13bf5be
diff -up openssh-7.2p1/cipher.c.fips openssh-7.2p1/cipher.c
13bf5be
--- openssh-7.2p1/cipher.c.fips	2016-02-12 18:53:56.083665235 +0100
13bf5be
+++ openssh-7.2p1/cipher.c	2016-02-12 18:53:56.090665235 +0100
8028159
@@ -39,6 +39,8 @@
8028159
 
8028159
 #include <sys/types.h>
8028159
 
8028159
+#include <openssl/fips.h>
8028159
+
8028159
 #include <string.h>
8028159
 #include <stdarg.h>
8028159
 #include <stdio.h>
132f8f8
@@ -99,6 +101,26 @@ static const struct sshcipher ciphers[]
8028159
 	{ NULL,		SSH_CIPHER_INVALID, 0, 0, 0, 0, 0, 0, NULL }
8028159
 };
8028159
 
1900351
+static const struct sshcipher fips_ciphers[] = {
8028159
+	{ "none",	SSH_CIPHER_NONE, 8, 0, 0, 0, 0, 0, EVP_enc_null },
8028159
+	{ "3des-cbc",	SSH_CIPHER_SSH2, 8, 24, 0, 0, 0, 1, EVP_des_ede3_cbc },
8028159
+	{ "aes128-cbc",	SSH_CIPHER_SSH2, 16, 16, 0, 0, 0, 1, EVP_aes_128_cbc },
8028159
+	{ "aes192-cbc",	SSH_CIPHER_SSH2, 16, 24, 0, 0, 0, 1, EVP_aes_192_cbc },
8028159
+	{ "aes256-cbc",	SSH_CIPHER_SSH2, 16, 32, 0, 0, 0, 1, EVP_aes_256_cbc },
8028159
+	{ "rijndael-cbc@lysator.liu.se",
8028159
+			SSH_CIPHER_SSH2, 16, 32, 0, 0, 0, 1, EVP_aes_256_cbc },
8028159
+	{ "aes128-ctr",	SSH_CIPHER_SSH2, 16, 16, 0, 0, 0, 0, EVP_aes_128_ctr },
8028159
+	{ "aes192-ctr",	SSH_CIPHER_SSH2, 16, 24, 0, 0, 0, 0, EVP_aes_192_ctr },
8028159
+	{ "aes256-ctr",	SSH_CIPHER_SSH2, 16, 32, 0, 0, 0, 0, EVP_aes_256_ctr },
8028159
+#ifdef OPENSSL_HAVE_EVPGCM
8028159
+	{ "aes128-gcm@openssh.com",
8028159
+			SSH_CIPHER_SSH2, 16, 16, 12, 16, 0, 0, EVP_aes_128_gcm },
8028159
+	{ "aes256-gcm@openssh.com",
8028159
+			SSH_CIPHER_SSH2, 16, 32, 12, 16, 0, 0, EVP_aes_256_gcm },
8028159
+#endif
8028159
+	{ NULL,		SSH_CIPHER_INVALID, 0, 0, 0, 0, 0, 0, NULL }
8028159
+};
1900351
+
8028159
 /*--*/
8028159
 
1900351
 /* Returns a comma-separated list of supported ciphers. */
1900351
@@ -109,7 +131,7 @@ cipher_alg_list(char sep, int auth_only)
8028159
 	size_t nlen, rlen = 0;
1900351
 	const struct sshcipher *c;
8028159
 
8028159
-	for (c = ciphers; c->name != NULL; c++) {
8028159
+	for (c = FIPS_mode() ? fips_ciphers : ciphers; c->name != NULL; c++) {
8028159
 		if (c->number != SSH_CIPHER_SSH2)
8028159
 			continue;
8028159
 		if (auth_only && c->auth_len == 0)
1900351
@@ -193,7 +215,7 @@ const struct sshcipher *
8028159
 cipher_by_name(const char *name)
8028159
 {
1900351
 	const struct sshcipher *c;
8028159
-	for (c = ciphers; c->name != NULL; c++)
8028159
+	for (c = FIPS_mode() ? fips_ciphers : ciphers; c->name != NULL; c++)
8028159
 		if (strcmp(c->name, name) == 0)
8028159
 			return c;
8028159
 	return NULL;
1900351
@@ -203,7 +225,7 @@ const struct sshcipher *
8028159
 cipher_by_number(int id)
8028159
 {
1900351
 	const struct sshcipher *c;
8028159
-	for (c = ciphers; c->name != NULL; c++)
8028159
+	for (c = FIPS_mode() ? fips_ciphers : ciphers; c->name != NULL; c++)
8028159
 		if (c->number == id)
8028159
 			return c;
8028159
 	return NULL;
1900351
@@ -244,7 +266,7 @@ cipher_number(const char *name)
1900351
 	const struct sshcipher *c;
8028159
 	if (name == NULL)
8028159
 		return -1;
8028159
-	for (c = ciphers; c->name != NULL; c++)
8028159
+	for (c = FIPS_mode() ? fips_ciphers : ciphers; c->name != NULL; c++)
8028159
 		if (strcasecmp(c->name, name) == 0)
8028159
 			return c->number;
8028159
 	return -1;
13bf5be
diff -up openssh-7.2p1/cipher-ctr.c.fips openssh-7.2p1/cipher-ctr.c
13bf5be
--- openssh-7.2p1/cipher-ctr.c.fips	2016-02-12 18:53:56.013665228 +0100
13bf5be
+++ openssh-7.2p1/cipher-ctr.c	2016-02-12 18:53:56.090665235 +0100
535d341
@@ -179,7 +179,8 @@ evp_aes_128_ctr(void)
535d341
 	aes_ctr.do_cipher = ssh_aes_ctr;
535d341
 #ifndef SSH_OLD_EVP
535d341
 	aes_ctr.flags = EVP_CIPH_CBC_MODE | EVP_CIPH_VARIABLE_LENGTH |
535d341
-	    EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CUSTOM_IV;
535d341
+	    EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CUSTOM_IV |
535d341
+	    EVP_CIPH_FLAG_FIPS;
535d341
 #endif
535d341
 	return (&aes_ctr);
535d341
 }
13bf5be
diff -up openssh-7.2p1/dh.h.fips openssh-7.2p1/dh.h
13bf5be
--- openssh-7.2p1/dh.h.fips	2016-02-12 18:53:56.090665235 +0100
13bf5be
+++ openssh-7.2p1/dh.h	2016-02-12 18:54:48.425670204 +0100
13bf5be
@@ -49,6 +49,7 @@ u_int	 dh_estimate(int);
13bf5be
  * Miniumum increased in light of DH precomputation attacks.
13bf5be
  */
13073f8
 #define DH_GRP_MIN	2048
8028159
+#define DH_GRP_MIN_FIPS	2048
8028159
 #define DH_GRP_MAX	8192
8028159
 
8028159
 /*
13bf5be
diff -up openssh-7.2p1/entropy.c.fips openssh-7.2p1/entropy.c
13bf5be
--- openssh-7.2p1/entropy.c.fips	2016-02-12 18:53:56.005665227 +0100
13bf5be
+++ openssh-7.2p1/entropy.c	2016-02-12 18:53:56.091665235 +0100
132f8f8
@@ -217,6 +217,9 @@ seed_rng(void)
8028159
 		fatal("OpenSSL version mismatch. Built against %lx, you "
8028159
 		    "have %lx", (u_long)OPENSSL_VERSION_NUMBER, SSLeay());
8028159
 
8028159
+	/* clean the PRNG status when exiting the program */
8028159
+	atexit(RAND_cleanup);
8028159
+
8028159
 #ifndef OPENSSL_PRNG_ONLY
8028159
 	if (RAND_status() == 1) {
8028159
 		debug3("RNG is ready, skipping seeding");
13bf5be
diff -up openssh-7.2p1/kex.c.fips openssh-7.2p1/kex.c
13bf5be
--- openssh-7.2p1/kex.c.fips	2016-02-12 18:53:56.084665234 +0100
13bf5be
+++ openssh-7.2p1/kex.c	2016-02-12 18:53:56.091665235 +0100
1900351
@@ -35,6 +35,7 @@
8028159
 
1900351
 #ifdef WITH_OPENSSL
8028159
 #include <openssl/crypto.h>
8028159
+#include <openssl/fips.h>
1900351
 #endif
8028159
 
132f8f8
 #include "ssh2.h"
13bf5be
@@ -121,6 +122,25 @@ static const struct kexalg kexalgs[] = {
8028159
 	{ NULL, -1, -1, -1},
8028159
 };
8028159
 
8028159
+static const struct kexalg kexalgs_fips[] = {
8028159
+	{ KEX_DH14, KEX_DH_GRP14_SHA1, 0, SSH_DIGEST_SHA1 },
8028159
+	{ KEX_DHGEX_SHA1, KEX_DH_GEX_SHA1, 0, SSH_DIGEST_SHA1 },
8028159
+#ifdef HAVE_EVP_SHA256
8028159
+	{ KEX_DHGEX_SHA256, KEX_DH_GEX_SHA256, 0, SSH_DIGEST_SHA256 },
8028159
+#endif
8028159
+#ifdef OPENSSL_HAS_ECC
8028159
+	{ KEX_ECDH_SHA2_NISTP256, KEX_ECDH_SHA2,
8028159
+	    NID_X9_62_prime256v1, SSH_DIGEST_SHA256 },
8028159
+	{ KEX_ECDH_SHA2_NISTP384, KEX_ECDH_SHA2, NID_secp384r1,
8028159
+	    SSH_DIGEST_SHA384 },
8028159
+# ifdef OPENSSL_HAS_NISTP521
8028159
+	{ KEX_ECDH_SHA2_NISTP521, KEX_ECDH_SHA2, NID_secp521r1,
8028159
+	    SSH_DIGEST_SHA512 },
8028159
+# endif
8028159
+#endif
580f986
+	{ NULL, -1, -1, -1},
8028159
+};
8028159
+
8028159
 char *
8028159
 kex_alg_list(char sep)
8028159
 {
13bf5be
@@ -148,7 +168,7 @@ kex_alg_by_name(const char *name)
8028159
 {
8028159
 	const struct kexalg *k;
8028159
 
8028159
-	for (k = kexalgs; k->name != NULL; k++) {
8028159
+	for (k = (FIPS_mode() ? kexalgs_fips : kexalgs); k->name != NULL; k++) {
8028159
 		if (strcmp(k->name, name) == 0)
8028159
 			return k;
8028159
 #ifdef GSSAPI
13bf5be
@@ -174,7 +194,10 @@ kex_names_valid(const char *names)
8028159
 	for ((p = strsep(&cp, ",")); p && *p != '\0';
8028159
 	    (p = strsep(&cp, ","))) {
8028159
 		if (kex_alg_by_name(p) == NULL) {
8028159
-			error("Unsupported KEX algorithm \"%.100s\"", p);
8028159
+			if (FIPS_mode())
8028159
+				error("\"%.100s\" is not allowed in FIPS mode", p);
8028159
+			else
8028159
+				error("Unsupported KEX algorithm \"%.100s\"", p);
8028159
 			free(s);
8028159
 			return 0;
8028159
 		}
13bf5be
diff -up openssh-7.2p1/kexgexc.c.fips openssh-7.2p1/kexgexc.c
13bf5be
--- openssh-7.2p1/kexgexc.c.fips	2016-02-12 11:47:25.000000000 +0100
13bf5be
+++ openssh-7.2p1/kexgexc.c	2016-02-12 18:53:56.091665235 +0100
535d341
@@ -28,6 +28,7 @@
8028159
 
132f8f8
 #ifdef WITH_OPENSSL
8028159
 
8028159
+#include <openssl/fips.h>
535d341
 #include <sys/param.h>
8028159
 #include <sys/types.h>
8028159
 
535d341
@@ -63,7 +64,7 @@ kexgex_client(struct ssh *ssh)
132f8f8
 
132f8f8
 	nbits = dh_estimate(kex->dh_need * 8);
08fe9e8
 
132f8f8
-	kex->min = DH_GRP_MIN;
132f8f8
+	kex->min = FIPS_mode() ? DH_GRP_MIN_FIPS : DH_GRP_MIN;
132f8f8
 	kex->max = DH_GRP_MAX;
535d341
 	kex->nbits = nbits;
535d341
 	if (datafellows & SSH_BUG_DHGEX_LARGE)
13bf5be
diff -up openssh-7.2p1/kexgexs.c.fips openssh-7.2p1/kexgexs.c
13bf5be
--- openssh-7.2p1/kexgexs.c.fips	2016-02-12 11:47:25.000000000 +0100
13bf5be
+++ openssh-7.2p1/kexgexs.c	2016-02-12 18:53:56.091665235 +0100
13bf5be
@@ -83,9 +83,9 @@ input_kex_dh_gex_request(int type, u_int
535d341
 	kex->nbits = nbits;
13bf5be
 	kex->min = min;
535d341
 	kex->max = max;
535d341
-	min = MAX(DH_GRP_MIN, min);
535d341
+	min = MAX(FIPS_mode() ? DH_GRP_MIN_FIPS : DH_GRP_MIN, min);
535d341
 	max = MIN(DH_GRP_MAX, max);
535d341
-	nbits = MAX(DH_GRP_MIN, nbits);
535d341
+	nbits = MAX(FIPS_mode() ? DH_GRP_MIN_FIPS : DH_GRP_MIN, nbits);
535d341
 	nbits = MIN(DH_GRP_MAX, nbits);
535d341
 
535d341
 	if (kex->max < kex->min || kex->nbits < kex->min ||
13bf5be
diff -up openssh-7.2p1/mac.c.fips openssh-7.2p1/mac.c
13bf5be
--- openssh-7.2p1/mac.c.fips	2016-02-12 18:53:56.084665234 +0100
13bf5be
+++ openssh-7.2p1/mac.c	2016-02-12 18:53:56.091665235 +0100
8028159
@@ -27,6 +27,8 @@
8028159
 
8028159
 #include <sys/types.h>
8028159
 
8028159
+#include <openssl/fips.h>
8028159
+
8028159
 #include <string.h>
132f8f8
 #include <stdio.h>
132f8f8
 
132f8f8
@@ -54,7 +56,7 @@ struct macalg {
8028159
 	int		etm;		/* Encrypt-then-MAC */
8028159
 };
8028159
 
8028159
-static const struct macalg macs[] = {
8028159
+static const struct macalg all_macs[] = {
8028159
 	/* Encrypt-and-MAC (encrypt-and-authenticate) variants */
8028159
 	{ "hmac-sha1",				SSH_DIGEST, SSH_DIGEST_SHA1, 0, 0, 0, 0 },
8028159
 	{ "hmac-sha1-96",			SSH_DIGEST, SSH_DIGEST_SHA1, 96, 0, 0, 0 },
132f8f8
@@ -85,6 +87,24 @@ static const struct macalg macs[] = {
8028159
 	{ NULL,					0, 0, 0, 0, 0, 0 }
8028159
 };
8028159
 
8028159
+static const struct macalg fips_macs[] = {
8028159
+	/* Encrypt-and-MAC (encrypt-and-authenticate) variants */
8028159
+	{ "hmac-sha1",				SSH_DIGEST, SSH_DIGEST_SHA1, 0, 0, 0, 0 },
8028159
+#ifdef HAVE_EVP_SHA256
8028159
+	{ "hmac-sha2-256",			SSH_DIGEST, SSH_DIGEST_SHA256, 0, 0, 0, 0 },
8028159
+	{ "hmac-sha2-512",			SSH_DIGEST, SSH_DIGEST_SHA512, 0, 0, 0, 0 },
8028159
+#endif
8028159
+
8028159
+	/* Encrypt-then-MAC variants */
8028159
+	{ "hmac-sha1-etm@openssh.com",		SSH_DIGEST, SSH_DIGEST_SHA1, 0, 0, 0, 1 },
8028159
+#ifdef HAVE_EVP_SHA256
8028159
+	{ "hmac-sha2-256-etm@openssh.com",	SSH_DIGEST, SSH_DIGEST_SHA256, 0, 0, 0, 1 },
8028159
+	{ "hmac-sha2-512-etm@openssh.com",	SSH_DIGEST, SSH_DIGEST_SHA512, 0, 0, 0, 1 },
8028159
+#endif
8028159
+
8028159
+	{ NULL,					0, 0, 0, 0, 0, 0 }
8028159
+};
8028159
+
8028159
 /* Returns a list of supported MACs separated by the specified char. */
8028159
 char *
8028159
 mac_alg_list(char sep)
132f8f8
@@ -93,7 +113,7 @@ mac_alg_list(char sep)
8028159
 	size_t nlen, rlen = 0;
8028159
 	const struct macalg *m;
8028159
 
8028159
-	for (m = macs; m->name != NULL; m++) {
8028159
+	for (m = FIPS_mode() ? fips_macs : all_macs; m->name != NULL; m++) {
8028159
 		if (ret != NULL)
8028159
 			ret[rlen++] = sep;
8028159
 		nlen = strlen(m->name);
132f8f8
@@ -132,7 +152,7 @@ mac_setup(struct sshmac *mac, char *name
8028159
 {
8028159
 	const struct macalg *m;
8028159
 
8028159
-	for (m = macs; m->name != NULL; m++) {
8028159
+	for (m = FIPS_mode() ? fips_macs : all_macs; m->name != NULL; m++) {
8028159
 		if (strcmp(name, m->name) != 0)
8028159
 			continue;
132f8f8
 		if (mac != NULL)
13bf5be
diff -up openssh-7.2p1/Makefile.in.fips openssh-7.2p1/Makefile.in
13bf5be
--- openssh-7.2p1/Makefile.in.fips	2016-02-12 18:53:56.085665235 +0100
13bf5be
+++ openssh-7.2p1/Makefile.in	2016-02-12 18:53:56.092665235 +0100
535d341
@@ -168,25 +168,25 @@ libssh.a: $(LIBSSH_OBJS)
535d341
 	$(RANLIB) $@
535d341
 
535d341
 ssh$(EXEEXT): $(LIBCOMPAT) libssh.a $(SSHOBJS)
535d341
-	$(LD) -o $@ $(SSHOBJS) $(LDFLAGS) -lssh -lopenbsd-compat $(SSHLIBS) $(LIBS) $(GSSLIBS)
535d341
+	$(LD) -o $@ $(SSHOBJS) $(LDFLAGS) -lssh -lopenbsd-compat -lfipscheck $(SSHLIBS) $(LIBS) $(GSSLIBS)
535d341
 
535d341
 sshd$(EXEEXT): libssh.a	$(LIBCOMPAT) $(SSHDOBJS)
535d341
-	$(LD) -o $@ $(SSHDOBJS) $(LDFLAGS) -lssh -lopenbsd-compat $(SSHDLIBS) $(LIBS) $(GSSLIBS) $(K5LIBS)
535d341
+	$(LD) -o $@ $(SSHDOBJS) $(LDFLAGS) -lssh -lopenbsd-compat -lfipscheck $(SSHDLIBS) $(LIBS) $(GSSLIBS) $(K5LIBS)
535d341
 
67938e0
 scp$(EXEEXT): $(LIBCOMPAT) libssh.a scp.o progressmeter.o utf8_stringprep.o
67938e0
 	$(LD) -o $@ scp.o progressmeter.o bufaux.o utf8_stringprep.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)
535d341
 
535d341
 ssh-add$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-add.o
535d341
-	$(LD) -o $@ ssh-add.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)
535d341
+	$(LD) -o $@ ssh-add.o $(LDFLAGS) -lssh -lopenbsd-compat -lfipscheck $(LIBS)
535d341
 
535d341
 ssh-agent$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-agent.o ssh-pkcs11-client.o
535d341
-	$(LD) -o $@ ssh-agent.o ssh-pkcs11-client.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)
535d341
+	$(LD) -o $@ ssh-agent.o ssh-pkcs11-client.o $(LDFLAGS) -lssh -lopenbsd-compat -lfipscheck $(LIBS)
535d341
 
535d341
 ssh-keygen$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-keygen.o
535d341
-	$(LD) -o $@ ssh-keygen.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)
535d341
+	$(LD) -o $@ ssh-keygen.o $(LDFLAGS) -lssh -lopenbsd-compat -lfipscheck $(LIBS)
535d341
 
13073f8
 ssh-keysign$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-keysign.o readconf.o
13073f8
-	$(LD) -o $@ ssh-keysign.o readconf.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)
13073f8
+	$(LD) -o $@ ssh-keysign.o readconf.o $(LDFLAGS) -lssh -lopenbsd-compat -lfipscheck $(LIBS)
535d341
 
535d341
 ssh-pkcs11-helper$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-pkcs11-helper.o ssh-pkcs11.o
535d341
 	$(LD) -o $@ ssh-pkcs11-helper.o ssh-pkcs11.o $(LDFLAGS) -lssh -lopenbsd-compat -lssh -lopenbsd-compat $(LIBS)
535d341
@@ -204,7 +204,7 @@ ssh-cavs$(EXEEXT): $(LIBCOMPAT) libssh.a
13073f8
 	$(LD) -o $@ ssh-cavs.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)
535d341
 
13073f8
 ssh-keyscan$(EXEEXT): $(LIBCOMPAT) libssh.a ssh-keyscan.o
13073f8
-	$(LD) -o $@ ssh-keyscan.o $(LDFLAGS) -lssh -lopenbsd-compat -lssh $(LIBS)
13073f8
+	$(LD) -o $@ ssh-keyscan.o $(LDFLAGS) -lssh -lopenbsd-compat -lssh -lfipscheck $(LIBS)
535d341
 
535d341
 sftp-server$(EXEEXT): $(LIBCOMPAT) libssh.a sftp.o sftp-common.o sftp-server.o sftp-server-main.o
535d341
 	$(LD) -o $@ sftp-server.o sftp-common.o sftp-server-main.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)
13bf5be
diff -up openssh-7.2p1/myproposal.h.fips openssh-7.2p1/myproposal.h
13bf5be
--- openssh-7.2p1/myproposal.h.fips	2016-02-12 18:53:56.092665235 +0100
13bf5be
+++ openssh-7.2p1/myproposal.h	2016-02-12 18:55:42.137675304 +0100
13bf5be
@@ -129,6 +129,28 @@
13bf5be
 
13bf5be
 #define KEX_CLIENT_MAC KEX_SERVER_MAC
8028159
 
8028159
+#define KEX_DEFAULT_KEX_FIPS		\
8028159
+	KEX_ECDH_METHODS \
8028159
+	KEX_SHA256_METHODS \
8028159
+	"diffie-hellman-group-exchange-sha1," \
8028159
+	"diffie-hellman-group14-sha1"
8028159
+#define	KEX_FIPS_ENCRYPT \
8028159
+	"aes128-ctr,aes192-ctr,aes256-ctr," \
8028159
+	"aes128-cbc,3des-cbc," \
8028159
+	"aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se"
8028159
+#ifdef HAVE_EVP_SHA256
8028159
+#define	KEX_FIPS_MAC \
8028159
+	"hmac-sha1," \
8028159
+	"hmac-sha2-256," \
8028159
+	"hmac-sha2-512," \
8028159
+	"hmac-sha1-etm@openssh.com," \
8028159
+	"hmac-sha2-256-etm@openssh.com," \
8028159
+	"hmac-sha2-512-etm@openssh.com"
8028159
+#else
8028159
+#define        KEX_FIPS_MAC \
8028159
+       "hmac-sha1"
8028159
+#endif
1900351
+
13bf5be
 #else /* WITH_OPENSSL */
8028159
 
1900351
 #define KEX_SERVER_KEX		\
13bf5be
diff -up openssh-7.2p1/readconf.c.fips openssh-7.2p1/readconf.c
13bf5be
--- openssh-7.2p1/readconf.c.fips	2016-02-12 18:53:56.073665234 +0100
13bf5be
+++ openssh-7.2p1/readconf.c	2016-02-12 18:53:56.092665235 +0100
13bf5be
@@ -1969,9 +1969,12 @@ fill_default_options(Options * options)
4df30a2
 	}
3f55133
 	if (options->update_hostkeys == -1)
3f55133
 		options->update_hostkeys = 0;
3f55133
-	if (kex_assemble_names(KEX_CLIENT_ENCRYPT, &options->ciphers) != 0 ||
3f55133
-	    kex_assemble_names(KEX_CLIENT_MAC, &options->macs) != 0 ||
3f55133
-	    kex_assemble_names(KEX_CLIENT_KEX, &options->kex_algorithms) != 0 ||
3f55133
+	if (kex_assemble_names((FIPS_mode() ? KEX_FIPS_ENCRYPT
3f55133
+	        : KEX_CLIENT_ENCRYPT), &options->ciphers) != 0 ||
3f55133
+	    kex_assemble_names((FIPS_mode() ? KEX_FIPS_MAC
3f55133
+	        : KEX_CLIENT_MAC), &options->macs) != 0 ||
3f55133
+	    kex_assemble_names((FIPS_mode() ? KEX_DEFAULT_KEX_FIPS
3f55133
+	        : KEX_CLIENT_KEX), &options->kex_algorithms) != 0 ||
3f55133
 	    kex_assemble_names(KEX_DEFAULT_PK_ALG,
3f55133
 	    &options->hostbased_key_types) != 0 ||
3f55133
 	    kex_assemble_names(KEX_DEFAULT_PK_ALG,
13bf5be
diff -up openssh-7.2p1/servconf.c.fips openssh-7.2p1/servconf.c
13bf5be
--- openssh-7.2p1/servconf.c.fips	2016-02-12 18:53:56.068665233 +0100
13bf5be
+++ openssh-7.2p1/servconf.c	2016-02-12 18:56:52.185681954 +0100
13bf5be
@@ -188,9 +188,12 @@ option_clear_or_none(const char *o)
13bf5be
 static void
13bf5be
 assemble_algorithms(ServerOptions *o)
13bf5be
 {
13bf5be
-	if (kex_assemble_names(KEX_SERVER_ENCRYPT, &o->ciphers) != 0 ||
13bf5be
-	    kex_assemble_names(KEX_SERVER_MAC, &o->macs) != 0 ||
13bf5be
-	    kex_assemble_names(KEX_SERVER_KEX, &o->kex_algorithms) != 0 ||
3f55133
+	if (kex_assemble_names((FIPS_mode() ? KEX_FIPS_ENCRYPT
13bf5be
+	        : KEX_SERVER_ENCRYPT), &o->ciphers) != 0 ||
3f55133
+	    kex_assemble_names((FIPS_mode() ? KEX_FIPS_MAC
13bf5be
+	        : KEX_SERVER_MAC), &o->macs) != 0 ||
3f55133
+	    kex_assemble_names((FIPS_mode() ? KEX_DEFAULT_KEX_FIPS
13bf5be
+	        : KEX_SERVER_KEX), &o->kex_algorithms) != 0 ||
3f55133
 	    kex_assemble_names(KEX_DEFAULT_PK_ALG,
13bf5be
 	    &o->hostkeyalgorithms) != 0 ||
3f55133
 	    kex_assemble_names(KEX_DEFAULT_PK_ALG,
13bf5be
@@ -2376,8 +2379,10 @@ dump_config(ServerOptions *o)
535d341
 	/* string arguments */
535d341
 	dump_cfg_string(sPidFile, o->pid_file);
535d341
 	dump_cfg_string(sXAuthLocation, o->xauth_location);
535d341
-	dump_cfg_string(sCiphers, o->ciphers ? o->ciphers : KEX_SERVER_ENCRYPT);
535d341
-	dump_cfg_string(sMacs, o->macs ? o->macs : KEX_SERVER_MAC);
535d341
+	dump_cfg_string(sCiphers, o->ciphers ? o->ciphers : FIPS_mode()
535d341
+		? KEX_FIPS_ENCRYPT : KEX_SERVER_ENCRYPT);
535d341
+	dump_cfg_string(sMacs, o->macs ? o->macs : FIPS_mode()
535d341
+		? KEX_FIPS_MAC : KEX_SERVER_MAC);
535d341
 	dump_cfg_string(sBanner, o->banner != NULL ? o->banner : "none");
535d341
 	dump_cfg_string(sForceCommand, o->adm_forced_command);
535d341
 	dump_cfg_string(sChrootDirectory, o->chroot_directory);
13bf5be
@@ -2392,8 +2397,8 @@ dump_config(ServerOptions *o)
535d341
 	dump_cfg_string(sAuthorizedPrincipalsCommand, o->authorized_principals_command);
535d341
 	dump_cfg_string(sAuthorizedPrincipalsCommandUser, o->authorized_principals_command_user);
535d341
 	dump_cfg_string(sHostKeyAgent, o->host_key_agent);
535d341
-	dump_cfg_string(sKexAlgorithms,
535d341
-	    o->kex_algorithms ? o->kex_algorithms : KEX_SERVER_KEX);
535d341
+	dump_cfg_string(sKexAlgorithms, o->kex_algorithms ? o->kex_algorithms :
535d341
+		FIPS_mode() ? KEX_DEFAULT_KEX_FIPS : KEX_SERVER_KEX);
535d341
 	dump_cfg_string(sHostbasedAcceptedKeyTypes, o->hostbased_key_types ?
535d341
 	    o->hostbased_key_types : KEX_DEFAULT_PK_ALG);
3f55133
 	dump_cfg_string(sHostKeyAlgorithms, o->hostkeyalgorithms ?
13bf5be
diff -up openssh-7.2p1/ssh.c.fips openssh-7.2p1/ssh.c
13bf5be
--- openssh-7.2p1/ssh.c.fips	2016-02-12 11:47:25.000000000 +0100
13bf5be
+++ openssh-7.2p1/ssh.c	2016-02-12 18:53:56.093665236 +0100
1900351
@@ -75,6 +75,8 @@
8028159
 #include <openssl/evp.h>
8028159
 #include <openssl/err.h>
1900351
 #endif
8028159
+#include <openssl/fips.h>
8028159
+#include <fipscheck.h>
8028159
 #include "openbsd-compat/openssl-compat.h"
8028159
 #include "openbsd-compat/sys-queue.h"
8028159
 
13bf5be
@@ -531,6 +533,14 @@ main(int ac, char **av)
8028159
 	sanitise_stdfd();
8028159
 
8028159
 	__progname = ssh_get_progname(av[0]);
8028159
+        SSLeay_add_all_algorithms();
8028159
+	if (access("/etc/system-fips", F_OK) == 0)
580f986
+		if (! FIPSCHECK_verify(NULL, NULL)){
8028159
+			if (FIPS_mode())
8028159
+				fatal("FIPS integrity verification test failed.");
8028159
+			else
8028159
+				logit("FIPS integrity verification test failed.");
580f986
+	}
8028159
 
8028159
 #ifndef HAVE_SETPROCTITLE
8028159
 	/* Prepare for later setproctitle emulation */
13bf5be
@@ -608,6 +618,9 @@ main(int ac, char **av)
132f8f8
 	    "ACD:E:F:GI:KL:MNO:PQ:R:S:TVw:W:XYy")) != -1) {
8028159
 		switch (opt) {
8028159
 		case '1':
8028159
+			if (FIPS_mode()) {
8028159
+				fatal("Protocol 1 not allowed in the FIPS mode.");
8028159
+			}
8028159
 			options.protocol = SSH_PROTO_1;
8028159
 			break;
8028159
 		case '2':
13bf5be
@@ -952,7 +965,6 @@ main(int ac, char **av)
8028159
 	host_arg = xstrdup(host);
8028159
 
1900351
 #ifdef WITH_OPENSSL
8028159
-	OpenSSL_add_all_algorithms();
8028159
 	ERR_load_crypto_strings();
1900351
 #endif
8028159
 
13bf5be
@@ -1126,6 +1138,10 @@ main(int ac, char **av)
8028159
 
8028159
 	seed_rng();
8028159
 
8028159
+	if (FIPS_mode()) {
8028159
+		logit("FIPS mode initialized");
8028159
+	}
8028159
+
8028159
 	if (options.user == NULL)
8028159
 		options.user = xstrdup(pw->pw_name);
8028159
 
13bf5be
@@ -1206,6 +1222,12 @@ main(int ac, char **av)
8028159
 
8028159
 	timeout_ms = options.connection_timeout * 1000;
8028159
 
8028159
+	if (FIPS_mode()) {
8028159
+		options.protocol &= SSH_PROTO_2;
8028159
+		if (options.protocol == 0)
8028159
+			fatal("Protocol 2 disabled by configuration but required in the FIPS mode.");
8028159
+	}
8028159
+
8028159
 	/* Open a connection to the remote host. */
8028159
 	if (ssh_connect(host, addrs, &hostaddr, options.port,
8028159
 	    options.address_family, options.connection_attempts,
13bf5be
diff -up openssh-7.2p1/sshconnect2.c.fips openssh-7.2p1/sshconnect2.c
13bf5be
--- openssh-7.2p1/sshconnect2.c.fips	2016-02-12 18:53:56.074665234 +0100
13bf5be
+++ openssh-7.2p1/sshconnect2.c	2016-02-12 18:53:56.094665236 +0100
3f55133
@@ -44,6 +44,8 @@
8028159
 #include <vis.h>
8028159
 #endif
8028159
 
8028159
+#include <openssl/fips.h>
8028159
+
8028159
 #include "openbsd-compat/sys-queue.h"
8028159
 
8028159
 #include "xmalloc.h"
13bf5be
@@ -171,21 +173,26 @@ ssh_kex2(char *host, struct sockaddr *ho
8028159
 
8028159
 #ifdef GSSAPI
8028159
 	if (options.gss_keyex) {
8028159
-		/* Add the GSSAPI mechanisms currently supported on this 
8028159
-		 * client to the key exchange algorithm proposal */
9a804fa
-		orig = options.kex_algorithms;
132f8f8
-
132f8f8
-		if (options.gss_trust_dns)
132f8f8
-			gss_host = (char *)get_canonical_hostname(1);
132f8f8
-		else
132f8f8
-			gss_host = host;
132f8f8
-
bc4ef0f
-		gss = ssh_gssapi_client_mechanisms(gss_host,
bc4ef0f
-		    options.gss_client_identity, options.gss_kex_algorithms);
132f8f8
-		if (gss) {
132f8f8
-			debug("Offering GSSAPI proposal: %s", gss);
9a804fa
-			xasprintf(&options.kex_algorithms,
132f8f8
-			    "%s,%s", gss, orig);
8028159
+		if (FIPS_mode()) {
8028159
+			logit("Disabling GSSAPIKeyExchange. Not usable in FIPS mode");
8028159
+			options.gss_keyex = 0;
8028159
+		} else {
8028159
+			/* Add the GSSAPI mechanisms currently supported on this
8028159
+			 * client to the key exchange algorithm proposal */
9a804fa
+			orig = options.kex_algorithms;
132f8f8
+
8028159
+			if (options.gss_trust_dns)
8028159
+				gss_host = (char *)get_canonical_hostname(1);
8028159
+			else
8028159
+				gss_host = host;
132f8f8
+
bc4ef0f
+			gss = ssh_gssapi_client_mechanisms(gss_host,
bc4ef0f
+			    options.gss_client_identity, options.gss_kex_algorithms);
8028159
+			if (gss) {
8028159
+				debug("Offering GSSAPI proposal: %s", gss);
9a804fa
+				xasprintf(&options.kex_algorithms,
8028159
+				    "%s,%s", gss, orig);
8028159
+			}
8028159
 		}
8028159
 	}
8028159
 #endif
13bf5be
diff -up openssh-7.2p1/sshd.c.fips openssh-7.2p1/sshd.c
13bf5be
--- openssh-7.2p1/sshd.c.fips	2016-02-12 18:53:56.088665235 +0100
13bf5be
+++ openssh-7.2p1/sshd.c	2016-02-12 18:53:56.094665236 +0100
1900351
@@ -66,6 +66,7 @@
1900351
 #include <grp.h>
1900351
 #include <pwd.h>
1900351
 #include <signal.h>
1900351
+#include <syslog.h>
1900351
 #include <stdarg.h>
1900351
 #include <stdio.h>
1900351
 #include <stdlib.h>
132f8f8
@@ -77,6 +78,8 @@
8028159
 #include <openssl/dh.h>
8028159
 #include <openssl/bn.h>
8028159
 #include <openssl/rand.h>
8028159
+#include <openssl/fips.h>
8028159
+#include <fipscheck.h>
8028159
 #include "openbsd-compat/openssl-compat.h"
1900351
 #endif
8028159
 
13bf5be
@@ -1555,6 +1558,18 @@ main(int ac, char **av)
8028159
 #endif
8028159
 	__progname = ssh_get_progname(av[0]);
8028159
 
8028159
+        SSLeay_add_all_algorithms();
8028159
+	if (access("/etc/system-fips", F_OK) == 0)
8028159
+		if (! FIPSCHECK_verify(NULL, NULL)) {
8028159
+			openlog(__progname, LOG_PID, LOG_AUTHPRIV);
8028159
+			if (FIPS_mode()) {
8028159
+				syslog(LOG_CRIT, "FIPS integrity verification test failed.");
8028159
+				cleanup_exit(255);
8028159
+			}
8028159
+			else
8028159
+				syslog(LOG_INFO, "FIPS integrity verification test failed.");
8028159
+			closelog();
8028159
+		}
8028159
 	/* Save argv. Duplicate so setproctitle emulation doesn't clobber it */
8028159
 	saved_argc = ac;
8028159
 	rexec_argc = ac;
13bf5be
@@ -1707,7 +1722,7 @@ main(int ac, char **av)
8028159
 	else
8028159
 		closefrom(REEXEC_DEVCRYPTO_RESERVED_FD);
8028159
 
1900351
-#ifdef WITH_OPENSSL
1900351
+#if 0 /* FIPS */
1900351
 	OpenSSL_add_all_algorithms();
1900351
 #endif
1900351
 
13bf5be
@@ -1906,6 +1921,10 @@ main(int ac, char **av)
132f8f8
 		    sshkey_type(pubkey) : sshkey_ssh_name(pubkey), fp);
132f8f8
 		free(fp);
8028159
 	}
8028159
+	if ((options.protocol & SSH_PROTO_1) && FIPS_mode()) {
8028159
+		logit("Disabling protocol version 1. Not allowed in the FIPS mode.");
8028159
+		options.protocol &= ~SSH_PROTO_1;
8028159
+	}
8028159
 	if ((options.protocol & SSH_PROTO_1) && !sensitive_data.have_ssh1_key) {
8028159
 		logit("Disabling protocol version 1. Could not load host key");
8028159
 		options.protocol &= ~SSH_PROTO_1;
13bf5be
@@ -2074,6 +2093,10 @@ main(int ac, char **av)
8028159
 	/* Reinitialize the log (because of the fork above). */
8028159
 	log_init(__progname, options.log_level, options.log_facility, log_stderr);
8028159
 
8028159
+	if (FIPS_mode()) {
8028159
+		logit("FIPS mode initialized");
8028159
+	}
8028159
+
8028159
 	/* Chdir to the root directory so that the current disk can be
8028159
 	   unmounted if desired. */
8028159
 	if (chdir("/") == -1)
13bf5be
@@ -2695,10 +2718,14 @@ do_ssh2_kex(void)
8028159
 	if (strlen(myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS]) == 0)
8028159
 		orig = NULL;
8028159
 
8028159
-	if (options.gss_keyex)
8028159
-		gss = ssh_gssapi_server_mechanisms();
8028159
-	else
8028159
-		gss = NULL;
8028159
+	if (options.gss_keyex) {
8028159
+		if (FIPS_mode()) {
8028159
+			logit("Disabling GSSAPIKeyExchange. Not usable in FIPS mode");
8028159
+			options.gss_keyex = 0;
8028159
+		} else {
8028159
+			gss = ssh_gssapi_server_mechanisms();
8028159
+		}
8028159
+	}
8028159
 
8028159
 	if (gss && orig)
8028159
 		xasprintf(&newstr, "%s,%s", gss, orig);
13bf5be
diff -up openssh-7.2p1/sshkey.c.fips openssh-7.2p1/sshkey.c
13bf5be
--- openssh-7.2p1/sshkey.c.fips	2016-02-12 18:53:56.089665235 +0100
13bf5be
+++ openssh-7.2p1/sshkey.c	2016-02-12 18:53:56.095665236 +0100
132f8f8
@@ -35,6 +35,7 @@
1900351
 #include <openssl/evp.h>
1900351
 #include <openssl/err.h>
1900351
 #include <openssl/pem.h>
1900351
+#include <openssl/fips.h>
132f8f8
 #endif
1900351
 
1900351
 #include "crypto_api.h"
13bf5be
@@ -1554,6 +1555,8 @@ rsa_generate_private_key(u_int bits, RSA
1900351
 	}
1900351
 	if (!BN_set_word(f4, RSA_F4) ||
1900351
 	    !RSA_generate_key_ex(private, bits, f4, NULL)) {
1900351
+			if (FIPS_mode())
1900351
+				logit("%s: the key length might be unsupported by FIPS mode approved key generation method", __func__);
1900351
 		ret = SSH_ERR_LIBCRYPTO_ERROR;
1900351
 		goto out;
1900351
 	}
bda184b
diff --git a/pam_ssh_agent_auth-0.10.2/pam_user_key_allowed2.c b/pam_ssh_agent_auth-0.10.2/pam_user_key_allowed2.c
bda184b
index 688b1b1..a3c1541 100644
bda184b
--- a/pam_ssh_agent_auth-0.10.2/pam_user_key_allowed2.c
bda184b
+++ b/pam_ssh_agent_auth-0.10.2/pam_user_key_allowed2.c
bda184b
@@ -55,6 +55,7 @@
bda184b
 #include "secure_filename.h"
bda184b
 #include "uidswap.h"
bda184b
 #include <unistd.h>
bda184b
+#include <openssl/crypto.h>
bda184b
 
bda184b
 #include "identity.h"
bda184b
 
bda184b
@@ -104,7 +105,8 @@ pamsshagentauth_check_authkeys_file(FILE * f, char *file, Key * key)
bda184b
             found_key = 1;
bda184b
             logit("matching key found: file/command %s, line %lu", file,
bda184b
                                   linenum);
bda184b
-            fp = sshkey_fingerprint(found, SSH_DIGEST_MD5, SSH_FP_HEX);
bda184b
+            fp = sshkey_fingerprint(found, FIPS_mode() ? SSH_DIGEST_SHA1 : SSH_DIGEST_MD5,
bda184b
+				SSH_FP_HEX);
bda184b
             logit("Found matching %s key: %s",
bda184b
                                   key_type(found), fp);
bda184b
             free(fp);
117a730
diff --git a/cipher.c b/cipher.c
117a730
index f282907..51bbffb 100644
117a730
--- a/cipher.c
117a730
+++ b/cipher.c
117a730
@@ -112,12 +112,6 @@ static const struct sshcipher fips_ciphers[] = {
117a730
 	{ "aes128-ctr",	SSH_CIPHER_SSH2, 16, 16, 0, 0, 0, 0, EVP_aes_128_ctr },
117a730
 	{ "aes192-ctr",	SSH_CIPHER_SSH2, 16, 24, 0, 0, 0, 0, EVP_aes_192_ctr },
117a730
 	{ "aes256-ctr",	SSH_CIPHER_SSH2, 16, 32, 0, 0, 0, 0, EVP_aes_256_ctr },
117a730
-#ifdef OPENSSL_HAVE_EVPGCM
117a730
-	{ "aes128-gcm@openssh.com",
117a730
-			SSH_CIPHER_SSH2, 16, 16, 12, 16, 0, 0, EVP_aes_128_gcm },
117a730
-	{ "aes256-gcm@openssh.com",
117a730
-			SSH_CIPHER_SSH2, 16, 32, 12, 16, 0, 0, EVP_aes_256_gcm },
117a730
-#endif
117a730
 	{ NULL,		SSH_CIPHER_INVALID, 0, 0, 0, 0, 0, 0, NULL }
117a730
 };
117a730
 
0509c6c
diff --git a/kex.c b/kex.c
0509c6c
index f07a636..4ce5843 100644
0509c6c
--- a/kex.c
0509c6c
+++ b/kex.c
0509c6c
@@ -123,8 +123,6 @@ static const struct kexalg kexalgs[] = {
0509c6c
 };
0509c6c
 
0509c6c
 static const struct kexalg kexalgs_fips[] = {
0509c6c
-	{ KEX_DH14, KEX_DH_GRP14_SHA1, 0, SSH_DIGEST_SHA1 },
0509c6c
-	{ KEX_DHGEX_SHA1, KEX_DH_GEX_SHA1, 0, SSH_DIGEST_SHA1 },
0509c6c
 #ifdef HAVE_EVP_SHA256
0509c6c
 	{ KEX_DHGEX_SHA256, KEX_DH_GEX_SHA256, 0, SSH_DIGEST_SHA256 },
0509c6c
 #endif
0509c6c
diff --git a/myproposal.h b/myproposal.h
0509c6c
index 7efe312..bcf2ae1 100644
0509c6c
--- a/myproposal.h
0509c6c
+++ b/myproposal.h
0509c6c
@@ -131,9 +131,7 @@
0509c6c
 
0509c6c
 #define KEX_DEFAULT_KEX_FIPS		\
0509c6c
 	KEX_ECDH_METHODS \
0509c6c
-	KEX_SHA256_METHODS \
0509c6c
-	"diffie-hellman-group-exchange-sha1," \
0509c6c
-	"diffie-hellman-group14-sha1"
0509c6c
+	KEX_SHA256_METHODS
0509c6c
 #define	KEX_FIPS_ENCRYPT \
0509c6c
 	"aes128-ctr,aes192-ctr,aes256-ctr," \
0509c6c
 	"aes128-cbc,3des-cbc," \
3d2c146
diff --git a/sandbox-seccomp-filter.c b/sandbox-seccomp-filter.c
3d2c146
index a3975eb..5224084 100644
3d2c146
--- a/sandbox-seccomp-filter.c
3d2c146
+++ b/sandbox-seccomp-filter.c
3d2c146
@@ -112,6 +112,9 @@ static const struct sock_filter preauth_insns[] = {
3d2c146
 #ifdef __NR_open
3d2c146
 	SC_DENY(open, EACCES),
3d2c146
 #endif
3d2c146
+#ifdef __NR_socket
3d2c146
+	SC_DENY(socket, EACCES),
3d2c146
+#endif
3d2c146
 #ifdef __NR_openat
3d2c146
 	SC_DENY(openat, EACCES),
3d2c146
 #endif
3d2c146