h>
68b9cbc85dSRick Macklem 
69b9cbc85dSRick Macklem #include "rpctlscd.h"
70b9cbc85dSRick Macklem #include "rpc.tlscommon.h"
71b9cbc85dSRick Macklem 
72b9cbc85dSRick Macklem #ifndef _PATH_RPCTLSCDSOCK
73b9cbc85dSRick Macklem #define _PATH_RPCTLSCDSOCK	"/var/run/rpc.tlsclntd.sock"
74b9cbc85dSRick Macklem #endif
75b9cbc85dSRick Macklem #ifndef	_PATH_CERTANDKEY
76b9cbc85dSRick Macklem #define	_PATH_CERTANDKEY	"/etc/rpc.tlsclntd/"
77b9cbc85dSRick Macklem #endif
78b9cbc85dSRick Macklem #ifndef	_PATH_RPCTLSCDPID
79b9cbc85dSRick Macklem #define	_PATH_RPCTLSCDPID	"/var/run/rpc.tlsclntd.pid"
80b9cbc85dSRick Macklem #endif
81b9cbc85dSRick Macklem 
82b9cbc85dSRick Macklem /* Global variables also used by rpc.tlscommon.c. */
83b9cbc85dSRick Macklem int			rpctls_debug_level;
84b9cbc85dSRick Macklem bool			rpctls_verbose;
85b9cbc85dSRick Macklem SSL_CTX			*rpctls_ctx = NULL;
86b9cbc85dSRick Macklem const char		*rpctls_verify_cafile = NULL;
87b9cbc85dSRick Macklem const char		*rpctls_verify_capath = NULL;
88b9cbc85dSRick Macklem char			*rpctls_crlfile = NULL;
89b9cbc85dSRick Macklem bool			rpctls_cert = false;
90b9cbc85dSRick Macklem bool			rpctls_gothup = false;
91b9cbc85dSRick Macklem struct ssl_list		rpctls_ssllist;
92b9cbc85dSRick Macklem 
93b9cbc85dSRick Macklem static struct pidfh	*rpctls_pfh = NULL;
94b9cbc85dSRick Macklem static const char	*rpctls_certdir = _PATH_CERTANDKEY;
95b9cbc85dSRick Macklem static const char	*rpctls_ciphers = NULL;
96b9cbc85dSRick Macklem static uint64_t		rpctls_ssl_refno = 0;
97b9cbc85dSRick Macklem static uint64_t		rpctls_ssl_sec = 0;
98b9cbc85dSRick Macklem static uint64_t		rpctls_ssl_usec = 0;
99b9cbc85dSRick Macklem 
100b9cbc85dSRick Macklem static void		rpctlscd_terminate(int);
101b9cbc85dSRick Macklem static SSL_CTX		*rpctls_setupcl_ssl(void);
102b9cbc85dSRick Macklem static SSL		*rpctls_connect(SSL_CTX *ctx, int s, char *certname,
103b9cbc85dSRick Macklem 			    u_int certlen, X509 **certp);
104b9cbc85dSRick Macklem static void		rpctls_huphandler(int sig __unused);
105b9cbc85dSRick Macklem 
106b9cbc85dSRick Macklem extern void rpctlscd_1(struct svc_req *rqstp, SVCXPRT *transp);
107b9cbc85dSRick Macklem 
108b9cbc85dSRick Macklem static struct option longopts[] = {
109b9cbc85dSRick Macklem 	{ "certdir",		required_argument,	NULL,	'D' },
110b9cbc85dSRick Macklem 	{ "ciphers",		required_argument,	NULL,	'C' },
111b9cbc85dSRick Macklem 	{ "debuglevel",		no_argument,		NULL,	'd' },
112b9cbc85dSRick Macklem 	{ "verifylocs",		required_argument,	NULL,	'l' },
113b9cbc85dSRick Macklem 	{ "mutualverf",		no_argument,		NULL,	'm' },
114b9cbc85dSRick Macklem 	{ "verifydir",		required_argument,	NULL,	'p' },
115b9cbc85dSRick Macklem 	{ "crl",		required_argument,	NULL,	'r' },
116b9cbc85dSRick Macklem 	{ "verbose",		no_argument,		NULL,	'v' },
117b9cbc85dSRick Macklem 	{ NULL,			0,			NULL,	0  }
118b9cbc85dSRick Macklem };
119b9cbc85dSRick Macklem 
120b9cbc85dSRick Macklem int
121b9cbc85dSRick Macklem main(int argc, char **argv)
122b9cbc85dSRick Macklem {
123b9cbc85dSRick Macklem 	/*
124b9cbc85dSRick Macklem 	 * We provide an RPC service on a local-domain socket. The
125b9cbc85dSRick Macklem 	 * kernel rpctls code will upcall to this daemon to do the initial
126b9cbc85dSRick Macklem 	 * TLS handshake.
127b9cbc85dSRick Macklem 	 */
128b9cbc85dSRick Macklem 	struct sockaddr_un sun;
129b9cbc85dSRick Macklem 	int ch, fd, oldmask;
130b9cbc85dSRick Macklem 	SVCXPRT *xprt;
131b9cbc85dSRick Macklem 	bool tls_enable;
132b9cbc85dSRick Macklem 	struct timeval tm;
133b9cbc85dSRick Macklem 	struct timezone tz;
134b9cbc85dSRick Macklem 	pid_t otherpid;
135b9cbc85dSRick Macklem 	size_t tls_enable_len;
136b9cbc85dSRick Macklem 
137b9cbc85dSRick Macklem 	/* Check that another rpctlscd isn't already running. */
138b9cbc85dSRick Macklem 	rpctls_pfh = pidfile_open(_PATH_RPCTLSCDPID, 0600, &otherpid);
139b9cbc85dSRick Macklem 	if (rpctls_pfh == NULL) {
140b9cbc85dSRick Macklem 		if (errno == EEXIST)
141b9cbc85dSRick Macklem 			errx(1, "rpctlscd already running, pid: %d.", otherpid);
142b9cbc85dSRick Macklem 		warn("cannot open or create pidfile");
143b9cbc85dSRick Macklem 	}
144b9cbc85dSRick Macklem 
145b9cbc85dSRick Macklem 	/* Check to see that the ktls is enabled. */
146b9cbc85dSRick Macklem 	tls_enable_len = sizeof(tls_enable);
147b9cbc85dSRick Macklem 	if (sysctlbyname("kern.ipc.tls.enable", &tls_enable, &tls_enable_len,
148b9cbc85dSRick Macklem 	    NULL, 0) != 0 || !tls_enable)
149b9cbc85dSRick Macklem 		errx(1, "Kernel TLS not enabled");
150b9cbc85dSRick Macklem 
151b9cbc85dSRick Macklem 	/* Get the time when this daemon is started. */
152b9cbc85dSRick Macklem 	gettimeofday(&tm, &tz);
153b9cbc85dSRick Macklem 	rpctls_ssl_sec = tm.tv_sec;
154b9cbc85dSRick Macklem 	rpctls_ssl_usec = tm.tv_usec;
155b9cbc85dSRick Macklem 
156b9cbc85dSRick Macklem 	rpctls_verbose = false;
157b9cbc85dSRick Macklem 	while ((ch = getopt_long(argc, argv, "CD:dl:mp:r:v", longopts, NULL)) !=
158b9cbc85dSRick Macklem 	    -1) {
159b9cbc85dSRick Macklem 		switch (ch) {
160b9cbc85dSRick Macklem 		case 'C':
161b9cbc85dSRick Macklem 			rpctls_ciphers = optarg;
162b9cbc85dSRick Macklem 			break;
163b9cbc85dSRick Macklem 		case 'D':
164b9cbc85dSRick Macklem 			rpctls_certdir = optarg;
165b9cbc85dSRick Macklem 			break;
166b9cbc85dSRick Macklem 		case 'd':
167b9cbc85dSRick Macklem 			rpctls_debug_level++;
168b9cbc85dSRick Macklem 			break;
169b9cbc85dSRick Macklem 		case 'l':
170b9cbc85dSRick Macklem 			rpctls_verify_cafile = optarg;
171b9cbc85dSRick Macklem 			break;
172b9cbc85dSRick Macklem 		case 'm':
173b9cbc85dSRick Macklem 			rpctls_cert = true;
174b9cbc85dSRick Macklem 			break;
175b9cbc85dSRick Macklem 		case 'p':
176b9cbc85dSRick Macklem 			rpctls_verify_capath = optarg;
177b9cbc85dSRick Macklem 			break;
178b9cbc85dSRick Macklem 		case 'r':
179b9cbc85dSRick Macklem 			rpctls_crlfile = optarg;
180b9cbc85dSRick Macklem 			break;
181b9cbc85dSRick Macklem 		case 'v':
182b9cbc85dSRick Macklem 			rpctls_verbose = true;
183b9cbc85dSRick Macklem 			break;
184b9cbc85dSRick Macklem 		default:
185b9cbc85dSRick Macklem 			fprintf(stderr, "usage: %s "
186b9cbc85dSRick Macklem 			    "[-C/--ciphers preferred_ciphers] "
187b9cbc85dSRick Macklem 			    "[-D/--certdir certdir] [-d/--debuglevel] "
188b9cbc85dSRick Macklem 			    "[-l/--verifylocs CAfile] [-m/--mutualverf] "
189b9cbc85dSRick Macklem 			    "[-p/--verifydir CApath] [-r/--crl CRLfile] "
190b9cbc85dSRick Macklem 			    "[-v/--verbose]\n", argv[0]);
191b9cbc85dSRick Macklem 			exit(1);
192b9cbc85dSRick Macklem 			break;
193b9cbc85dSRick Macklem 		}
194b9cbc85dSRick Macklem 	}
195b9cbc85dSRick Macklem 	if (rpctls_crlfile != NULL && rpctls_verify_cafile == NULL &&
196b9cbc85dSRick Macklem 	    rpctls_verify_capath == NULL)
197b9cbc85dSRick Macklem 		errx(1, "-r requires the -l <CAfile> and/or "
198b9cbc85dSRick Macklem 		    "-p <CApath> options");
199b9cbc85dSRick Macklem 
200b9cbc85dSRick Macklem 	if (modfind("krpc") < 0) {
201b9cbc85dSRick Macklem 		/* Not present in kernel, try loading it */
202b9cbc85dSRick Macklem 		if (kldload("krpc") < 0 || modfind("krpc") < 0)
203b9cbc85dSRick Macklem 			errx(1, "Kernel RPC is not available");
204b9cbc85dSRick Macklem 	}
205b9cbc85dSRick Macklem 
206b9cbc85dSRick Macklem 	/*
207b9cbc85dSRick Macklem 	 * Set up the SSL_CTX *.
208b9cbc85dSRick Macklem 	 * Do it now, before daemonizing, in case the private key
209b9cbc85dSRick Macklem 	 * is encrypted and requires a passphrase to be entered.
210b9cbc85dSRick Macklem 	 */
211b9cbc85dSRick Macklem 	rpctls_ctx = rpctls_setupcl_ssl();
212b9cbc85dSRick Macklem 	if (rpctls_ctx == NULL) {
213b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
214b9cbc85dSRick Macklem 			syslog(LOG_ERR, "Can't set up TLS context");
215b9cbc85dSRick Macklem 			exit(1);
216b9cbc85dSRick Macklem 		}
217b9cbc85dSRick Macklem 		err(1, "Can't set up TLS context");
218b9cbc85dSRick Macklem 	}
219b9cbc85dSRick Macklem 	LIST_INIT(&rpctls_ssllist);
220b9cbc85dSRick Macklem 
221b9cbc85dSRick Macklem 	if (!rpctls_debug_level) {
222b9cbc85dSRick Macklem 		if (daemon(0, 0) != 0)
223b9cbc85dSRick Macklem 			err(1, "Can't daemonize");
224b9cbc85dSRick Macklem 		signal(SIGINT, SIG_IGN);
225b9cbc85dSRick Macklem 		signal(SIGQUIT, SIG_IGN);
226b9cbc85dSRick Macklem 		signal(SIGHUP, SIG_IGN);
227b9cbc85dSRick Macklem 	}
228b9cbc85dSRick Macklem 	signal(SIGTERM, rpctlscd_terminate);
229b9cbc85dSRick Macklem 	signal(SIGPIPE, SIG_IGN);
230b9cbc85dSRick Macklem 	signal(SIGHUP, rpctls_huphandler);
231b9cbc85dSRick Macklem 
232b9cbc85dSRick Macklem 	pidfile_write(rpctls_pfh);
233b9cbc85dSRick Macklem 
234b9cbc85dSRick Macklem 	memset(&sun, 0, sizeof sun);
235b9cbc85dSRick Macklem 	sun.sun_family = AF_LOCAL;
236b9cbc85dSRick Macklem 	unlink(_PATH_RPCTLSCDSOCK);
237b9cbc85dSRick Macklem 	strcpy(sun.sun_path, _PATH_RPCTLSCDSOCK);
238b9cbc85dSRick Macklem 	sun.sun_len = SUN_LEN(&sun);
239b9cbc85dSRick Macklem 	fd = socket(AF_LOCAL, SOCK_STREAM, 0);
240b9cbc85dSRick Macklem 	if (fd < 0) {
241b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
242b9cbc85dSRick Macklem 			syslog(LOG_ERR, "Can't create local rpctlscd socket");
243b9cbc85dSRick Macklem 			exit(1);
244b9cbc85dSRick Macklem 		}
245b9cbc85dSRick Macklem 		err(1, "Can't create local rpctlscd socket");
246b9cbc85dSRick Macklem 	}
247b9cbc85dSRick Macklem 	oldmask = umask(S_IXUSR|S_IRWXG|S_IRWXO);
248b9cbc85dSRick Macklem 	if (bind(fd, (struct sockaddr *)&sun, sun.sun_len) < 0) {
249b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
250b9cbc85dSRick Macklem 			syslog(LOG_ERR, "Can't bind local rpctlscd socket");
251b9cbc85dSRick Macklem 			exit(1);
252b9cbc85dSRick Macklem 		}
253b9cbc85dSRick Macklem 		err(1, "Can't bind local rpctlscd socket");
254b9cbc85dSRick Macklem 	}
255b9cbc85dSRick Macklem 	umask(oldmask);
256b9cbc85dSRick Macklem 	if (listen(fd, SOMAXCONN) < 0) {
257b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
258b9cbc85dSRick Macklem 			syslog(LOG_ERR,
259b9cbc85dSRick Macklem 			    "Can't listen on local rpctlscd socket");
260b9cbc85dSRick Macklem 			exit(1);
261b9cbc85dSRick Macklem 		}
262b9cbc85dSRick Macklem 		err(1, "Can't listen on local rpctlscd socket");
263b9cbc85dSRick Macklem 	}
264b9cbc85dSRick Macklem 	xprt = svc_vc_create(fd, RPC_MAXDATASIZE, RPC_MAXDATASIZE);
265b9cbc85dSRick Macklem 	if (!xprt) {
266b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
267b9cbc85dSRick Macklem 			syslog(LOG_ERR,
268b9cbc85dSRick Macklem 			    "Can't create transport for local rpctlscd socket");
269b9cbc85dSRick Macklem 			exit(1);
270b9cbc85dSRick Macklem 		}
271b9cbc85dSRick Macklem 		err(1, "Can't create transport for local rpctlscd socket");
272b9cbc85dSRick Macklem 	}
273b9cbc85dSRick Macklem 	if (!svc_reg(xprt, RPCTLSCD, RPCTLSCDVERS, rpctlscd_1, NULL)) {
274b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0) {
275b9cbc85dSRick Macklem 			syslog(LOG_ERR,
276b9cbc85dSRick Macklem 			    "Can't register service for local rpctlscd socket");
277b9cbc85dSRick Macklem 			exit(1);
278b9cbc85dSRick Macklem 		}
279b9cbc85dSRick Macklem 		err(1, "Can't register service for local rpctlscd socket");
280b9cbc85dSRick Macklem 	}
281b9cbc85dSRick Macklem 
282b9cbc85dSRick Macklem 	rpctls_syscall(RPCTLS_SYSC_CLSETPATH, _PATH_RPCTLSCDSOCK);
283b9cbc85dSRick Macklem 
284b9cbc85dSRick Macklem 	rpctls_svc_run();
285b9cbc85dSRick Macklem 
286b9cbc85dSRick Macklem 	rpctls_syscall(RPCTLS_SYSC_CLSHUTDOWN, "");
287b9cbc85dSRick Macklem 
288b9cbc85dSRick Macklem 	SSL_CTX_free(rpctls_ctx);
289b9cbc85dSRick Macklem 	EVP_cleanup();
290b9cbc85dSRick Macklem 	return (0);
291b9cbc85dSRick Macklem }
292b9cbc85dSRick Macklem 
293b9cbc85dSRick Macklem bool_t
294b9cbc85dSRick Macklem rpctlscd_null_1_svc(__unused void *argp, __unused void *result,
295b9cbc85dSRick Macklem     __unused struct svc_req *rqstp)
296b9cbc85dSRick Macklem {
297b9cbc85dSRick Macklem 
298b9cbc85dSRick Macklem 	rpctls_verbose_out("rpctlscd_null: done\n");
299b9cbc85dSRick Macklem 	return (TRUE);
300b9cbc85dSRick Macklem }
301b9cbc85dSRick Macklem 
302b9cbc85dSRick Macklem bool_t
303b9cbc85dSRick Macklem rpctlscd_connect_1_svc(struct rpctlscd_connect_arg *argp,
304b9cbc85dSRick Macklem     struct rpctlscd_connect_res *result, __unused struct svc_req *rqstp)
305b9cbc85dSRick Macklem {
306b9cbc85dSRick Macklem 	int s;
307b9cbc85dSRick Macklem 	SSL *ssl;
308b9cbc85dSRick Macklem 	struct ssl_entry *newslp;
309b9cbc85dSRick Macklem 	X509 *cert;
310b9cbc85dSRick Macklem 
311b9cbc85dSRick Macklem 	rpctls_verbose_out("rpctlsd_connect: started\n");
312b9cbc85dSRick Macklem 	/* Get the socket fd from the kernel. */
313b9cbc85dSRick Macklem 	s = rpctls_syscall(RPCTLS_SYSC_CLSOCKET, "");
314b9cbc85dSRick Macklem 	if (s < 0) {
315b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_NOSOCKET;
316b9cbc85dSRick Macklem 		return (TRUE);
317b9cbc85dSRick Macklem 	}
318b9cbc85dSRick Macklem 
319b9cbc85dSRick Macklem 	/* Do a TLS connect handshake. */
320b9cbc85dSRick Macklem 	ssl = rpctls_connect(rpctls_ctx, s, argp->certname.certname_val,
321b9cbc85dSRick Macklem 	    argp->certname.certname_len, &cert);
322b9cbc85dSRick Macklem 	if (ssl == NULL) {
323b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctlsd_connect: can't do TLS "
324b9cbc85dSRick Macklem 		    "handshake\n");
325b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_NOSSL;
326b9cbc85dSRick Macklem 	} else {
327b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_OK;
328b9cbc85dSRick Macklem 		result->sec = rpctls_ssl_sec;
329b9cbc85dSRick Macklem 		result->usec = rpctls_ssl_usec;
330b9cbc85dSRick Macklem 		result->ssl = ++rpctls_ssl_refno;
331b9cbc85dSRick Macklem 		/* Hard to believe this will ever wrap around.. */
332b9cbc85dSRick Macklem 		if (rpctls_ssl_refno == 0)
333b9cbc85dSRick Macklem 			result->ssl = ++rpctls_ssl_refno;
334b9cbc85dSRick Macklem 	}
335b9cbc85dSRick Macklem 
336b9cbc85dSRick Macklem 	if (ssl == NULL) {
337b9cbc85dSRick Macklem 		/*
338b9cbc85dSRick Macklem 		 * For RPC-over-TLS, this upcall is expected
339b9cbc85dSRick Macklem 		 * to close off the socket.
340b9cbc85dSRick Macklem 		 */
341b9cbc85dSRick Macklem 		close(s);
342b9cbc85dSRick Macklem 		return (TRUE);
343b9cbc85dSRick Macklem 	}
344b9cbc85dSRick Macklem 
345b9cbc85dSRick Macklem 	/* Maintain list of all current SSL *'s */
346b9cbc85dSRick Macklem 	newslp = malloc(sizeof(*newslp));
347b9cbc85dSRick Macklem 	newslp->refno = rpctls_ssl_refno;
348b9cbc85dSRick Macklem 	newslp->s = s;
349b9cbc85dSRick Macklem 	newslp->shutoff = false;
350b9cbc85dSRick Macklem 	newslp->ssl = ssl;
351b9cbc85dSRick Macklem 	newslp->cert = cert;
352b9cbc85dSRick Macklem 	LIST_INSERT_HEAD(&rpctls_ssllist, newslp, next);
353b9cbc85dSRick Macklem 	return (TRUE);
354b9cbc85dSRick Macklem }
355b9cbc85dSRick Macklem 
356b9cbc85dSRick Macklem bool_t
357b9cbc85dSRick Macklem rpctlscd_handlerecord_1_svc(struct rpctlscd_handlerecord_arg *argp,
358b9cbc85dSRick Macklem     struct rpctlscd_handlerecord_res *result, __unused struct svc_req *rqstp)
359b9cbc85dSRick Macklem {
360b9cbc85dSRick Macklem 	struct ssl_entry *slp;
361b9cbc85dSRick Macklem 	int ret;
362b9cbc85dSRick Macklem 	char junk;
363b9cbc85dSRick Macklem 
364b9cbc85dSRick Macklem 	slp = NULL;
365b9cbc85dSRick Macklem 	if (argp->sec == rpctls_ssl_sec && argp->usec ==
366b9cbc85dSRick Macklem 	    rpctls_ssl_usec) {
367b9cbc85dSRick Macklem 		LIST_FOREACH(slp, &rpctls_ssllist, next) {
368b9cbc85dSRick Macklem 			if (slp->refno == argp->ssl)
369b9cbc85dSRick Macklem 				break;
370b9cbc85dSRick Macklem 		}
371b9cbc85dSRick Macklem 	}
372b9cbc85dSRick Macklem 
373b9cbc85dSRick Macklem 	if (slp != NULL) {
374b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctlscd_handlerecord fd=%d\n",
375b9cbc85dSRick Macklem 		    slp->s);
376b9cbc85dSRick Macklem 		/*
377b9cbc85dSRick Macklem 		 * An SSL_read() of 0 bytes should fail, but it should
378b9cbc85dSRick Macklem 		 * handle the non-application data record before doing so.
379b9cbc85dSRick Macklem 		 */
380b9cbc85dSRick Macklem 		ret = SSL_read(slp->ssl, &junk, 0);
381b9cbc85dSRick Macklem 		if (ret <= 0) {
382b9cbc85dSRick Macklem 			/* Check to see if this was a close alert. */
383b9cbc85dSRick Macklem 			ret = SSL_get_shutdown(slp->ssl);
384b9cbc85dSRick Macklem 			if ((ret & (SSL_SENT_SHUTDOWN |
385b9cbc85dSRick Macklem 			    SSL_RECEIVED_SHUTDOWN)) == SSL_RECEIVED_SHUTDOWN)
386b9cbc85dSRick Macklem 				SSL_shutdown(slp->ssl);
387b9cbc85dSRick Macklem 		} else {
388b9cbc85dSRick Macklem 			if (rpctls_debug_level == 0)
389b9cbc85dSRick Macklem 				syslog(LOG_ERR, "SSL_read returned %d", ret);
390b9cbc85dSRick Macklem 			else
391b9cbc85dSRick Macklem 				fprintf(stderr, "SSL_read returned %d\n", ret);
392b9cbc85dSRick Macklem 		}
393b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_OK;
394b9cbc85dSRick Macklem 	} else
395b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_NOSSL;
396b9cbc85dSRick Macklem 	return (TRUE);
397b9cbc85dSRick Macklem }
398b9cbc85dSRick Macklem 
399b9cbc85dSRick Macklem bool_t
400b9cbc85dSRick Macklem rpctlscd_disconnect_1_svc(struct rpctlscd_disconnect_arg *argp,
401b9cbc85dSRick Macklem     struct rpctlscd_disconnect_res *result, __unused struct svc_req *rqstp)
402b9cbc85dSRick Macklem {
403b9cbc85dSRick Macklem 	struct ssl_entry *slp;
404b9cbc85dSRick Macklem 	int ret;
405b9cbc85dSRick Macklem 
406b9cbc85dSRick Macklem 	slp = NULL;
407b9cbc85dSRick Macklem 	if (argp->sec == rpctls_ssl_sec && argp->usec ==
408b9cbc85dSRick Macklem 	    rpctls_ssl_usec) {
409b9cbc85dSRick Macklem 		LIST_FOREACH(slp, &rpctls_ssllist, next) {
410b9cbc85dSRick Macklem 			if (slp->refno == argp->ssl)
411b9cbc85dSRick Macklem 				break;
412b9cbc85dSRick Macklem 		}
413b9cbc85dSRick Macklem 	}
414b9cbc85dSRick Macklem 
415b9cbc85dSRick Macklem 	if (slp != NULL) {
416b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctlscd_disconnect: fd=%d closed\n",
417b9cbc85dSRick Macklem 		    slp->s);
418b9cbc85dSRick Macklem 		LIST_REMOVE(slp, next);
419b9cbc85dSRick Macklem 		if (!slp->shutoff) {
420b9cbc85dSRick Macklem 			ret = SSL_get_shutdown(slp->ssl);
421b9cbc85dSRick Macklem 			/*
422b9cbc85dSRick Macklem 			 * Do an SSL_shutdown() unless a close alert has
423b9cbc85dSRick Macklem 			 * already been sent.
424b9cbc85dSRick Macklem 			 */
425b9cbc85dSRick Macklem 			if ((ret & SSL_SENT_SHUTDOWN) == 0)
426b9cbc85dSRick Macklem 				SSL_shutdown(slp->ssl);
427b9cbc85dSRick Macklem 		}
428b9cbc85dSRick Macklem 		SSL_free(slp->ssl);
429b9cbc85dSRick Macklem 		if (slp->cert != NULL)
430b9cbc85dSRick Macklem 			X509_free(slp->cert);
431b9cbc85dSRick Macklem 		/*
432b9cbc85dSRick Macklem 		 * For RPC-over-TLS, this upcall is expected
433b9cbc85dSRick Macklem 		 * to close off the socket.
434b9cbc85dSRick Macklem 		 */
435b9cbc85dSRick Macklem 		if (!slp->shutoff)
436b9cbc85dSRick Macklem 			shutdown(slp->s, SHUT_WR);
437b9cbc85dSRick Macklem 		close(slp->s);
438b9cbc85dSRick Macklem 		free(slp);
439b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_OK;
440b9cbc85dSRick Macklem 	} else
441b9cbc85dSRick Macklem 		result->reterr = RPCTLSERR_NOCLOSE;
442b9cbc85dSRick Macklem 	return (TRUE);
443b9cbc85dSRick Macklem }
444b9cbc85dSRick Macklem 
445b9cbc85dSRick Macklem int
446b9cbc85dSRick Macklem rpctlscd_1_freeresult(__unused SVCXPRT *transp, __unused xdrproc_t xdr_result,
447b9cbc85dSRick Macklem     __unused caddr_t result)
448b9cbc85dSRick Macklem {
449b9cbc85dSRick Macklem 
450b9cbc85dSRick Macklem 	return (TRUE);
451b9cbc85dSRick Macklem }
452b9cbc85dSRick Macklem 
453b9cbc85dSRick Macklem static void
454b9cbc85dSRick Macklem rpctlscd_terminate(int sig __unused)
455b9cbc85dSRick Macklem {
456b9cbc85dSRick Macklem 
457b9cbc85dSRick Macklem 	rpctls_syscall(RPCTLS_SYSC_CLSHUTDOWN, "");
458b9cbc85dSRick Macklem 	pidfile_remove(rpctls_pfh);
459b9cbc85dSRick Macklem 	exit(0);
460b9cbc85dSRick Macklem }
461b9cbc85dSRick Macklem 
462b9cbc85dSRick Macklem static SSL_CTX *
463b9cbc85dSRick Macklem rpctls_setupcl_ssl(void)
464b9cbc85dSRick Macklem {
465b9cbc85dSRick Macklem 	SSL_CTX *ctx;
466b9cbc85dSRick Macklem 	long flags;
467b9cbc85dSRick Macklem 	char path[PATH_MAX];
468b9cbc85dSRick Macklem 	size_t len, rlen;
469b9cbc85dSRick Macklem 	int ret;
470b9cbc85dSRick Macklem 
471b9cbc85dSRick Macklem 	SSL_library_init();
472b9cbc85dSRick Macklem 	SSL_load_error_strings();
473b9cbc85dSRick Macklem 	OpenSSL_add_all_algorithms();
474b9cbc85dSRick Macklem 
475b9cbc85dSRick Macklem 	ctx = SSL_CTX_new(TLS_client_method());
476b9cbc85dSRick Macklem 	if (ctx == NULL) {
477b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_setupcl_ssl: SSL_CTX_new "
478b9cbc85dSRick Macklem 		    "failed\n");
479b9cbc85dSRick Macklem 		return (NULL);
480b9cbc85dSRick Macklem 	}
481b9cbc85dSRick Macklem 	SSL_CTX_set_ecdh_auto(ctx, 1);
482b9cbc85dSRick Macklem 
483b9cbc85dSRick Macklem 	if (rpctls_ciphers != NULL) {
484b9cbc85dSRick Macklem 		/*
485b9cbc85dSRick Macklem 		 * Set preferred ciphers, since KERN_TLS only supports a
486b9cbc85dSRick Macklem 		 * few of them.
487b9cbc85dSRick Macklem 		 */
488b9cbc85dSRick Macklem 		ret = SSL_CTX_set_cipher_list(ctx, rpctls_ciphers);
489b9cbc85dSRick Macklem 		if (ret == 0) {
490b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_setupcl_ssl: "
491b9cbc85dSRick Macklem 			    "SSL_CTX_set_cipher_list failed: %s\n",
492b9cbc85dSRick Macklem 			    rpctls_ciphers);
493b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
494b9cbc85dSRick Macklem 			return (NULL);
495b9cbc85dSRick Macklem 		}
496b9cbc85dSRick Macklem 	}
497b9cbc85dSRick Macklem 
498b9cbc85dSRick Macklem 	/*
499b9cbc85dSRick Macklem 	 * If rpctls_cert is true, a certificate and key exists in
500b9cbc85dSRick Macklem 	 * rpctls_certdir, so that it can do mutual authentication.
501b9cbc85dSRick Macklem 	 */
502b9cbc85dSRick Macklem 	if (rpctls_cert) {
503b9cbc85dSRick Macklem 		/* Get the cert.pem and certkey.pem files. */
504b9cbc85dSRick Macklem 		len = strlcpy(path, rpctls_certdir, sizeof(path));
505b9cbc85dSRick Macklem 		rlen = sizeof(path) - len;
506b9cbc85dSRick Macklem 		if (strlcpy(&path[len], "cert.pem", rlen) != 8) {
507b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
508b9cbc85dSRick Macklem 			return (NULL);
509b9cbc85dSRick Macklem 		}
510b9cbc85dSRick Macklem 		ret = SSL_CTX_use_certificate_file(ctx, path,
511b9cbc85dSRick Macklem 		    SSL_FILETYPE_PEM);
512b9cbc85dSRick Macklem 		if (ret != 1) {
513b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_setupcl_ssl: can't use "
514b9cbc85dSRick Macklem 			    "certificate file path=%s ret=%d\n", path, ret);
515b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
516b9cbc85dSRick Macklem 			return (NULL);
517b9cbc85dSRick Macklem 		}
518b9cbc85dSRick Macklem 		if (strlcpy(&path[len], "certkey.pem", rlen) != 11) {
519b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
520b9cbc85dSRick Macklem 			return (NULL);
521b9cbc85dSRick Macklem 		}
522b9cbc85dSRick Macklem 		ret = SSL_CTX_use_PrivateKey_file(ctx, path,
523b9cbc85dSRick Macklem 		    SSL_FILETYPE_PEM);
524b9cbc85dSRick Macklem 		if (ret != 1) {
525b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_setupcl_ssl: Can't use "
526b9cbc85dSRick Macklem 			    "private key path=%s ret=%d\n", path, ret);
527b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
528b9cbc85dSRick Macklem 			return (NULL);
529b9cbc85dSRick Macklem 		}
530b9cbc85dSRick Macklem 	}
531b9cbc85dSRick Macklem 
532b9cbc85dSRick Macklem 	if (rpctls_verify_cafile != NULL || rpctls_verify_capath != NULL) {
533b9cbc85dSRick Macklem 		if (rpctls_crlfile != NULL) {
534b9cbc85dSRick Macklem 			ret = rpctls_loadcrlfile(ctx);
535b9cbc85dSRick Macklem 			if (ret == 0) {
536b9cbc85dSRick Macklem 				rpctls_verbose_out("rpctls_setupcl_ssl: "
537b9cbc85dSRick Macklem 				    "Load CRLfile failed\n");
538b9cbc85dSRick Macklem 				SSL_CTX_free(ctx);
539b9cbc85dSRick Macklem 				return (NULL);
540b9cbc85dSRick Macklem 			}
541b9cbc85dSRick Macklem 		}
542b9cbc85dSRick Macklem #if OPENSSL_VERSION_NUMBER >= 0x30000000
543b9cbc85dSRick Macklem 		ret = 1;
544b9cbc85dSRick Macklem 		if (rpctls_verify_cafile != NULL)
545b9cbc85dSRick Macklem 			ret = SSL_CTX_load_verify_file(ctx,
546b9cbc85dSRick Macklem 			    rpctls_verify_cafile);
547b9cbc85dSRick Macklem 		if (ret != 0 && rpctls_verify_capath != NULL)
548b9cbc85dSRick Macklem 			ret = SSL_CTX_load_verify_dir(ctx,
549b9cbc85dSRick Macklem 			    rpctls_verify_capath);
550b9cbc85dSRick Macklem #else
551b9cbc85dSRick Macklem 		ret = SSL_CTX_load_verify_locations(ctx,
552b9cbc85dSRick Macklem 		    rpctls_verify_cafile, rpctls_verify_capath);
553b9cbc85dSRick Macklem #endif
554b9cbc85dSRick Macklem 		if (ret == 0) {
555b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_setupcl_ssl: "
556b9cbc85dSRick Macklem 			    "Can't load verify locations\n");
557b9cbc85dSRick Macklem 			SSL_CTX_free(ctx);
558b9cbc85dSRick Macklem 			return (NULL);
559b9cbc85dSRick Macklem 		}
560b9cbc85dSRick Macklem 		/*
561b9cbc85dSRick Macklem 		 * The man page says that the
562b9cbc85dSRick Macklem 		 * SSL_CTX_set0_CA_list() call is not normally
563b9cbc85dSRick Macklem 		 * needed, but I believe it is harmless.
564b9cbc85dSRick Macklem 		 */
565b9cbc85dSRick Macklem 		if (rpctls_verify_cafile != NULL)
566b9cbc85dSRick Macklem 			SSL_CTX_set0_CA_list(ctx,
567b9cbc85dSRick Macklem 			    SSL_load_client_CA_file(rpctls_verify_cafile));
568b9cbc85dSRick Macklem 	}
569b9cbc85dSRick Macklem 
570b9cbc85dSRick Macklem 	/* RPC-over-TLS must use TLSv1.3, according to the IETF draft.*/
571b9cbc85dSRick Macklem #ifdef notyet
572b9cbc85dSRick Macklem 	flags = SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 |
573b9cbc85dSRick Macklem 	    SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1_2;
574b9cbc85dSRick Macklem #else
575b9cbc85dSRick Macklem 	flags = SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1_3;
576b9cbc85dSRick Macklem #endif
577c7bb0f47SJohn Baldwin #ifdef SSL_OP_ENABLE_KTLS
578c7bb0f47SJohn Baldwin 	flags |= SSL_OP_ENABLE_KTLS;
579c7bb0f47SJohn Baldwin #endif
580b9cbc85dSRick Macklem 	SSL_CTX_set_options(ctx, flags);
581c7bb0f47SJohn Baldwin #ifdef SSL_MODE_NO_KTLS_TX
582b9cbc85dSRick Macklem 	SSL_CTX_clear_mode(ctx, SSL_MODE_NO_KTLS_TX | SSL_MODE_NO_KTLS_RX);
583c7bb0f47SJohn Baldwin #endif
584b9cbc85dSRick Macklem 	return (ctx);
585b9cbc85dSRick Macklem }
586b9cbc85dSRick Macklem 
587b9cbc85dSRick Macklem static SSL *
588b9cbc85dSRick Macklem rpctls_connect(SSL_CTX *ctx, int s, char *certname, u_int certlen, X509 **certp)
589b9cbc85dSRick Macklem {
590b9cbc85dSRick Macklem 	SSL *ssl;
591b9cbc85dSRick Macklem 	X509 *cert;
592b9cbc85dSRick Macklem 	struct sockaddr_storage ad;
593b9cbc85dSRick Macklem 	struct sockaddr *sad;
594b9cbc85dSRick Macklem 	char hostnam[NI_MAXHOST], path[PATH_MAX];
595b9cbc85dSRick Macklem 	int gethostret, ret;
596b9cbc85dSRick Macklem 	char *cp, *cp2;
597b9cbc85dSRick Macklem 	size_t len, rlen;
598b9cbc85dSRick Macklem 	long verfret;
599b9cbc85dSRick Macklem 
600b9cbc85dSRick Macklem 	*certp = NULL;
601b9cbc85dSRick Macklem 	sad = (struct sockaddr *)&ad;
602b9cbc85dSRick Macklem 	ssl = SSL_new(ctx);
603b9cbc85dSRick Macklem 	if (ssl == NULL) {
604b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_connect: "
605b9cbc85dSRick Macklem 		    "SSL_new failed\n");
606b9cbc85dSRick Macklem 		return (NULL);
607b9cbc85dSRick Macklem 	}
608b9cbc85dSRick Macklem 	if (SSL_set_fd(ssl, s) != 1) {
609b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_connect: "
610b9cbc85dSRick Macklem 		    "SSL_set_fd failed\n");
611b9cbc85dSRick Macklem 		SSL_free(ssl);
612b9cbc85dSRick Macklem 		return (NULL);
613b9cbc85dSRick Macklem 	}
614b9cbc85dSRick Macklem 
615b9cbc85dSRick Macklem 	/*
616b9cbc85dSRick Macklem 	 * If rpctls_cert is true and certname is set, a alternate certificate
617b9cbc85dSRick Macklem 	 * and key exists in files named <certname>.pem and <certname>key.pem
618b9cbc85dSRick Macklem 	 * in rpctls_certdir that is to be used for mutual authentication.
619b9cbc85dSRick Macklem 	 */
620b9cbc85dSRick Macklem 	if (rpctls_cert && certlen > 0) {
621b9cbc85dSRick Macklem 		len = strlcpy(path, rpctls_certdir, sizeof(path));
622b9cbc85dSRick Macklem 		rlen = sizeof(path) - len;
623b9cbc85dSRick Macklem 		if (rlen <= certlen) {
624b9cbc85dSRick Macklem 			SSL_free(ssl);
625b9cbc85dSRick Macklem 			return (NULL);
626b9cbc85dSRick Macklem 		}
627b9cbc85dSRick Macklem 		memcpy(&path[len], certname, certlen);
628b9cbc85dSRick Macklem 		rlen -= certlen;
629b9cbc85dSRick Macklem 		len += certlen;
630b9cbc85dSRick Macklem 		path[len] = '\0';
631b9cbc85dSRick Macklem 		if (strlcpy(&path[len], ".pem", rlen) != 4) {
632b9cbc85dSRick Macklem 			SSL_free(ssl);
633b9cbc85dSRick Macklem 			return (NULL);
634b9cbc85dSRick Macklem 		}
635b9cbc85dSRick Macklem 		ret = SSL_use_certificate_file(ssl, path, SSL_FILETYPE_PEM);
636b9cbc85dSRick Macklem 		if (ret != 1) {
637b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_connect: can't use "
638b9cbc85dSRick Macklem 			    "certificate file path=%s ret=%d\n", path, ret);
639b9cbc85dSRick Macklem 			SSL_free(ssl);
640b9cbc85dSRick Macklem 			return (NULL);
641b9cbc85dSRick Macklem 		}
642b9cbc85dSRick Macklem 		if (strlcpy(&path[len], "key.pem", rlen) != 7) {
643b9cbc85dSRick Macklem 			SSL_free(ssl);
644b9cbc85dSRick Macklem 			return (NULL);
645b9cbc85dSRick Macklem 		}
646b9cbc85dSRick Macklem 		ret = SSL_use_PrivateKey_file(ssl, path, SSL_FILETYPE_PEM);
647b9cbc85dSRick Macklem 		if (ret != 1) {
648b9cbc85dSRick Macklem 			rpctls_verbose_out("rpctls_connect: Can't use "
649b9cbc85dSRick Macklem 			    "private key path=%s ret=%d\n", path, ret);
650b9cbc85dSRick Macklem 			SSL_free(ssl);
651b9cbc85dSRick Macklem 			return (NULL);
652b9cbc85dSRick Macklem 		}
653b9cbc85dSRick Macklem 	}
654b9cbc85dSRick Macklem 
655b9cbc85dSRick Macklem 	ret = SSL_connect(ssl);
656b9cbc85dSRick Macklem 	if (ret != 1) {
657b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_connect: "
658b9cbc85dSRick Macklem 		    "SSL_connect failed %d\n",
659b9cbc85dSRick Macklem 		    ret);
660b9cbc85dSRick Macklem 		SSL_free(ssl);
661b9cbc85dSRick Macklem 		return (NULL);
662b9cbc85dSRick Macklem 	}
663b9cbc85dSRick Macklem 
664b9cbc85dSRick Macklem 	cert = SSL_get_peer_certificate(ssl);
665b9cbc85dSRick Macklem 	if (cert == NULL) {
666b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_connect: get peer"
667b9cbc85dSRick Macklem 		    " certificate failed\n");
668b9cbc85dSRick Macklem 		SSL_free(ssl);
669b9cbc85dSRick Macklem 		return (NULL);
670b9cbc85dSRick Macklem 	}
671b9cbc85dSRick Macklem 	gethostret = rpctls_gethost(s, sad, hostnam, sizeof(hostnam));
672b9cbc85dSRick Macklem 	if (gethostret == 0)
673b9cbc85dSRick Macklem 		hostnam[0] = '\0';
674b9cbc85dSRick Macklem 	verfret = SSL_get_verify_result(ssl);
675b9cbc85dSRick Macklem 	if (verfret == X509_V_OK && (rpctls_verify_cafile != NULL ||
676b9cbc85dSRick Macklem 	    rpctls_verify_capath != NULL) && (gethostret == 0 ||
677b9cbc85dSRick Macklem 	    rpctls_checkhost(sad, cert, X509_CHECK_FLAG_NO_WILDCARDS) != 1))
678b9cbc85dSRick Macklem 		verfret = X509_V_ERR_HOSTNAME_MISMATCH;
679b9cbc85dSRick Macklem 	if (verfret != X509_V_OK && (rpctls_verify_cafile != NULL ||
680b9cbc85dSRick Macklem 	    rpctls_verify_capath != NULL)) {
681b9cbc85dSRick Macklem 		if (verfret != X509_V_OK) {
682b9cbc85dSRick Macklem 			cp = X509_NAME_oneline(X509_get_issuer_name(cert),
683b9cbc85dSRick Macklem 			    NULL, 0);
684b9cbc85dSRick Macklem 			cp2 = X509_NAME_oneline(X509_get_subject_name(cert),
685b9cbc85dSRick Macklem 			    NULL, 0);
686b9cbc85dSRick Macklem 			if (rpctls_debug_level == 0)
687b9cbc85dSRick Macklem 				syslog(LOG_INFO | LOG_DAEMON,
688b9cbc85dSRick Macklem 				    "rpctls_connect: client IP %s "
689b9cbc85dSRick Macklem 				    "issuerName=%s subjectName=%s verify "
690b9cbc85dSRick Macklem 				    "failed %s\n", hostnam, cp, cp2,
691b9cbc85dSRick Macklem 				    X509_verify_cert_error_string(verfret));
692b9cbc85dSRick Macklem 			else
693b9cbc85dSRick Macklem 				fprintf(stderr,
694b9cbc85dSRick Macklem 				    "rpctls_connect: client IP %s "
695b9cbc85dSRick Macklem 				    "issuerName=%s subjectName=%s verify "
696b9cbc85dSRick Macklem 				    "failed %s\n", hostnam, cp, cp2,
697b9cbc85dSRick Macklem 				    X509_verify_cert_error_string(verfret));
698b9cbc85dSRick Macklem 		}
699b9cbc85dSRick Macklem 		X509_free(cert);
700b9cbc85dSRick Macklem 		SSL_free(ssl);
701b9cbc85dSRick Macklem 		return (NULL);
702b9cbc85dSRick Macklem 	}
703b9cbc85dSRick Macklem 
704b9cbc85dSRick Macklem 	/* Check to see if ktls is enabled on the connection. */
705b9cbc85dSRick Macklem 	ret = BIO_get_ktls_send(SSL_get_wbio(ssl));
706b9cbc85dSRick Macklem 	rpctls_verbose_out("rpctls_connect: BIO_get_ktls_send=%d\n", ret);
707b9cbc85dSRick Macklem 	if (ret != 0) {
708b9cbc85dSRick Macklem 		ret = BIO_get_ktls_recv(SSL_get_rbio(ssl));
709b9cbc85dSRick Macklem 		rpctls_verbose_out("rpctls_connect: BIO_get_ktls_recv=%d\n",
710b9cbc85dSRick Macklem 		    ret);
711b9cbc85dSRick Macklem 	}
712b9cbc85dSRick Macklem 	if (ret == 0) {
713b9cbc85dSRick Macklem 		if (rpctls_debug_level == 0)
714b9cbc85dSRick Macklem 			syslog(LOG_ERR, "ktls not working\n");
715b9cbc85dSRick Macklem 		else
716b9cbc85dSRick Macklem 			fprintf(stderr, "ktls not working\n");
717b9cbc85dSRick Macklem 		X509_free(cert);
718b9cbc85dSRick Macklem 		SSL_free(ssl);
719b9cbc85dSRick Macklem 		return (NULL);
720b9cbc85dSRick Macklem 	}
721b9cbc85dSRick Macklem 	if (ret == X509_V_OK && (rpctls_verify_cafile != NULL ||
722b9cbc85dSRick Macklem 	    rpctls_verify_capath != NULL) && rpctls_crlfile != NULL)
723b9cbc85dSRick Macklem 		*certp = cert;
724b9cbc85dSRick Macklem 	else
725b9cbc85dSRick Macklem 		X509_free(cert);
726b9cbc85dSRick Macklem 
727b9cbc85dSRick Macklem 	return (ssl);
728b9cbc85dSRick Macklem }
729b9cbc85dSRick Macklem 
730b9cbc85dSRick Macklem static void
731b9cbc85dSRick Macklem rpctls_huphandler(int sig __unused)
732b9cbc85dSRick Macklem {
733b9cbc85dSRick Macklem 
734b9cbc85dSRick Macklem 	rpctls_gothup = true;
735b9cbc85dSRick Macklem }
736