[openssl] new upstream release from the 1.0.1 branch

Tomáš Mráz tmraz at fedoraproject.org
Wed Feb 29 20:54:16 UTC 2012


commit 00c4986d538a0c61809fa14e7e06f1a1f89d511a
Author: Tomas Mraz <tmraz at fedoraproject.org>
Date:   Wed Feb 29 21:54:08 2012 +0100

    new upstream release from the 1.0.1 branch
    
    - epoch bumped to 1 due to revert to 1.0.0g on Fedora 17
    - fix s390x build (#798411)
    - versioning for the SSLeay symbol (#794950)
    - add -DPURIFY to build flags (#797323)
    - filter engine provides
    - split the libraries to a separate -libs package
    - add make to requires on the base package (#783446)

 .gitignore                                         |    1 +
 hobble-openssl                                     |    2 +-
 openssl-0.9.8j-bad-mime.patch                      |   14 -
 openssl-1.0.0a-load-certs.patch                    |   23 -
 openssl-1.0.0e-pkgconfig-private.patch             |   33 -
 openssl-1.0.1-beta2-no-srp.patch                   |   80 ---
 openssl-1.0.1-beta2-version.patch                  |   21 -
 ...a2-fips.patch => openssl-1.0.1-beta3-fips.patch |  676 ++++++++++----------
 openssl-1.0.1-beta3-s390xbuild.patch               |   26 +
 openssl-1.0.1-beta3-version.patch                  |   64 ++
 openssl.spec                                       |   85 ++-
 sources                                            |    2 +-
 12 files changed, 485 insertions(+), 542 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index d5674b5..de27a94 100644
--- a/.gitignore
+++ b/.gitignore
@@ -6,3 +6,4 @@ openssl-1.0.0a-usa.tar.bz2
 /openssl-1.0.0f-usa.tar.bz2
 /openssl-1.0.0g-usa.tar.xz
 /openssl-1.0.1-beta2-usa.tar.xz
+/openssl-1.0.1-beta3-usa.tar.xz
diff --git a/hobble-openssl b/hobble-openssl
index 291d8a3..4ca7eab 100755
--- a/hobble-openssl
+++ b/hobble-openssl
@@ -11,7 +11,7 @@ set -e
 # SRP:   ????????? ??/??/20??
 
 # Remove assembler portions of IDEA, MDC2, and RC5.
-(find crypto/{rc5}/asm -type f | xargs -r rm -fv)
+(find crypto/rc5/asm -type f | xargs -r rm -fv)
 
 # RC5, EC, SRP.
 for a in rc5 ec ecdh ecdsa srp; do
diff --git a/openssl-1.0.1-beta2-fips.patch b/openssl-1.0.1-beta3-fips.patch
similarity index 95%
rename from openssl-1.0.1-beta2-fips.patch
rename to openssl-1.0.1-beta3-fips.patch
index de31fbe..5308c04 100644
--- a/openssl-1.0.1-beta2-fips.patch
+++ b/openssl-1.0.1-beta3-fips.patch
@@ -1,6 +1,6 @@
-diff -up openssl-1.0.1-beta2/apps/pkcs12.c.fips openssl-1.0.1-beta2/apps/pkcs12.c
---- openssl-1.0.1-beta2/apps/pkcs12.c.fips	2011-03-13 19:20:23.000000000 +0100
-+++ openssl-1.0.1-beta2/apps/pkcs12.c	2012-02-07 11:07:02.524393566 +0100
+diff -up openssl-1.0.1-beta3/apps/pkcs12.c.fips openssl-1.0.1-beta3/apps/pkcs12.c
+--- openssl-1.0.1-beta3/apps/pkcs12.c.fips	2011-03-13 19:20:23.000000000 +0100
++++ openssl-1.0.1-beta3/apps/pkcs12.c	2012-02-29 10:33:02.773294716 +0100
 @@ -67,6 +67,9 @@
  #include <openssl/err.h>
  #include <openssl/pem.h>
@@ -23,9 +23,9 @@ diff -up openssl-1.0.1-beta2/apps/pkcs12.c.fips openssl-1.0.1-beta2/apps/pkcs12.
      enc = EVP_des_ede3_cbc();
      if (bio_err == NULL ) bio_err = BIO_new_fp (stderr, BIO_NOCLOSE);
  
-diff -up openssl-1.0.1-beta2/apps/speed.c.fips openssl-1.0.1-beta2/apps/speed.c
---- openssl-1.0.1-beta2/apps/speed.c.fips	2012-01-11 22:49:16.000000000 +0100
-+++ openssl-1.0.1-beta2/apps/speed.c	2012-02-07 11:07:02.525393574 +0100
+diff -up openssl-1.0.1-beta3/apps/speed.c.fips openssl-1.0.1-beta3/apps/speed.c
+--- openssl-1.0.1-beta3/apps/speed.c.fips	2012-01-11 22:49:16.000000000 +0100
++++ openssl-1.0.1-beta3/apps/speed.c	2012-02-29 10:33:02.774294724 +0100
 @@ -195,7 +195,6 @@
  #ifdef OPENSSL_DOING_MAKEDEPEND
  #undef AES_set_encrypt_key
@@ -123,9 +123,9 @@ diff -up openssl-1.0.1-beta2/apps/speed.c.fips openssl-1.0.1-beta2/apps/speed.c
  #endif
  #ifndef OPENSSL_NO_RSA
  	memset(rsa_c,0,sizeof(rsa_c));
-diff -up openssl-1.0.1-beta2/Configure.fips openssl-1.0.1-beta2/Configure
---- openssl-1.0.1-beta2/Configure.fips	2012-02-07 11:07:02.476393165 +0100
-+++ openssl-1.0.1-beta2/Configure	2012-02-07 11:07:02.526393582 +0100
+diff -up openssl-1.0.1-beta3/Configure.fips openssl-1.0.1-beta3/Configure
+--- openssl-1.0.1-beta3/Configure.fips	2012-02-29 10:33:02.738294416 +0100
++++ openssl-1.0.1-beta3/Configure	2012-02-29 10:33:02.775294732 +0100
 @@ -993,11 +993,6 @@ if (defined($disabled{"md5"}) || defined
  	$disabled{"ssl2"} = "forced";
  	}
@@ -160,9 +160,9 @@ diff -up openssl-1.0.1-beta2/Configure.fips openssl-1.0.1-beta2/Configure
  	s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
  	s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
  	s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
-diff -up openssl-1.0.1-beta2/crypto/aes/aes_misc.c.fips openssl-1.0.1-beta2/crypto/aes/aes_misc.c
---- openssl-1.0.1-beta2/crypto/aes/aes_misc.c.fips	2011-06-05 19:36:33.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/aes/aes_misc.c	2012-02-07 11:07:02.526393582 +0100
+diff -up openssl-1.0.1-beta3/crypto/aes/aes_misc.c.fips openssl-1.0.1-beta3/crypto/aes/aes_misc.c
+--- openssl-1.0.1-beta3/crypto/aes/aes_misc.c.fips	2011-06-05 19:36:33.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/aes/aes_misc.c	2012-02-29 10:33:02.776294741 +0100
 @@ -69,17 +69,11 @@ const char *AES_options(void) {
  int AES_set_encrypt_key(const unsigned char *userKey, const int bits,
  			AES_KEY *key)
@@ -181,9 +181,9 @@ diff -up openssl-1.0.1-beta2/crypto/aes/aes_misc.c.fips openssl-1.0.1-beta2/cryp
 -#endif
  	return private_AES_set_decrypt_key(userKey, bits, key);
  	}
-diff -up openssl-1.0.1-beta2/crypto/cmac/cmac.c.fips openssl-1.0.1-beta2/crypto/cmac/cmac.c
---- openssl-1.0.1-beta2/crypto/cmac/cmac.c.fips	2011-06-12 17:07:25.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/cmac/cmac.c	2012-02-07 11:07:02.527393590 +0100
+diff -up openssl-1.0.1-beta3/crypto/cmac/cmac.c.fips openssl-1.0.1-beta3/crypto/cmac/cmac.c
+--- openssl-1.0.1-beta3/crypto/cmac/cmac.c.fips	2011-06-12 17:07:25.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/cmac/cmac.c	2012-02-29 10:33:02.776294741 +0100
 @@ -107,13 +107,6 @@ CMAC_CTX *CMAC_CTX_new(void)
  
  void CMAC_CTX_cleanup(CMAC_CTX *ctx)
@@ -232,9 +232,9 @@ diff -up openssl-1.0.1-beta2/crypto/cmac/cmac.c.fips openssl-1.0.1-beta2/crypto/
  	if (ctx->nlast_block == -1)
  		return 0;
  	bl = EVP_CIPHER_CTX_block_size(&ctx->cctx);
-diff -up openssl-1.0.1-beta2/crypto/crypto.h.fips openssl-1.0.1-beta2/crypto/crypto.h
---- openssl-1.0.1-beta2/crypto/crypto.h.fips	2012-02-07 11:07:02.258391350 +0100
-+++ openssl-1.0.1-beta2/crypto/crypto.h	2012-02-07 11:07:02.527393590 +0100
+diff -up openssl-1.0.1-beta3/crypto/crypto.h.fips openssl-1.0.1-beta3/crypto/crypto.h
+--- openssl-1.0.1-beta3/crypto/crypto.h.fips	2012-02-29 10:33:02.538292696 +0100
++++ openssl-1.0.1-beta3/crypto/crypto.h	2012-02-29 10:33:02.777294750 +0100
 @@ -553,24 +553,29 @@ int FIPS_mode_set(int r);
  void OPENSSL_init(void);
  
@@ -280,9 +280,9 @@ diff -up openssl-1.0.1-beta2/crypto/crypto.h.fips openssl-1.0.1-beta2/crypto/cry
  /* Error codes for the CRYPTO functions. */
  
  /* Function codes. */
-diff -up openssl-1.0.1-beta2/crypto/des/des.h.fips openssl-1.0.1-beta2/crypto/des/des.h
---- openssl-1.0.1-beta2/crypto/des/des.h.fips	2012-02-07 11:07:02.327391925 +0100
-+++ openssl-1.0.1-beta2/crypto/des/des.h	2012-02-07 11:07:02.528393598 +0100
+diff -up openssl-1.0.1-beta3/crypto/des/des.h.fips openssl-1.0.1-beta3/crypto/des/des.h
+--- openssl-1.0.1-beta3/crypto/des/des.h.fips	2012-02-29 10:33:02.605293272 +0100
++++ openssl-1.0.1-beta3/crypto/des/des.h	2012-02-29 10:33:02.777294750 +0100
 @@ -224,9 +224,6 @@ int DES_set_key(const_DES_cblock *key,DE
  int DES_key_sched(const_DES_cblock *key,DES_key_schedule *schedule);
  int DES_set_key_checked(const_DES_cblock *key,DES_key_schedule *schedule);
@@ -293,9 +293,9 @@ diff -up openssl-1.0.1-beta2/crypto/des/des.h.fips openssl-1.0.1-beta2/crypto/de
  void DES_string_to_key(const char *str,DES_cblock *key);
  void DES_string_to_2keys(const char *str,DES_cblock *key1,DES_cblock *key2);
  void DES_cfb64_encrypt(const unsigned char *in,unsigned char *out,long length,
-diff -up openssl-1.0.1-beta2/crypto/des/set_key.c.fips openssl-1.0.1-beta2/crypto/des/set_key.c
---- openssl-1.0.1-beta2/crypto/des/set_key.c.fips	2011-06-01 18:54:04.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/des/set_key.c	2012-02-07 11:07:02.528393598 +0100
+diff -up openssl-1.0.1-beta3/crypto/des/set_key.c.fips openssl-1.0.1-beta3/crypto/des/set_key.c
+--- openssl-1.0.1-beta3/crypto/des/set_key.c.fips	2011-06-01 18:54:04.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/des/set_key.c	2012-02-29 10:33:02.777294750 +0100
 @@ -337,13 +337,6 @@ int DES_set_key_checked(const_DES_cblock
  	}
  
@@ -310,9 +310,9 @@ diff -up openssl-1.0.1-beta2/crypto/des/set_key.c.fips openssl-1.0.1-beta2/crypt
  	{
  	static const int shifts2[16]={0,0,1,1,1,1,1,1,0,1,1,1,1,1,1,0};
  	register DES_LONG c,d,t,s,t2;
-diff -up openssl-1.0.1-beta2/crypto/dh/dh_gen.c.fips openssl-1.0.1-beta2/crypto/dh/dh_gen.c
---- openssl-1.0.1-beta2/crypto/dh/dh_gen.c.fips	2011-06-09 17:21:46.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/dh/dh_gen.c	2012-02-07 11:07:02.528393598 +0100
+diff -up openssl-1.0.1-beta3/crypto/dh/dh_gen.c.fips openssl-1.0.1-beta3/crypto/dh/dh_gen.c
+--- openssl-1.0.1-beta3/crypto/dh/dh_gen.c.fips	2011-06-09 17:21:46.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/dh/dh_gen.c	2012-02-29 10:33:02.778294759 +0100
 @@ -84,11 +84,6 @@ int DH_generate_parameters_ex(DH *ret, i
  #endif
  	if(ret->meth->generate_params)
@@ -346,9 +346,9 @@ diff -up openssl-1.0.1-beta2/crypto/dh/dh_gen.c.fips openssl-1.0.1-beta2/crypto/
  	ctx=BN_CTX_new();
  	if (ctx == NULL) goto err;
  	BN_CTX_start(ctx);
-diff -up openssl-1.0.1-beta2/crypto/dh/dh.h.fips openssl-1.0.1-beta2/crypto/dh/dh.h
---- openssl-1.0.1-beta2/crypto/dh/dh.h.fips	2012-02-07 11:07:02.196390836 +0100
-+++ openssl-1.0.1-beta2/crypto/dh/dh.h	2012-02-07 11:07:02.529393606 +0100
+diff -up openssl-1.0.1-beta3/crypto/dh/dh.h.fips openssl-1.0.1-beta3/crypto/dh/dh.h
+--- openssl-1.0.1-beta3/crypto/dh/dh.h.fips	2012-02-29 10:33:02.483292223 +0100
++++ openssl-1.0.1-beta3/crypto/dh/dh.h	2012-02-29 10:33:02.778294759 +0100
 @@ -77,6 +77,8 @@
  # define OPENSSL_DH_MAX_MODULUS_BITS	10000
  #endif
@@ -358,9 +358,9 @@ diff -up openssl-1.0.1-beta2/crypto/dh/dh.h.fips openssl-1.0.1-beta2/crypto/dh/d
  #define DH_FLAG_CACHE_MONT_P     0x01
  #define DH_FLAG_NO_EXP_CONSTTIME 0x02 /* new with 0.9.7h; the built-in DH
                                         * implementation now uses constant time
-diff -up openssl-1.0.1-beta2/crypto/dh/dh_key.c.fips openssl-1.0.1-beta2/crypto/dh/dh_key.c
---- openssl-1.0.1-beta2/crypto/dh/dh_key.c.fips	2011-11-14 15:16:09.000000000 +0100
-+++ openssl-1.0.1-beta2/crypto/dh/dh_key.c	2012-02-07 13:32:42.144441421 +0100
+diff -up openssl-1.0.1-beta3/crypto/dh/dh_key.c.fips openssl-1.0.1-beta3/crypto/dh/dh_key.c
+--- openssl-1.0.1-beta3/crypto/dh/dh_key.c.fips	2011-11-14 15:16:09.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/dh/dh_key.c	2012-02-29 10:33:02.779294768 +0100
 @@ -61,6 +61,9 @@
  #include <openssl/bn.h>
  #include <openssl/rand.h>
@@ -419,9 +419,9 @@ diff -up openssl-1.0.1-beta2/crypto/dh/dh_key.c.fips openssl-1.0.1-beta2/crypto/
  	dh->flags |= DH_FLAG_CACHE_MONT_P;
  	return(1);
  	}
-diff -up openssl-1.0.1-beta2/crypto/dh/dh_lib.c.fips openssl-1.0.1-beta2/crypto/dh/dh_lib.c
---- openssl-1.0.1-beta2/crypto/dh/dh_lib.c.fips	2011-06-20 21:41:11.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/dh/dh_lib.c	2012-02-07 11:07:02.529393606 +0100
+diff -up openssl-1.0.1-beta3/crypto/dh/dh_lib.c.fips openssl-1.0.1-beta3/crypto/dh/dh_lib.c
+--- openssl-1.0.1-beta3/crypto/dh/dh_lib.c.fips	2011-06-20 21:41:11.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/dh/dh_lib.c	2012-02-29 10:33:02.779294768 +0100
 @@ -81,14 +81,7 @@ const DH_METHOD *DH_get_default_method(v
  	{
  	if(!default_DH_method)
@@ -437,9 +437,9 @@ diff -up openssl-1.0.1-beta2/crypto/dh/dh_lib.c.fips openssl-1.0.1-beta2/crypto/
  		}
  	return default_DH_method;
  	}
-diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_err.c.fips openssl-1.0.1-beta2/crypto/dsa/dsa_err.c
---- openssl-1.0.1-beta2/crypto/dsa/dsa_err.c.fips	2011-10-10 01:13:49.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/dsa/dsa_err.c	2012-02-07 11:07:02.530393614 +0100
+diff -up openssl-1.0.1-beta3/crypto/dsa/dsa_err.c.fips openssl-1.0.1-beta3/crypto/dsa/dsa_err.c
+--- openssl-1.0.1-beta3/crypto/dsa/dsa_err.c.fips	2011-10-10 01:13:49.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/dsa/dsa_err.c	2012-02-29 10:33:02.779294768 +0100
 @@ -74,6 +74,8 @@ static ERR_STRING_DATA DSA_str_functs[]=
  {ERR_FUNC(DSA_F_DO_DSA_PRINT),	"DO_DSA_PRINT"},
  {ERR_FUNC(DSA_F_DSAPARAMS_PRINT),	"DSAparams_print"},
@@ -458,9 +458,9 @@ diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_err.c.fips openssl-1.0.1-beta2/crypt
  {ERR_REASON(DSA_R_MISSING_PARAMETERS)    ,"missing parameters"},
  {ERR_REASON(DSA_R_MODULUS_TOO_LARGE)     ,"modulus too large"},
  {ERR_REASON(DSA_R_NEED_NEW_SETUP_VALUES) ,"need new setup values"},
-diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_gen.c.fips openssl-1.0.1-beta2/crypto/dsa/dsa_gen.c
---- openssl-1.0.1-beta2/crypto/dsa/dsa_gen.c.fips	2011-06-09 17:21:46.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/dsa/dsa_gen.c	2012-02-07 11:07:02.530393614 +0100
+diff -up openssl-1.0.1-beta3/crypto/dsa/dsa_gen.c.fips openssl-1.0.1-beta3/crypto/dsa/dsa_gen.c
+--- openssl-1.0.1-beta3/crypto/dsa/dsa_gen.c.fips	2011-06-09 17:21:46.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/dsa/dsa_gen.c	2012-02-29 10:33:02.780294777 +0100
 @@ -85,6 +85,14 @@
  #include <openssl/fips.h>
  #endif
@@ -867,9 +867,9 @@ diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_gen.c.fips openssl-1.0.1-beta2/crypt
  		}
  	if (mont != NULL) BN_MONT_CTX_free(mont);
  	return ok;
-diff -up openssl-1.0.1-beta2/crypto/dsa/dsa.h.fips openssl-1.0.1-beta2/crypto/dsa/dsa.h
---- openssl-1.0.1-beta2/crypto/dsa/dsa.h.fips	2012-02-07 11:07:02.021389379 +0100
-+++ openssl-1.0.1-beta2/crypto/dsa/dsa.h	2012-02-07 11:07:02.531393623 +0100
+diff -up openssl-1.0.1-beta3/crypto/dsa/dsa.h.fips openssl-1.0.1-beta3/crypto/dsa/dsa.h
+--- openssl-1.0.1-beta3/crypto/dsa/dsa.h.fips	2012-02-29 10:33:02.310290735 +0100
++++ openssl-1.0.1-beta3/crypto/dsa/dsa.h	2012-02-29 10:33:02.780294777 +0100
 @@ -88,6 +88,8 @@
  # define OPENSSL_DSA_MAX_MODULUS_BITS	10000
  #endif
@@ -930,9 +930,9 @@ diff -up openssl-1.0.1-beta2/crypto/dsa/dsa.h.fips openssl-1.0.1-beta2/crypto/ds
  #define DSA_R_PARAMETER_ENCODING_ERROR			 105
  
  #ifdef  __cplusplus
-diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_key.c.fips openssl-1.0.1-beta2/crypto/dsa/dsa_key.c
---- openssl-1.0.1-beta2/crypto/dsa/dsa_key.c.fips	2011-06-09 17:21:46.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/dsa/dsa_key.c	2012-02-07 11:07:02.531393623 +0100
+diff -up openssl-1.0.1-beta3/crypto/dsa/dsa_key.c.fips openssl-1.0.1-beta3/crypto/dsa/dsa_key.c
+--- openssl-1.0.1-beta3/crypto/dsa/dsa_key.c.fips	2011-06-09 17:21:46.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/dsa/dsa_key.c	2012-02-29 10:33:02.781294786 +0100
 @@ -66,6 +66,24 @@
  
  #ifdef OPENSSL_FIPS
@@ -1000,9 +1000,9 @@ diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_key.c.fips openssl-1.0.1-beta2/crypt
  	ok=1;
  
  err:
-diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_lib.c.fips openssl-1.0.1-beta2/crypto/dsa/dsa_lib.c
---- openssl-1.0.1-beta2/crypto/dsa/dsa_lib.c.fips	2011-11-14 15:16:09.000000000 +0100
-+++ openssl-1.0.1-beta2/crypto/dsa/dsa_lib.c	2012-02-07 11:07:02.531393623 +0100
+diff -up openssl-1.0.1-beta3/crypto/dsa/dsa_lib.c.fips openssl-1.0.1-beta3/crypto/dsa/dsa_lib.c
+--- openssl-1.0.1-beta3/crypto/dsa/dsa_lib.c.fips	2011-11-14 15:16:09.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/dsa/dsa_lib.c	2012-02-29 10:33:02.781294786 +0100
 @@ -87,14 +87,7 @@ const DSA_METHOD *DSA_get_default_method
  	{
  	if(!default_DSA_method)
@@ -1018,18 +1018,18 @@ diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_lib.c.fips openssl-1.0.1-beta2/crypt
  		}
  	return default_DSA_method;
  	}
-diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_locl.h.fips openssl-1.0.1-beta2/crypto/dsa/dsa_locl.h
---- openssl-1.0.1-beta2/crypto/dsa/dsa_locl.h.fips	2012-02-07 11:07:02.025389412 +0100
-+++ openssl-1.0.1-beta2/crypto/dsa/dsa_locl.h	2012-02-07 11:07:02.532393632 +0100
+diff -up openssl-1.0.1-beta3/crypto/dsa/dsa_locl.h.fips openssl-1.0.1-beta3/crypto/dsa/dsa_locl.h
+--- openssl-1.0.1-beta3/crypto/dsa/dsa_locl.h.fips	2012-02-29 10:33:02.313290762 +0100
++++ openssl-1.0.1-beta3/crypto/dsa/dsa_locl.h	2012-02-29 10:33:02.781294786 +0100
 @@ -56,5 +56,4 @@
  
  int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits,
  	const EVP_MD *evpmd, const unsigned char *seed_in, size_t seed_len,
 -	unsigned char *seed_out,
  	int *counter_ret, unsigned long *h_ret, BN_GENCB *cb);
-diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_ossl.c.fips openssl-1.0.1-beta2/crypto/dsa/dsa_ossl.c
---- openssl-1.0.1-beta2/crypto/dsa/dsa_ossl.c.fips	2011-02-01 13:53:47.000000000 +0100
-+++ openssl-1.0.1-beta2/crypto/dsa/dsa_ossl.c	2012-02-07 11:07:02.532393632 +0100
+diff -up openssl-1.0.1-beta3/crypto/dsa/dsa_ossl.c.fips openssl-1.0.1-beta3/crypto/dsa/dsa_ossl.c
+--- openssl-1.0.1-beta3/crypto/dsa/dsa_ossl.c.fips	2011-02-01 13:53:47.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/dsa/dsa_ossl.c	2012-02-29 10:33:02.782294795 +0100
 @@ -65,6 +65,9 @@
  #include <openssl/dsa.h>
  #include <openssl/rand.h>
@@ -1103,9 +1103,9 @@ diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_ossl.c.fips openssl-1.0.1-beta2/cryp
  	dsa->flags|=DSA_FLAG_CACHE_MONT_P;
  	return(1);
  }
-diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_pmeth.c.fips openssl-1.0.1-beta2/crypto/dsa/dsa_pmeth.c
---- openssl-1.0.1-beta2/crypto/dsa/dsa_pmeth.c.fips	2011-06-20 22:05:13.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/dsa/dsa_pmeth.c	2012-02-07 11:07:02.533393641 +0100
+diff -up openssl-1.0.1-beta3/crypto/dsa/dsa_pmeth.c.fips openssl-1.0.1-beta3/crypto/dsa/dsa_pmeth.c
+--- openssl-1.0.1-beta3/crypto/dsa/dsa_pmeth.c.fips	2011-06-20 22:05:13.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/dsa/dsa_pmeth.c	2012-02-29 10:33:02.782294795 +0100
 @@ -255,7 +255,7 @@ static int pkey_dsa_paramgen(EVP_PKEY_CT
  	if (!dsa)
  		return 0;
@@ -1115,9 +1115,9 @@ diff -up openssl-1.0.1-beta2/crypto/dsa/dsa_pmeth.c.fips openssl-1.0.1-beta2/cry
  	if (ret)
  		EVP_PKEY_assign_DSA(pkey, dsa);
  	else
-diff -up openssl-1.0.1-beta2/crypto/dsa/dsatest.c.fips openssl-1.0.1-beta2/crypto/dsa/dsatest.c
---- openssl-1.0.1-beta2/crypto/dsa/dsatest.c.fips	2008-08-06 17:54:11.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/dsa/dsatest.c	2012-02-07 11:07:02.533393641 +0100
+diff -up openssl-1.0.1-beta3/crypto/dsa/dsatest.c.fips openssl-1.0.1-beta3/crypto/dsa/dsatest.c
+--- openssl-1.0.1-beta3/crypto/dsa/dsatest.c.fips	2008-08-06 17:54:11.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/dsa/dsatest.c	2012-02-29 10:33:02.782294795 +0100
 @@ -96,36 +96,41 @@ static int MS_CALLBACK dsa_cb(int p, int
  /* seed, out_p, out_q, out_g are taken from the updated Appendix 5 to
   * FIPS PUB 186 and also appear in Appendix 5 to FIPS PIB 186-1 */
@@ -1202,9 +1202,9 @@ diff -up openssl-1.0.1-beta2/crypto/dsa/dsatest.c.fips openssl-1.0.1-beta2/crypt
  		goto end;
  		}
  	if (h != 2)
-diff -up openssl-1.0.1-beta2/crypto/engine/eng_all.c.fips openssl-1.0.1-beta2/crypto/engine/eng_all.c
---- openssl-1.0.1-beta2/crypto/engine/eng_all.c.fips	2011-08-10 20:53:13.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/engine/eng_all.c	2012-02-07 11:07:02.533393641 +0100
+diff -up openssl-1.0.1-beta3/crypto/engine/eng_all.c.fips openssl-1.0.1-beta3/crypto/engine/eng_all.c
+--- openssl-1.0.1-beta3/crypto/engine/eng_all.c.fips	2011-08-10 20:53:13.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/engine/eng_all.c	2012-02-29 10:33:02.783294803 +0100
 @@ -58,11 +58,25 @@
  
  #include "cryptlib.h"
@@ -1231,9 +1231,9 @@ diff -up openssl-1.0.1-beta2/crypto/engine/eng_all.c.fips openssl-1.0.1-beta2/cr
  #if 0
  	/* There's no longer any need for an "openssl" ENGINE unless, one day,
  	 * it is the *only* way for standard builtin implementations to be be
-diff -up openssl-1.0.1-beta2/crypto/err/err_all.c.fips openssl-1.0.1-beta2/crypto/err/err_all.c
---- openssl-1.0.1-beta2/crypto/err/err_all.c.fips	2011-06-21 18:58:10.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/err/err_all.c	2012-02-07 11:07:02.534393649 +0100
+diff -up openssl-1.0.1-beta3/crypto/err/err_all.c.fips openssl-1.0.1-beta3/crypto/err/err_all.c
+--- openssl-1.0.1-beta3/crypto/err/err_all.c.fips	2011-06-21 18:58:10.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/err/err_all.c	2012-02-29 10:33:02.783294803 +0100
 @@ -96,6 +96,9 @@
  #include <openssl/ocsp.h>
  #include <openssl/err.h>
@@ -1254,9 +1254,9 @@ diff -up openssl-1.0.1-beta2/crypto/err/err_all.c.fips openssl-1.0.1-beta2/crypt
  #ifndef OPENSSL_NO_CMS
  	ERR_load_CMS_strings();
  #endif
-diff -up openssl-1.0.1-beta2/crypto/evp/c_allc.c.fips openssl-1.0.1-beta2/crypto/evp/c_allc.c
---- openssl-1.0.1-beta2/crypto/evp/c_allc.c.fips	2011-11-14 22:13:35.000000000 +0100
-+++ openssl-1.0.1-beta2/crypto/evp/c_allc.c	2012-02-07 11:07:02.534393649 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/c_allc.c.fips openssl-1.0.1-beta3/crypto/evp/c_allc.c
+--- openssl-1.0.1-beta3/crypto/evp/c_allc.c.fips	2011-11-14 22:13:35.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/evp/c_allc.c	2012-02-29 10:33:02.783294803 +0100
 @@ -65,6 +65,11 @@
  void OpenSSL_add_all_ciphers(void)
  	{
@@ -1330,9 +1330,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/c_allc.c.fips openssl-1.0.1-beta2/crypto
 +		}
 +#endif
  	}
-diff -up openssl-1.0.1-beta2/crypto/evp/c_alld.c.fips openssl-1.0.1-beta2/crypto/evp/c_alld.c
---- openssl-1.0.1-beta2/crypto/evp/c_alld.c.fips	2009-07-08 10:50:53.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/c_alld.c	2012-02-07 11:07:02.534393649 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/c_alld.c.fips openssl-1.0.1-beta3/crypto/evp/c_alld.c
+--- openssl-1.0.1-beta3/crypto/evp/c_alld.c.fips	2009-07-08 10:50:53.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/evp/c_alld.c	2012-02-29 10:33:02.784294811 +0100
 @@ -64,6 +64,11 @@
  
  void OpenSSL_add_all_digests(void)
@@ -1378,9 +1378,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/c_alld.c.fips openssl-1.0.1-beta2/crypto
 +		}
 +#endif
  	}
-diff -up openssl-1.0.1-beta2/crypto/evp/digest.c.fips openssl-1.0.1-beta2/crypto/evp/digest.c
---- openssl-1.0.1-beta2/crypto/evp/digest.c.fips	2011-05-29 17:55:13.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/digest.c	2012-02-07 11:07:02.535393657 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/digest.c.fips openssl-1.0.1-beta3/crypto/evp/digest.c
+--- openssl-1.0.1-beta3/crypto/evp/digest.c.fips	2011-05-29 17:55:13.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/evp/digest.c	2012-02-29 10:33:02.784294811 +0100
 @@ -142,9 +142,50 @@ int EVP_DigestInit(EVP_MD_CTX *ctx, cons
  	return EVP_DigestInit_ex(ctx, type, NULL);
  	}
@@ -1529,9 +1529,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/digest.c.fips openssl-1.0.1-beta2/crypto
  	memset(ctx,'\0',sizeof *ctx);
  
  	return 1;
-diff -up openssl-1.0.1-beta2/crypto/evp/e_aes.c.fips openssl-1.0.1-beta2/crypto/evp/e_aes.c
---- openssl-1.0.1-beta2/crypto/evp/e_aes.c.fips	2011-11-15 13:19:56.000000000 +0100
-+++ openssl-1.0.1-beta2/crypto/evp/e_aes.c	2012-02-07 11:07:02.535393657 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/e_aes.c.fips openssl-1.0.1-beta3/crypto/evp/e_aes.c
+--- openssl-1.0.1-beta3/crypto/evp/e_aes.c.fips	2011-11-15 13:19:56.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/evp/e_aes.c	2012-02-29 10:33:02.785294819 +0100
 @@ -56,7 +56,6 @@
  #include <assert.h>
  #include <openssl/aes.h>
@@ -1563,9 +1563,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/e_aes.c.fips openssl-1.0.1-beta2/crypto/
  
  #endif
 -#endif
-diff -up openssl-1.0.1-beta2/crypto/evp/e_des3.c.fips openssl-1.0.1-beta2/crypto/evp/e_des3.c
---- openssl-1.0.1-beta2/crypto/evp/e_des3.c.fips	2011-05-29 01:01:26.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/e_des3.c	2012-02-07 11:07:02.535393657 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/e_des3.c.fips openssl-1.0.1-beta3/crypto/evp/e_des3.c
+--- openssl-1.0.1-beta3/crypto/evp/e_des3.c.fips	2011-05-29 01:01:26.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/evp/e_des3.c	2012-02-29 10:33:02.785294819 +0100
 @@ -65,8 +65,6 @@
  #include <openssl/des.h>
  #include <openssl/rand.h>
@@ -1624,9 +1624,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/e_des3.c.fips openssl-1.0.1-beta2/crypto
  }
  #endif
 -#endif
-diff -up openssl-1.0.1-beta2/crypto/evp/e_null.c.fips openssl-1.0.1-beta2/crypto/evp/e_null.c
---- openssl-1.0.1-beta2/crypto/evp/e_null.c.fips	2011-06-20 22:00:10.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/e_null.c	2012-02-07 11:07:02.535393657 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/e_null.c.fips openssl-1.0.1-beta3/crypto/evp/e_null.c
+--- openssl-1.0.1-beta3/crypto/evp/e_null.c.fips	2011-06-20 22:00:10.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/evp/e_null.c	2012-02-29 10:33:02.785294819 +0100
 @@ -61,8 +61,6 @@
  #include <openssl/evp.h>
  #include <openssl/objects.h>
@@ -1650,9 +1650,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/e_null.c.fips openssl-1.0.1-beta2/crypto
  	return 1;
  	}
 -#endif
-diff -up openssl-1.0.1-beta2/crypto/evp/evp_enc.c.fips openssl-1.0.1-beta2/crypto/evp/evp_enc.c
---- openssl-1.0.1-beta2/crypto/evp/evp_enc.c.fips	2011-10-13 15:42:29.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/evp_enc.c	2012-02-07 11:07:02.536393665 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/evp_enc.c.fips openssl-1.0.1-beta3/crypto/evp/evp_enc.c
+--- openssl-1.0.1-beta3/crypto/evp/evp_enc.c.fips	2012-02-10 17:54:56.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/evp/evp_enc.c	2012-02-29 10:33:02.786294827 +0100
 @@ -69,17 +69,58 @@
  #endif
  #include "evp_locl.h"
@@ -1731,7 +1731,7 @@ diff -up openssl-1.0.1-beta2/crypto/evp/evp_enc.c.fips openssl-1.0.1-beta2/crypt
  #ifndef OPENSSL_NO_ENGINE
  	/* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
  	 * so this context may already have an ENGINE! Try to avoid releasing
-@@ -165,9 +214,6 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ct
+@@ -169,9 +218,6 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ct
  			ctx->engine = NULL;
  #endif
  
@@ -1741,7 +1741,7 @@ diff -up openssl-1.0.1-beta2/crypto/evp/evp_enc.c.fips openssl-1.0.1-beta2/crypt
  		ctx->cipher=cipher;
  		if (ctx->cipher->ctx_size)
  			{
-@@ -192,7 +238,6 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ct
+@@ -196,7 +242,6 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ct
  				return 0;
  				}
  			}
@@ -1749,7 +1749,7 @@ diff -up openssl-1.0.1-beta2/crypto/evp/evp_enc.c.fips openssl-1.0.1-beta2/crypt
  		}
  	else if(!ctx->cipher)
  		{
-@@ -202,9 +247,6 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ct
+@@ -206,9 +251,6 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ct
  #ifndef OPENSSL_NO_ENGINE
  skip_to_init:
  #endif
@@ -1759,7 +1759,7 @@ diff -up openssl-1.0.1-beta2/crypto/evp/evp_enc.c.fips openssl-1.0.1-beta2/crypt
  	/* we assume block size is a power of 2 in *cryptUpdate */
  	OPENSSL_assert(ctx->cipher->block_size == 1
  	    || ctx->cipher->block_size == 8
-@@ -244,6 +286,22 @@ skip_to_init:
+@@ -248,6 +290,22 @@ skip_to_init:
  		}
  	}
  
@@ -1782,7 +1782,7 @@ diff -up openssl-1.0.1-beta2/crypto/evp/evp_enc.c.fips openssl-1.0.1-beta2/crypt
  	if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
  		if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
  	}
-@@ -251,7 +309,6 @@ skip_to_init:
+@@ -255,7 +313,6 @@ skip_to_init:
  	ctx->final_used=0;
  	ctx->block_mask=ctx->cipher->block_size-1;
  	return 1;
@@ -1790,7 +1790,7 @@ diff -up openssl-1.0.1-beta2/crypto/evp/evp_enc.c.fips openssl-1.0.1-beta2/crypt
  	}
  
  int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
-@@ -564,7 +621,6 @@ void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX
+@@ -568,7 +625,6 @@ void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX
  
  int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
  	{
@@ -1798,7 +1798,7 @@ diff -up openssl-1.0.1-beta2/crypto/evp/evp_enc.c.fips openssl-1.0.1-beta2/crypt
  	if (c->cipher != NULL)
  		{
  		if(c->cipher->cleanup && !c->cipher->cleanup(c))
-@@ -575,16 +631,12 @@ int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CT
+@@ -579,16 +635,12 @@ int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CT
  		}
  	if (c->cipher_data)
  		OPENSSL_free(c->cipher_data);
@@ -1815,9 +1815,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/evp_enc.c.fips openssl-1.0.1-beta2/crypt
  	memset(c,0,sizeof(EVP_CIPHER_CTX));
  	return 1;
  	}
-diff -up openssl-1.0.1-beta2/crypto/evp/evp.h.fips openssl-1.0.1-beta2/crypto/evp/evp.h
---- openssl-1.0.1-beta2/crypto/evp/evp.h.fips	2012-02-07 11:07:02.288391602 +0100
-+++ openssl-1.0.1-beta2/crypto/evp/evp.h	2012-02-07 11:07:02.536393665 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/evp.h.fips openssl-1.0.1-beta3/crypto/evp/evp.h
+--- openssl-1.0.1-beta3/crypto/evp/evp.h.fips	2012-02-29 10:33:02.567292944 +0100
++++ openssl-1.0.1-beta3/crypto/evp/evp.h	2012-02-29 10:33:02.787294835 +0100
 @@ -75,6 +75,10 @@
  #include <openssl/bio.h>
  #endif
@@ -1870,9 +1870,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/evp.h.fips openssl-1.0.1-beta2/crypto/ev
  /* Cipher handles any and all padding logic as well
   * as finalisation.
   */
-diff -up openssl-1.0.1-beta2/crypto/evp/evp_lib.c.fips openssl-1.0.1-beta2/crypto/evp/evp_lib.c
---- openssl-1.0.1-beta2/crypto/evp/evp_lib.c.fips	2011-05-29 04:32:05.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/evp_lib.c	2012-02-07 11:07:02.537393673 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/evp_lib.c.fips openssl-1.0.1-beta3/crypto/evp/evp_lib.c
+--- openssl-1.0.1-beta3/crypto/evp/evp_lib.c.fips	2011-05-29 04:32:05.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/evp/evp_lib.c	2012-02-29 10:33:02.787294835 +0100
 @@ -190,6 +190,9 @@ int EVP_CIPHER_CTX_block_size(const EVP_
  
  int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl)
@@ -1883,9 +1883,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/evp_lib.c.fips openssl-1.0.1-beta2/crypt
  	return ctx->cipher->do_cipher(ctx,out,in,inl);
  	}
  
-diff -up openssl-1.0.1-beta2/crypto/evp/evp_locl.h.fips openssl-1.0.1-beta2/crypto/evp/evp_locl.h
---- openssl-1.0.1-beta2/crypto/evp/evp_locl.h.fips	2012-02-07 11:07:02.279391527 +0100
-+++ openssl-1.0.1-beta2/crypto/evp/evp_locl.h	2012-02-07 11:07:02.537393673 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/evp_locl.h.fips openssl-1.0.1-beta3/crypto/evp/evp_locl.h
+--- openssl-1.0.1-beta3/crypto/evp/evp_locl.h.fips	2012-02-29 10:33:02.558292867 +0100
++++ openssl-1.0.1-beta3/crypto/evp/evp_locl.h	2012-02-29 10:33:02.787294835 +0100
 @@ -258,10 +258,9 @@ const EVP_CIPHER *EVP_##cname##_ecb(void
  	BLOCK_CIPHER_func_cfb(cipher##_##keysize,cprefix,cbits,kstruct,ksched) \
  	BLOCK_CIPHER_def_cfb(cipher##_##keysize,kstruct, \
@@ -1920,9 +1920,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/evp_locl.h.fips openssl-1.0.1-beta2/cryp
  #define Camellia_set_key	private_Camellia_set_key
  
  #endif
-diff -up openssl-1.0.1-beta2/crypto/evp/Makefile.fips openssl-1.0.1-beta2/crypto/evp/Makefile
---- openssl-1.0.1-beta2/crypto/evp/Makefile.fips	2011-12-27 15:38:27.000000000 +0100
-+++ openssl-1.0.1-beta2/crypto/evp/Makefile	2012-02-07 11:07:02.538393681 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/Makefile.fips openssl-1.0.1-beta3/crypto/evp/Makefile
+--- openssl-1.0.1-beta3/crypto/evp/Makefile.fips	2011-12-27 15:38:27.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/evp/Makefile	2012-02-29 10:33:02.788294844 +0100
 @@ -28,7 +28,7 @@ LIBSRC= encode.c digest.c evp_enc.c evp_
  	bio_md.c bio_b64.c bio_enc.c evp_err.c e_null.c \
  	c_all.c c_allc.c c_alld.c evp_lib.c bio_ok.c \
@@ -2738,9 +2738,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/Makefile.fips openssl-1.0.1-beta2/crypto
  pmeth_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
  pmeth_lib.o: ../../include/openssl/objects.h
  pmeth_lib.o: ../../include/openssl/opensslconf.h
-diff -up openssl-1.0.1-beta2/crypto/evp/m_dss1.c.fips openssl-1.0.1-beta2/crypto/evp/m_dss1.c
---- openssl-1.0.1-beta2/crypto/evp/m_dss1.c.fips	2011-06-01 17:11:00.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/m_dss1.c	2012-02-07 11:07:02.538393681 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/m_dss1.c.fips openssl-1.0.1-beta3/crypto/evp/m_dss1.c
+--- openssl-1.0.1-beta3/crypto/evp/m_dss1.c.fips	2011-06-01 17:11:00.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/evp/m_dss1.c	2012-02-29 10:33:02.788294844 +0100
 @@ -68,8 +68,6 @@
  #include <openssl/dsa.h>
  #endif
@@ -2764,9 +2764,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/m_dss1.c.fips openssl-1.0.1-beta2/crypto
  	}
  #endif
 -#endif
-diff -up openssl-1.0.1-beta2/crypto/evp/m_dss.c.fips openssl-1.0.1-beta2/crypto/evp/m_dss.c
---- openssl-1.0.1-beta2/crypto/evp/m_dss.c.fips	2011-06-01 17:11:00.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/m_dss.c	2012-02-07 11:07:02.538393681 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/m_dss.c.fips openssl-1.0.1-beta3/crypto/evp/m_dss.c
+--- openssl-1.0.1-beta3/crypto/evp/m_dss.c.fips	2011-06-01 17:11:00.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/evp/m_dss.c	2012-02-29 10:33:02.788294844 +0100
 @@ -66,7 +66,6 @@
  #endif
  
@@ -2789,9 +2789,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/m_dss.c.fips openssl-1.0.1-beta2/crypto/
  	}
  #endif
 -#endif
-diff -up openssl-1.0.1-beta2/crypto/evp/m_md2.c.fips openssl-1.0.1-beta2/crypto/evp/m_md2.c
---- openssl-1.0.1-beta2/crypto/evp/m_md2.c.fips	2005-07-16 14:37:32.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/m_md2.c	2012-02-07 11:07:02.538393681 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/m_md2.c.fips openssl-1.0.1-beta3/crypto/evp/m_md2.c
+--- openssl-1.0.1-beta3/crypto/evp/m_md2.c.fips	2005-07-16 14:37:32.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/evp/m_md2.c	2012-02-29 10:33:02.789294853 +0100
 @@ -68,6 +68,7 @@
  #ifndef OPENSSL_NO_RSA
  #include <openssl/rsa.h>
@@ -2800,9 +2800,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/m_md2.c.fips openssl-1.0.1-beta2/crypto/
  
  static int init(EVP_MD_CTX *ctx)
  	{ return MD2_Init(ctx->md_data); }
-diff -up openssl-1.0.1-beta2/crypto/evp/m_sha1.c.fips openssl-1.0.1-beta2/crypto/evp/m_sha1.c
---- openssl-1.0.1-beta2/crypto/evp/m_sha1.c.fips	2011-05-29 01:01:26.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/m_sha1.c	2012-02-07 11:07:02.538393681 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/m_sha1.c.fips openssl-1.0.1-beta3/crypto/evp/m_sha1.c
+--- openssl-1.0.1-beta3/crypto/evp/m_sha1.c.fips	2011-05-29 01:01:26.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/evp/m_sha1.c	2012-02-29 10:33:02.789294853 +0100
 @@ -59,8 +59,6 @@
  #include <stdio.h>
  #include "cryptlib.h"
@@ -2867,9 +2867,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/m_sha1.c.fips openssl-1.0.1-beta2/crypto
  #endif	/* ifndef OPENSSL_NO_SHA512 */
  
 -#endif
-diff -up openssl-1.0.1-beta2/crypto/evp/p_sign.c.fips openssl-1.0.1-beta2/crypto/evp/p_sign.c
---- openssl-1.0.1-beta2/crypto/evp/p_sign.c.fips	2011-06-09 18:02:39.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/p_sign.c	2012-02-07 11:07:02.538393681 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/p_sign.c.fips openssl-1.0.1-beta3/crypto/evp/p_sign.c
+--- openssl-1.0.1-beta3/crypto/evp/p_sign.c.fips	2011-06-09 18:02:39.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/evp/p_sign.c	2012-02-29 10:33:02.789294853 +0100
 @@ -61,6 +61,7 @@
  #include <openssl/evp.h>
  #include <openssl/objects.h>
@@ -2901,9 +2901,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/p_sign.c.fips openssl-1.0.1-beta2/crypto
  		if (EVP_PKEY_sign(pkctx, sigret, &sltmp, m, m_len) <= 0)
  			goto err;
  		*siglen = sltmp;
-diff -up openssl-1.0.1-beta2/crypto/evp/p_verify.c.fips openssl-1.0.1-beta2/crypto/evp/p_verify.c
---- openssl-1.0.1-beta2/crypto/evp/p_verify.c.fips	2011-06-09 18:02:39.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/evp/p_verify.c	2012-02-07 11:07:02.539393689 +0100
+diff -up openssl-1.0.1-beta3/crypto/evp/p_verify.c.fips openssl-1.0.1-beta3/crypto/evp/p_verify.c
+--- openssl-1.0.1-beta3/crypto/evp/p_verify.c.fips	2011-06-09 18:02:39.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/evp/p_verify.c	2012-02-29 10:33:02.789294853 +0100
 @@ -61,6 +61,7 @@
  #include <openssl/evp.h>
  #include <openssl/objects.h>
@@ -2935,9 +2935,9 @@ diff -up openssl-1.0.1-beta2/crypto/evp/p_verify.c.fips openssl-1.0.1-beta2/cryp
  		i = EVP_PKEY_verify(pkctx, sigbuf, siglen, m, m_len);
  		err:
  		EVP_PKEY_CTX_free(pkctx);
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_aesavs.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_aesavs.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_aesavs.c.fips	2012-02-07 11:07:02.539393689 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_aesavs.c	2012-02-07 11:07:02.539393689 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_aesavs.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_aesavs.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_aesavs.c.fips	2012-02-29 10:33:02.789294853 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_aesavs.c	2012-02-29 10:33:02.789294853 +0100
 @@ -0,0 +1,939 @@
 +/* ====================================================================
 + * Copyright (c) 2004 The OpenSSL Project.  All rights reserved.
@@ -3878,9 +3878,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_aesavs.c.fips openssl-1.0.1-b
 +    }
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_cmactest.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_cmactest.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_cmactest.c.fips	2012-02-07 11:07:02.539393689 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_cmactest.c	2012-02-07 11:07:02.539393689 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_cmactest.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_cmactest.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_cmactest.c.fips	2012-02-29 10:33:02.790294862 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_cmactest.c	2012-02-29 10:33:02.790294862 +0100
 @@ -0,0 +1,517 @@
 +/* fips_cmactest.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -4399,9 +4399,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_cmactest.c.fips openssl-1.0.1
 +	}
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_desmovs.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_desmovs.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_desmovs.c.fips	2012-02-07 11:07:02.540393698 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_desmovs.c	2012-02-07 11:07:02.540393698 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_desmovs.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_desmovs.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_desmovs.c.fips	2012-02-29 10:33:02.790294862 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_desmovs.c	2012-02-29 10:33:02.790294862 +0100
 @@ -0,0 +1,702 @@
 +/* ====================================================================
 + * Copyright (c) 2004 The OpenSSL Project.  All rights reserved.
@@ -5105,9 +5105,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_desmovs.c.fips openssl-1.0.1-
 +    }
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_dhvs.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_dhvs.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_dhvs.c.fips	2012-02-07 11:07:02.540393698 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_dhvs.c	2012-02-07 11:07:02.540393698 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_dhvs.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_dhvs.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_dhvs.c.fips	2012-02-29 10:33:02.790294862 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_dhvs.c	2012-02-29 10:33:02.790294862 +0100
 @@ -0,0 +1,292 @@
 +/* fips/dh/fips_dhvs.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -5401,9 +5401,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_dhvs.c.fips openssl-1.0.1-bet
 +	}
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_drbgvs.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_drbgvs.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_drbgvs.c.fips	2012-02-07 11:07:02.540393698 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_drbgvs.c	2012-02-07 11:07:02.540393698 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_drbgvs.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_drbgvs.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_drbgvs.c.fips	2012-02-29 10:33:02.790294862 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_drbgvs.c	2012-02-29 10:33:02.790294862 +0100
 @@ -0,0 +1,416 @@
 +/* fips/rand/fips_drbgvs.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -5821,9 +5821,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_drbgvs.c.fips openssl-1.0.1-b
 +	}
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_dssvs.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_dssvs.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_dssvs.c.fips	2012-02-07 11:07:02.540393698 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_dssvs.c	2012-02-07 11:07:02.540393698 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_dssvs.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_dssvs.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_dssvs.c.fips	2012-02-29 10:33:02.791294871 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_dssvs.c	2012-02-29 10:33:02.791294871 +0100
 @@ -0,0 +1,537 @@
 +#include <openssl/opensslconf.h>
 +
@@ -6362,9 +6362,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_dssvs.c.fips openssl-1.0.1-be
 +    }
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_gcmtest.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_gcmtest.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_gcmtest.c.fips	2012-02-07 11:07:02.541393707 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_gcmtest.c	2012-02-07 11:07:02.541393707 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_gcmtest.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_gcmtest.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_gcmtest.c.fips	2012-02-29 10:33:02.791294871 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_gcmtest.c	2012-02-29 10:33:02.791294871 +0100
 @@ -0,0 +1,571 @@
 +/* fips/aes/fips_gcmtest.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -6937,9 +6937,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_gcmtest.c.fips openssl-1.0.1-
 +}
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_rngvs.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_rngvs.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_rngvs.c.fips	2012-02-07 11:07:02.541393707 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_rngvs.c	2012-02-07 11:07:02.541393707 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_rngvs.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_rngvs.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_rngvs.c.fips	2012-02-29 10:33:02.791294871 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_rngvs.c	2012-02-29 10:33:02.791294871 +0100
 @@ -0,0 +1,230 @@
 +/*
 + * Crude test driver for processing the VST and MCT testvector files
@@ -7171,9 +7171,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_rngvs.c.fips openssl-1.0.1-be
 +    return 0;
 +    }
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsagtest.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsagtest.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsagtest.c.fips	2012-02-07 11:07:02.541393707 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsagtest.c	2012-02-07 11:07:02.541393707 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsagtest.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsagtest.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsagtest.c.fips	2012-02-29 10:33:02.791294871 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsagtest.c	2012-02-29 10:33:02.791294871 +0100
 @@ -0,0 +1,390 @@
 +/* fips_rsagtest.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -7565,9 +7565,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsagtest.c.fips openssl-1.0.1
 +	}
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsastest.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsastest.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsastest.c.fips	2012-02-07 11:07:02.541393707 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsastest.c	2012-02-07 11:07:02.541393707 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsastest.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsastest.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsastest.c.fips	2012-02-29 10:33:02.792294880 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsastest.c	2012-02-29 10:33:02.792294880 +0100
 @@ -0,0 +1,370 @@
 +/* fips_rsastest.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -7939,9 +7939,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsastest.c.fips openssl-1.0.1
 +	return ret;
 +	}
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsavtest.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsavtest.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsavtest.c.fips	2012-02-07 11:07:02.542393716 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsavtest.c	2012-02-07 11:07:02.542393716 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsavtest.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsavtest.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsavtest.c.fips	2012-02-29 10:33:02.792294880 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_rsavtest.c	2012-02-29 10:33:02.792294880 +0100
 @@ -0,0 +1,377 @@
 +/* fips_rsavtest.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -8320,9 +8320,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_rsavtest.c.fips openssl-1.0.1
 +	return ret;
 +	}
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_shatest.c.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_shatest.c
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_shatest.c.fips	2012-02-07 11:07:02.542393716 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_shatest.c	2012-02-07 11:07:02.542393716 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_shatest.c.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_shatest.c
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_shatest.c.fips	2012-02-29 10:33:02.792294880 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_shatest.c	2012-02-29 10:33:02.792294880 +0100
 @@ -0,0 +1,388 @@
 +/* fips_shatest.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -8712,9 +8712,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_shatest.c.fips openssl-1.0.1-
 +	}
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_utl.h.fips openssl-1.0.1-beta2/crypto/fips/cavs/fips_utl.h
---- openssl-1.0.1-beta2/crypto/fips/cavs/fips_utl.h.fips	2012-02-07 11:07:02.542393716 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/cavs/fips_utl.h	2012-02-07 11:07:02.542393716 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/cavs/fips_utl.h.fips openssl-1.0.1-beta3/crypto/fips/cavs/fips_utl.h
+--- openssl-1.0.1-beta3/crypto/fips/cavs/fips_utl.h.fips	2012-02-29 10:33:02.792294880 +0100
++++ openssl-1.0.1-beta3/crypto/fips/cavs/fips_utl.h	2012-02-29 10:33:02.792294880 +0100
 @@ -0,0 +1,343 @@
 +/* ====================================================================
 + * Copyright (c) 2007 The OpenSSL Project.  All rights reserved.
@@ -9059,9 +9059,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/cavs/fips_utl.h.fips openssl-1.0.1-beta
 +#endif
 +    }
 +
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_aes_selftest.c.fips openssl-1.0.1-beta2/crypto/fips/fips_aes_selftest.c
---- openssl-1.0.1-beta2/crypto/fips/fips_aes_selftest.c.fips	2012-02-07 11:07:02.542393716 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_aes_selftest.c	2012-02-07 11:07:02.542393716 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_aes_selftest.c.fips openssl-1.0.1-beta3/crypto/fips/fips_aes_selftest.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_aes_selftest.c.fips	2012-02-29 10:33:02.793294889 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_aes_selftest.c	2012-02-29 10:33:02.793294889 +0100
 @@ -0,0 +1,359 @@
 +/* ====================================================================
 + * Copyright (c) 2003 The OpenSSL Project.  All rights reserved.
@@ -9422,9 +9422,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_aes_selftest.c.fips openssl-1.0.1-
 +	}
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips.c.fips openssl-1.0.1-beta2/crypto/fips/fips.c
---- openssl-1.0.1-beta2/crypto/fips/fips.c.fips	2012-02-07 11:07:02.543393724 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips.c	2012-02-07 11:07:02.543393724 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips.c.fips openssl-1.0.1-beta3/crypto/fips/fips.c
+--- openssl-1.0.1-beta3/crypto/fips/fips.c.fips	2012-02-29 10:33:02.793294889 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips.c	2012-02-29 10:33:02.793294889 +0100
 @@ -0,0 +1,489 @@
 +/* ====================================================================
 + * Copyright (c) 2003 The OpenSSL Project.  All rights reserved.
@@ -9915,9 +9915,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips.c.fips openssl-1.0.1-beta2/crypto/
 +
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_cmac_selftest.c.fips openssl-1.0.1-beta2/crypto/fips/fips_cmac_selftest.c
---- openssl-1.0.1-beta2/crypto/fips/fips_cmac_selftest.c.fips	2012-02-07 11:07:02.543393724 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_cmac_selftest.c	2012-02-07 11:11:05.701417550 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_cmac_selftest.c.fips openssl-1.0.1-beta3/crypto/fips/fips_cmac_selftest.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_cmac_selftest.c.fips	2012-02-29 10:33:02.793294889 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_cmac_selftest.c	2012-02-29 10:33:02.793294889 +0100
 @@ -0,0 +1,161 @@
 +/* ====================================================================
 + * Copyright (c) 2011 The OpenSSL Project.  All rights reserved.
@@ -10080,9 +10080,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_cmac_selftest.c.fips openssl-1.0.1
 +	return rv;
 +	}
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_des_selftest.c.fips openssl-1.0.1-beta2/crypto/fips/fips_des_selftest.c
---- openssl-1.0.1-beta2/crypto/fips/fips_des_selftest.c.fips	2012-02-07 11:07:02.543393724 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_des_selftest.c	2012-02-07 11:07:02.543393724 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_des_selftest.c.fips openssl-1.0.1-beta3/crypto/fips/fips_des_selftest.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_des_selftest.c.fips	2012-02-29 10:33:02.793294889 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_des_selftest.c	2012-02-29 10:33:02.793294889 +0100
 @@ -0,0 +1,147 @@
 +/* ====================================================================
 + * Copyright (c) 2003 The OpenSSL Project.  All rights reserved.
@@ -10231,9 +10231,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_des_selftest.c.fips openssl-1.0.1-
 +    return ret;
 +    }
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_ctr.c.fips openssl-1.0.1-beta2/crypto/fips/fips_drbg_ctr.c
---- openssl-1.0.1-beta2/crypto/fips/fips_drbg_ctr.c.fips	2012-02-07 11:07:02.543393724 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_drbg_ctr.c	2012-02-07 11:07:02.543393724 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_drbg_ctr.c.fips openssl-1.0.1-beta3/crypto/fips/fips_drbg_ctr.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_drbg_ctr.c.fips	2012-02-29 10:33:02.793294889 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_drbg_ctr.c	2012-02-29 10:33:02.793294889 +0100
 @@ -0,0 +1,436 @@
 +/* fips/rand/fips_drbg_ctr.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -10671,9 +10671,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_ctr.c.fips openssl-1.0.1-beta
 +
 +	return 1;
 +	}
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_hash.c.fips openssl-1.0.1-beta2/crypto/fips/fips_drbg_hash.c
---- openssl-1.0.1-beta2/crypto/fips/fips_drbg_hash.c.fips	2012-02-07 11:07:02.544393732 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_drbg_hash.c	2012-02-07 11:07:02.544393732 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_drbg_hash.c.fips openssl-1.0.1-beta3/crypto/fips/fips_drbg_hash.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_drbg_hash.c.fips	2012-02-29 10:33:02.794294898 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_drbg_hash.c	2012-02-29 10:33:02.794294898 +0100
 @@ -0,0 +1,378 @@
 +/* fips/rand/fips_drbg_hash.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -11053,9 +11053,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_hash.c.fips openssl-1.0.1-bet
 +
 +	return 1;
 +	}
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_hmac.c.fips openssl-1.0.1-beta2/crypto/fips/fips_drbg_hmac.c
---- openssl-1.0.1-beta2/crypto/fips/fips_drbg_hmac.c.fips	2012-02-07 11:07:02.544393732 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_drbg_hmac.c	2012-02-07 11:07:02.544393732 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_drbg_hmac.c.fips openssl-1.0.1-beta3/crypto/fips/fips_drbg_hmac.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_drbg_hmac.c.fips	2012-02-29 10:33:02.794294898 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_drbg_hmac.c	2012-02-29 10:33:02.794294898 +0100
 @@ -0,0 +1,281 @@
 +/* fips/rand/fips_drbg_hmac.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -11338,9 +11338,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_hmac.c.fips openssl-1.0.1-bet
 +
 +	return 1;
 +	}
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_lib.c.fips openssl-1.0.1-beta2/crypto/fips/fips_drbg_lib.c
---- openssl-1.0.1-beta2/crypto/fips/fips_drbg_lib.c.fips	2012-02-07 11:07:02.544393732 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_drbg_lib.c	2012-02-07 11:07:02.544393732 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_drbg_lib.c.fips openssl-1.0.1-beta3/crypto/fips/fips_drbg_lib.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_drbg_lib.c.fips	2012-02-29 10:33:02.794294898 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_drbg_lib.c	2012-02-29 10:33:02.794294898 +0100
 @@ -0,0 +1,576 @@
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
 + * project.
@@ -11918,9 +11918,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_lib.c.fips openssl-1.0.1-beta
 +	memcpy(dctx->lb, out, dctx->blocklength);
 +	return 1;
 +	}
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_rand.c.fips openssl-1.0.1-beta2/crypto/fips/fips_drbg_rand.c
---- openssl-1.0.1-beta2/crypto/fips/fips_drbg_rand.c.fips	2012-02-07 11:07:02.544393732 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_drbg_rand.c	2012-02-07 11:07:02.544393732 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_drbg_rand.c.fips openssl-1.0.1-beta3/crypto/fips/fips_drbg_rand.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_drbg_rand.c.fips	2012-02-29 10:33:02.794294898 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_drbg_rand.c	2012-02-29 10:33:02.794294898 +0100
 @@ -0,0 +1,172 @@
 +/* fips/rand/fips_drbg_rand.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -12094,9 +12094,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_rand.c.fips openssl-1.0.1-bet
 +	return &rand_drbg_meth;
 +	}
 +
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_selftest.c.fips openssl-1.0.1-beta2/crypto/fips/fips_drbg_selftest.c
---- openssl-1.0.1-beta2/crypto/fips/fips_drbg_selftest.c.fips	2012-02-07 11:07:02.545393740 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_drbg_selftest.c	2012-02-07 11:07:02.545393740 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_drbg_selftest.c.fips openssl-1.0.1-beta3/crypto/fips/fips_drbg_selftest.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_drbg_selftest.c.fips	2012-02-29 10:33:02.795294907 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_drbg_selftest.c	2012-02-29 10:33:02.795294907 +0100
 @@ -0,0 +1,862 @@
 +/* fips/rand/fips_drbg_selftest.c */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -12960,9 +12960,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_selftest.c.fips openssl-1.0.1
 +	return rv;
 +	}
 +
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_selftest.h.fips openssl-1.0.1-beta2/crypto/fips/fips_drbg_selftest.h
---- openssl-1.0.1-beta2/crypto/fips/fips_drbg_selftest.h.fips	2012-02-07 11:07:02.546393748 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_drbg_selftest.h	2012-02-07 11:07:02.546393748 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_drbg_selftest.h.fips openssl-1.0.1-beta3/crypto/fips/fips_drbg_selftest.h
+--- openssl-1.0.1-beta3/crypto/fips/fips_drbg_selftest.h.fips	2012-02-29 10:33:02.796294915 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_drbg_selftest.h	2012-02-29 10:33:02.796294915 +0100
 @@ -0,0 +1,2335 @@
 +/* ====================================================================
 + * Copyright (c) 2011 The OpenSSL Project.  All rights reserved.
@@ -15299,9 +15299,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_drbg_selftest.h.fips openssl-1.0.1
 +	0xc2,0xd6,0xfd,0xa5
 +	};
 +
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_dsa_selftest.c.fips openssl-1.0.1-beta2/crypto/fips/fips_dsa_selftest.c
---- openssl-1.0.1-beta2/crypto/fips/fips_dsa_selftest.c.fips	2012-02-07 11:07:02.546393748 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_dsa_selftest.c	2012-02-07 13:22:17.179519098 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_dsa_selftest.c.fips openssl-1.0.1-beta3/crypto/fips/fips_dsa_selftest.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_dsa_selftest.c.fips	2012-02-29 10:33:02.796294915 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_dsa_selftest.c	2012-02-29 10:33:02.796294915 +0100
 @@ -0,0 +1,193 @@
 +/* ====================================================================
 + * Copyright (c) 2011 The OpenSSL Project.  All rights reserved.
@@ -15496,9 +15496,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_dsa_selftest.c.fips openssl-1.0.1-
 +	return ret;
 +	}
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_enc.c.fips openssl-1.0.1-beta2/crypto/fips/fips_enc.c
---- openssl-1.0.1-beta2/crypto/fips/fips_enc.c.fips	2012-02-07 11:14:01.029893754 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_enc.c	2012-02-07 11:20:20.723058741 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_enc.c.fips openssl-1.0.1-beta3/crypto/fips/fips_enc.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_enc.c.fips	2012-02-29 10:33:02.796294915 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_enc.c	2012-02-29 10:33:02.796294915 +0100
 @@ -0,0 +1,191 @@
 +/* fipe/evp/fips_enc.c */
 +/* Copyright (C) 1995-1998 Eric Young (eay at cryptsoft.com)
@@ -15691,9 +15691,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_enc.c.fips openssl-1.0.1-beta2/cry
 +		}
 +	}
 +
-diff -up openssl-1.0.1-beta2/crypto/fips/fips.h.fips openssl-1.0.1-beta2/crypto/fips/fips.h
---- openssl-1.0.1-beta2/crypto/fips/fips.h.fips	2012-02-07 11:07:02.546393748 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips.h	2012-02-07 11:10:38.079187646 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips.h.fips openssl-1.0.1-beta3/crypto/fips/fips.h
+--- openssl-1.0.1-beta3/crypto/fips/fips.h.fips	2012-02-29 10:33:02.797294923 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips.h	2012-02-29 10:33:02.797294923 +0100
 @@ -0,0 +1,279 @@
 +/* ====================================================================
 + * Copyright (c) 2003 The OpenSSL Project.  All rights reserved.
@@ -15974,9 +15974,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips.h.fips openssl-1.0.1-beta2/crypto/
 +}
 +#endif
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_hmac_selftest.c.fips openssl-1.0.1-beta2/crypto/fips/fips_hmac_selftest.c
---- openssl-1.0.1-beta2/crypto/fips/fips_hmac_selftest.c.fips	2012-02-07 11:07:02.546393748 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_hmac_selftest.c	2012-02-07 11:07:02.547393756 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_hmac_selftest.c.fips openssl-1.0.1-beta3/crypto/fips/fips_hmac_selftest.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_hmac_selftest.c.fips	2012-02-29 10:33:02.797294923 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_hmac_selftest.c	2012-02-29 10:33:02.797294923 +0100
 @@ -0,0 +1,137 @@
 +/* ====================================================================
 + * Copyright (c) 2005 The OpenSSL Project.  All rights reserved.
@@ -16115,9 +16115,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_hmac_selftest.c.fips openssl-1.0.1
 +    return 1;
 +    }
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_locl.h.fips openssl-1.0.1-beta2/crypto/fips/fips_locl.h
---- openssl-1.0.1-beta2/crypto/fips/fips_locl.h.fips	2012-02-07 11:07:02.547393756 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_locl.h	2012-02-07 11:07:02.547393756 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_locl.h.fips openssl-1.0.1-beta3/crypto/fips/fips_locl.h
+--- openssl-1.0.1-beta3/crypto/fips/fips_locl.h.fips	2012-02-29 10:33:02.797294923 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_locl.h	2012-02-29 10:33:02.797294923 +0100
 @@ -0,0 +1,71 @@
 +/* ====================================================================
 + * Copyright (c) 2011 The OpenSSL Project.  All rights reserved.
@@ -16190,9 +16190,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_locl.h.fips openssl-1.0.1-beta2/cr
 +}
 +#endif
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_md.c.fips openssl-1.0.1-beta2/crypto/fips/fips_md.c
---- openssl-1.0.1-beta2/crypto/fips/fips_md.c.fips	2012-02-07 11:14:05.619932012 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_md.c	2012-02-07 11:20:41.508231998 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_md.c.fips openssl-1.0.1-beta3/crypto/fips/fips_md.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_md.c.fips	2012-02-29 10:33:02.797294923 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_md.c	2012-02-29 10:33:02.797294923 +0100
 @@ -0,0 +1,145 @@
 +/* fips/evp/fips_md.c */
 +/* Copyright (C) 1995-1998 Eric Young (eay at cryptsoft.com)
@@ -16339,9 +16339,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_md.c.fips openssl-1.0.1-beta2/cryp
 +		return NULL;
 +		}
 +	}
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_post.c.fips openssl-1.0.1-beta2/crypto/fips/fips_post.c
---- openssl-1.0.1-beta2/crypto/fips/fips_post.c.fips	2012-02-07 11:07:02.547393756 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_post.c	2012-02-07 11:07:02.547393756 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_post.c.fips openssl-1.0.1-beta3/crypto/fips/fips_post.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_post.c.fips	2012-02-29 10:33:02.797294923 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_post.c	2012-02-29 10:33:02.797294923 +0100
 @@ -0,0 +1,205 @@
 +/* ====================================================================
 + * Copyright (c) 2011 The OpenSSL Project.  All rights reserved.
@@ -16548,9 +16548,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_post.c.fips openssl-1.0.1-beta2/cr
 +	return 1;
 +	}
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_rand.c.fips openssl-1.0.1-beta2/crypto/fips/fips_rand.c
---- openssl-1.0.1-beta2/crypto/fips/fips_rand.c.fips	2012-02-07 11:07:02.547393756 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_rand.c	2012-02-07 11:07:02.547393756 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_rand.c.fips openssl-1.0.1-beta3/crypto/fips/fips_rand.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_rand.c.fips	2012-02-29 10:33:02.798294931 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_rand.c	2012-02-29 10:33:02.798294931 +0100
 @@ -0,0 +1,457 @@
 +/* ====================================================================
 + * Copyright (c) 2007 The OpenSSL Project.  All rights reserved.
@@ -17009,9 +17009,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_rand.c.fips openssl-1.0.1-beta2/cr
 +}
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_rand.h.fips openssl-1.0.1-beta2/crypto/fips/fips_rand.h
---- openssl-1.0.1-beta2/crypto/fips/fips_rand.h.fips	2012-02-07 11:07:02.547393756 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_rand.h	2012-02-07 11:07:02.547393756 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_rand.h.fips openssl-1.0.1-beta3/crypto/fips/fips_rand.h
+--- openssl-1.0.1-beta3/crypto/fips/fips_rand.h.fips	2012-02-29 10:33:02.798294931 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_rand.h	2012-02-29 10:33:02.798294931 +0100
 @@ -0,0 +1,145 @@
 +/* ====================================================================
 + * Copyright (c) 2003 The OpenSSL Project.  All rights reserved.
@@ -17158,9 +17158,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_rand.h.fips openssl-1.0.1-beta2/cr
 +#endif
 +#endif
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_rand_lcl.h.fips openssl-1.0.1-beta2/crypto/fips/fips_rand_lcl.h
---- openssl-1.0.1-beta2/crypto/fips/fips_rand_lcl.h.fips	2012-02-07 11:07:02.547393756 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_rand_lcl.h	2012-02-07 11:10:57.478349109 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_rand_lcl.h.fips openssl-1.0.1-beta3/crypto/fips/fips_rand_lcl.h
+--- openssl-1.0.1-beta3/crypto/fips/fips_rand_lcl.h.fips	2012-02-29 10:33:02.798294931 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_rand_lcl.h	2012-02-29 10:33:02.798294931 +0100
 @@ -0,0 +1,219 @@
 +/* fips/rand/fips_rand_lcl.h */
 +/* Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
@@ -17381,9 +17381,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_rand_lcl.h.fips openssl-1.0.1-beta
 +#define FIPS_digestupdate EVP_DigestUpdate
 +#define FIPS_digestfinal EVP_DigestFinal
 +#define M_EVP_MD_size EVP_MD_size
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_rand_lib.c.fips openssl-1.0.1-beta2/crypto/fips/fips_rand_lib.c
---- openssl-1.0.1-beta2/crypto/fips/fips_rand_lib.c.fips	2012-02-07 11:07:02.548393764 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_rand_lib.c	2012-02-07 11:07:02.548393764 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_rand_lib.c.fips openssl-1.0.1-beta3/crypto/fips/fips_rand_lib.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_rand_lib.c.fips	2012-02-29 10:33:02.798294931 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_rand_lib.c	2012-02-29 10:33:02.798294931 +0100
 @@ -0,0 +1,191 @@
 +/* ====================================================================
 + * Copyright (c) 2011 The OpenSSL Project.  All rights reserved.
@@ -17576,9 +17576,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_rand_lib.c.fips openssl-1.0.1-beta
 +		}
 +	return 0;
 +	}
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_rand_selftest.c.fips openssl-1.0.1-beta2/crypto/fips/fips_rand_selftest.c
---- openssl-1.0.1-beta2/crypto/fips/fips_rand_selftest.c.fips	2012-02-07 11:07:02.548393764 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_rand_selftest.c	2012-02-07 11:07:02.548393764 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_rand_selftest.c.fips openssl-1.0.1-beta3/crypto/fips/fips_rand_selftest.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_rand_selftest.c.fips	2012-02-29 10:33:02.798294931 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_rand_selftest.c	2012-02-29 10:33:02.798294931 +0100
 @@ -0,0 +1,183 @@
 +/* ====================================================================
 + * Copyright (c) 2003 The OpenSSL Project.  All rights reserved.
@@ -17763,9 +17763,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_rand_selftest.c.fips openssl-1.0.1
 +	}
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_randtest.c.fips openssl-1.0.1-beta2/crypto/fips/fips_randtest.c
---- openssl-1.0.1-beta2/crypto/fips/fips_randtest.c.fips	2012-02-07 11:07:02.548393764 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_randtest.c	2012-02-07 11:07:02.548393764 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_randtest.c.fips openssl-1.0.1-beta3/crypto/fips/fips_randtest.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_randtest.c.fips	2012-02-29 10:33:02.798294931 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_randtest.c	2012-02-29 10:33:02.799294939 +0100
 @@ -0,0 +1,250 @@
 +/* Copyright (C) 1995-1998 Eric Young (eay at cryptsoft.com)
 + * All rights reserved.
@@ -18017,9 +18017,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_randtest.c.fips openssl-1.0.1-beta
 +	}
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_rsa_selftest.c.fips openssl-1.0.1-beta2/crypto/fips/fips_rsa_selftest.c
---- openssl-1.0.1-beta2/crypto/fips/fips_rsa_selftest.c.fips	2012-02-07 11:07:02.548393764 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_rsa_selftest.c	2012-02-07 11:07:02.548393764 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_rsa_selftest.c.fips openssl-1.0.1-beta3/crypto/fips/fips_rsa_selftest.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_rsa_selftest.c.fips	2012-02-29 10:33:02.799294939 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_rsa_selftest.c	2012-02-29 10:33:02.799294939 +0100
 @@ -0,0 +1,444 @@
 +/* ====================================================================
 + * Copyright (c) 2003-2007 The OpenSSL Project.  All rights reserved.
@@ -18465,9 +18465,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_rsa_selftest.c.fips openssl-1.0.1-
 +	}
 +
 +#endif /* def OPENSSL_FIPS */
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_rsa_x931g.c.fips openssl-1.0.1-beta2/crypto/fips/fips_rsa_x931g.c
---- openssl-1.0.1-beta2/crypto/fips/fips_rsa_x931g.c.fips	2012-02-07 11:07:02.549393773 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_rsa_x931g.c	2012-02-07 11:07:02.549393773 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_rsa_x931g.c.fips openssl-1.0.1-beta3/crypto/fips/fips_rsa_x931g.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_rsa_x931g.c.fips	2012-02-29 10:33:02.799294939 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_rsa_x931g.c	2012-02-29 10:33:02.799294939 +0100
 @@ -0,0 +1,282 @@
 +/* crypto/rsa/rsa_gen.c */
 +/* Copyright (C) 1995-1998 Eric Young (eay at cryptsoft.com)
@@ -18751,9 +18751,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_rsa_x931g.c.fips openssl-1.0.1-bet
 +	return 0;
 +
 +	}
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_sha_selftest.c.fips openssl-1.0.1-beta2/crypto/fips/fips_sha_selftest.c
---- openssl-1.0.1-beta2/crypto/fips/fips_sha_selftest.c.fips	2012-02-07 11:07:02.549393773 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_sha_selftest.c	2012-02-07 11:07:02.549393773 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_sha_selftest.c.fips openssl-1.0.1-beta3/crypto/fips/fips_sha_selftest.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_sha_selftest.c.fips	2012-02-29 10:33:02.799294939 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_sha_selftest.c	2012-02-29 10:33:02.799294939 +0100
 @@ -0,0 +1,140 @@
 +/* ====================================================================
 + * Copyright (c) 2003 The OpenSSL Project.  All rights reserved.
@@ -18895,9 +18895,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_sha_selftest.c.fips openssl-1.0.1-
 +	}
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_standalone_hmac.c.fips openssl-1.0.1-beta2/crypto/fips/fips_standalone_hmac.c
---- openssl-1.0.1-beta2/crypto/fips/fips_standalone_hmac.c.fips	2012-02-07 11:07:02.549393773 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_standalone_hmac.c	2012-02-07 11:07:02.549393773 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_standalone_hmac.c.fips openssl-1.0.1-beta3/crypto/fips/fips_standalone_hmac.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_standalone_hmac.c.fips	2012-02-29 10:33:02.799294939 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_standalone_hmac.c	2012-02-29 10:33:02.799294939 +0100
 @@ -0,0 +1,180 @@
 +/* ====================================================================
 + * Copyright (c) 2003 The OpenSSL Project.  All rights reserved.
@@ -19079,9 +19079,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_standalone_hmac.c.fips openssl-1.0
 +    }
 +
 +
-diff -up openssl-1.0.1-beta2/crypto/fips/fips_test_suite.c.fips openssl-1.0.1-beta2/crypto/fips/fips_test_suite.c
---- openssl-1.0.1-beta2/crypto/fips/fips_test_suite.c.fips	2012-02-07 11:07:02.549393773 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/fips_test_suite.c	2012-02-07 11:07:02.549393773 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/fips_test_suite.c.fips openssl-1.0.1-beta3/crypto/fips/fips_test_suite.c
+--- openssl-1.0.1-beta3/crypto/fips/fips_test_suite.c.fips	2012-02-29 10:33:02.800294947 +0100
++++ openssl-1.0.1-beta3/crypto/fips/fips_test_suite.c	2012-02-29 10:33:02.800294947 +0100
 @@ -0,0 +1,588 @@
 +/* ====================================================================
 + * Copyright (c) 2003 The OpenSSL Project.  All rights reserved.
@@ -19671,9 +19671,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/fips_test_suite.c.fips openssl-1.0.1-be
 +    }
 +
 +#endif
-diff -up openssl-1.0.1-beta2/crypto/fips/Makefile.fips openssl-1.0.1-beta2/crypto/fips/Makefile
---- openssl-1.0.1-beta2/crypto/fips/Makefile.fips	2012-02-07 11:07:02.550393782 +0100
-+++ openssl-1.0.1-beta2/crypto/fips/Makefile	2012-02-07 11:16:45.380263717 +0100
+diff -up openssl-1.0.1-beta3/crypto/fips/Makefile.fips openssl-1.0.1-beta3/crypto/fips/Makefile
+--- openssl-1.0.1-beta3/crypto/fips/Makefile.fips	2012-02-29 10:33:02.800294947 +0100
++++ openssl-1.0.1-beta3/crypto/fips/Makefile	2012-02-29 10:33:02.800294947 +0100
 @@ -0,0 +1,340 @@
 +#
 +# OpenSSL/crypto/fips/Makefile
@@ -20015,9 +20015,9 @@ diff -up openssl-1.0.1-beta2/crypto/fips/Makefile.fips openssl-1.0.1-beta2/crypt
 +fips_sha_selftest.o: ../../include/openssl/safestack.h
 +fips_sha_selftest.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
 +fips_sha_selftest.o: ../../include/openssl/symhacks.h fips_sha_selftest.c
-diff -up openssl-1.0.1-beta2/crypto/hmac/hmac.c.fips openssl-1.0.1-beta2/crypto/hmac/hmac.c
---- openssl-1.0.1-beta2/crypto/hmac/hmac.c.fips	2011-06-12 17:07:26.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/hmac/hmac.c	2012-02-07 11:07:02.550393782 +0100
+diff -up openssl-1.0.1-beta3/crypto/hmac/hmac.c.fips openssl-1.0.1-beta3/crypto/hmac/hmac.c
+--- openssl-1.0.1-beta3/crypto/hmac/hmac.c.fips	2011-06-12 17:07:26.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/hmac/hmac.c	2012-02-29 10:33:02.800294947 +0100
 @@ -81,11 +81,6 @@ int HMAC_Init_ex(HMAC_CTX *ctx, const vo
  			EVPerr(EVP_F_HMAC_INIT_EX, EVP_R_DISABLED_FOR_FIPS);
  			return 0;
@@ -20080,9 +20080,9 @@ diff -up openssl-1.0.1-beta2/crypto/hmac/hmac.c.fips openssl-1.0.1-beta2/crypto/
  	EVP_MD_CTX_cleanup(&ctx->i_ctx);
  	EVP_MD_CTX_cleanup(&ctx->o_ctx);
  	EVP_MD_CTX_cleanup(&ctx->md_ctx);
-diff -up openssl-1.0.1-beta2/crypto/md2/md2_dgst.c.fips openssl-1.0.1-beta2/crypto/md2/md2_dgst.c
---- openssl-1.0.1-beta2/crypto/md2/md2_dgst.c.fips	2011-06-01 15:39:43.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/md2/md2_dgst.c	2012-02-07 11:07:02.550393782 +0100
+diff -up openssl-1.0.1-beta3/crypto/md2/md2_dgst.c.fips openssl-1.0.1-beta3/crypto/md2/md2_dgst.c
+--- openssl-1.0.1-beta3/crypto/md2/md2_dgst.c.fips	2011-06-01 15:39:43.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/md2/md2_dgst.c	2012-02-29 10:33:02.800294947 +0100
 @@ -62,6 +62,11 @@
  #include <openssl/md2.h>
  #include <openssl/opensslv.h>
@@ -20104,9 +20104,9 @@ diff -up openssl-1.0.1-beta2/crypto/md2/md2_dgst.c.fips openssl-1.0.1-beta2/cryp
  	{
  	c->num=0;
  	memset(c->state,0,sizeof c->state);
-diff -up openssl-1.0.1-beta2/crypto/md4/md4_dgst.c.fips openssl-1.0.1-beta2/crypto/md4/md4_dgst.c
---- openssl-1.0.1-beta2/crypto/md4/md4_dgst.c.fips	2011-06-01 15:39:43.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/md4/md4_dgst.c	2012-02-07 11:07:02.550393782 +0100
+diff -up openssl-1.0.1-beta3/crypto/md4/md4_dgst.c.fips openssl-1.0.1-beta3/crypto/md4/md4_dgst.c
+--- openssl-1.0.1-beta3/crypto/md4/md4_dgst.c.fips	2011-06-01 15:39:43.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/md4/md4_dgst.c	2012-02-29 10:33:02.801294956 +0100
 @@ -71,7 +71,7 @@ const char MD4_version[]="MD4" OPENSSL_V
  #define INIT_DATA_C (unsigned long)0x98badcfeL
  #define INIT_DATA_D (unsigned long)0x10325476L
@@ -20116,9 +20116,9 @@ diff -up openssl-1.0.1-beta2/crypto/md4/md4_dgst.c.fips openssl-1.0.1-beta2/cryp
  	{
  	memset (c,0,sizeof(*c));
  	c->A=INIT_DATA_A;
-diff -up openssl-1.0.1-beta2/crypto/md5/md5_dgst.c.fips openssl-1.0.1-beta2/crypto/md5/md5_dgst.c
---- openssl-1.0.1-beta2/crypto/md5/md5_dgst.c.fips	2011-06-01 15:39:43.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/md5/md5_dgst.c	2012-02-07 11:07:02.550393782 +0100
+diff -up openssl-1.0.1-beta3/crypto/md5/md5_dgst.c.fips openssl-1.0.1-beta3/crypto/md5/md5_dgst.c
+--- openssl-1.0.1-beta3/crypto/md5/md5_dgst.c.fips	2011-06-01 15:39:43.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/md5/md5_dgst.c	2012-02-29 10:33:02.801294956 +0100
 @@ -71,7 +71,7 @@ const char MD5_version[]="MD5" OPENSSL_V
  #define INIT_DATA_C (unsigned long)0x98badcfeL
  #define INIT_DATA_D (unsigned long)0x10325476L
@@ -20128,9 +20128,9 @@ diff -up openssl-1.0.1-beta2/crypto/md5/md5_dgst.c.fips openssl-1.0.1-beta2/cryp
  	{
  	memset (c,0,sizeof(*c));
  	c->A=INIT_DATA_A;
-diff -up openssl-1.0.1-beta2/crypto/mdc2/mdc2dgst.c.fips openssl-1.0.1-beta2/crypto/mdc2/mdc2dgst.c
---- openssl-1.0.1-beta2/crypto/mdc2/mdc2dgst.c.fips	2011-06-01 15:39:44.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/mdc2/mdc2dgst.c	2012-02-07 11:07:02.550393782 +0100
+diff -up openssl-1.0.1-beta3/crypto/mdc2/mdc2dgst.c.fips openssl-1.0.1-beta3/crypto/mdc2/mdc2dgst.c
+--- openssl-1.0.1-beta3/crypto/mdc2/mdc2dgst.c.fips	2011-06-01 15:39:44.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/mdc2/mdc2dgst.c	2012-02-29 10:33:02.801294956 +0100
 @@ -76,7 +76,7 @@
  			*((c)++)=(unsigned char)(((l)>>24L)&0xff))
  
@@ -20140,9 +20140,9 @@ diff -up openssl-1.0.1-beta2/crypto/mdc2/mdc2dgst.c.fips openssl-1.0.1-beta2/cry
  	{
  	c->num=0;
  	c->pad_type=1;
-diff -up openssl-1.0.1-beta2/crypto/o_init.c.fips openssl-1.0.1-beta2/crypto/o_init.c
---- openssl-1.0.1-beta2/crypto/o_init.c.fips	2011-05-26 16:19:19.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/o_init.c	2012-02-07 11:07:02.551393791 +0100
+diff -up openssl-1.0.1-beta3/crypto/o_init.c.fips openssl-1.0.1-beta3/crypto/o_init.c
+--- openssl-1.0.1-beta3/crypto/o_init.c.fips	2011-05-26 16:19:19.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/o_init.c	2012-02-29 10:33:02.801294956 +0100
 @@ -55,28 +55,63 @@
  #include <e_os.h>
  #include <openssl/err.h>
@@ -20211,9 +20211,9 @@ diff -up openssl-1.0.1-beta2/crypto/o_init.c.fips openssl-1.0.1-beta2/crypto/o_i
 +	{
 +	OPENSSL_init_library();
 +	}
-diff -up openssl-1.0.1-beta2/crypto/opensslconf.h.in.fips openssl-1.0.1-beta2/crypto/opensslconf.h.in
---- openssl-1.0.1-beta2/crypto/opensslconf.h.in.fips	2005-12-16 11:37:23.000000000 +0100
-+++ openssl-1.0.1-beta2/crypto/opensslconf.h.in	2012-02-07 11:07:02.551393791 +0100
+diff -up openssl-1.0.1-beta3/crypto/opensslconf.h.in.fips openssl-1.0.1-beta3/crypto/opensslconf.h.in
+--- openssl-1.0.1-beta3/crypto/opensslconf.h.in.fips	2005-12-16 11:37:23.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/opensslconf.h.in	2012-02-29 10:33:02.801294956 +0100
 @@ -1,5 +1,20 @@
  /* crypto/opensslconf.h.in */
  
@@ -20235,9 +20235,9 @@ diff -up openssl-1.0.1-beta2/crypto/opensslconf.h.in.fips openssl-1.0.1-beta2/cr
  /* Generate 80386 code? */
  #undef I386_ONLY
  
-diff -up openssl-1.0.1-beta2/crypto/pkcs12/p12_crt.c.fips openssl-1.0.1-beta2/crypto/pkcs12/p12_crt.c
---- openssl-1.0.1-beta2/crypto/pkcs12/p12_crt.c.fips	2009-03-09 14:08:04.000000000 +0100
-+++ openssl-1.0.1-beta2/crypto/pkcs12/p12_crt.c	2012-02-07 11:07:02.551393791 +0100
+diff -up openssl-1.0.1-beta3/crypto/pkcs12/p12_crt.c.fips openssl-1.0.1-beta3/crypto/pkcs12/p12_crt.c
+--- openssl-1.0.1-beta3/crypto/pkcs12/p12_crt.c.fips	2009-03-09 14:08:04.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/pkcs12/p12_crt.c	2012-02-29 10:33:02.801294956 +0100
 @@ -59,6 +59,10 @@
  #include <stdio.h>
  #include "cryptlib.h"
@@ -20264,9 +20264,9 @@ diff -up openssl-1.0.1-beta2/crypto/pkcs12/p12_crt.c.fips openssl-1.0.1-beta2/cr
  	if (!nid_key)
  		nid_key = NID_pbe_WithSHA1And3_Key_TripleDES_CBC;
  	if (!iter)
-diff -up openssl-1.0.1-beta2/crypto/rand/md_rand.c.fips openssl-1.0.1-beta2/crypto/rand/md_rand.c
---- openssl-1.0.1-beta2/crypto/rand/md_rand.c.fips	2011-01-26 15:55:23.000000000 +0100
-+++ openssl-1.0.1-beta2/crypto/rand/md_rand.c	2012-02-07 11:07:02.551393791 +0100
+diff -up openssl-1.0.1-beta3/crypto/rand/md_rand.c.fips openssl-1.0.1-beta3/crypto/rand/md_rand.c
+--- openssl-1.0.1-beta3/crypto/rand/md_rand.c.fips	2011-01-26 15:55:23.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/rand/md_rand.c	2012-02-29 10:33:02.801294956 +0100
 @@ -389,7 +389,10 @@ static int ssleay_rand_bytes(unsigned ch
  	CRYPTO_w_unlock(CRYPTO_LOCK_RAND2);
  	crypto_lock_rand = 1;
@@ -20279,9 +20279,9 @@ diff -up openssl-1.0.1-beta2/crypto/rand/md_rand.c.fips openssl-1.0.1-beta2/cryp
  		{
  		RAND_poll();
  		initialized = 1;
-diff -up openssl-1.0.1-beta2/crypto/rand/rand.h.fips openssl-1.0.1-beta2/crypto/rand/rand.h
---- openssl-1.0.1-beta2/crypto/rand/rand.h.fips	2012-02-07 11:07:01.994389155 +0100
-+++ openssl-1.0.1-beta2/crypto/rand/rand.h	2012-02-07 11:07:02.551393791 +0100
+diff -up openssl-1.0.1-beta3/crypto/rand/rand.h.fips openssl-1.0.1-beta3/crypto/rand/rand.h
+--- openssl-1.0.1-beta3/crypto/rand/rand.h.fips	2012-02-29 10:33:02.283290504 +0100
++++ openssl-1.0.1-beta3/crypto/rand/rand.h	2012-02-29 10:33:02.802294965 +0100
 @@ -133,15 +133,33 @@ void ERR_load_RAND_strings(void);
  /* Error codes for the RAND functions. */
  
@@ -20320,9 +20320,9 @@ diff -up openssl-1.0.1-beta2/crypto/rand/rand.h.fips openssl-1.0.1-beta2/crypto/
  
  #ifdef  __cplusplus
  }
-diff -up openssl-1.0.1-beta2/crypto/ripemd/rmd_dgst.c.fips openssl-1.0.1-beta2/crypto/ripemd/rmd_dgst.c
---- openssl-1.0.1-beta2/crypto/ripemd/rmd_dgst.c.fips	2011-06-01 15:39:44.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/ripemd/rmd_dgst.c	2012-02-07 11:07:02.552393799 +0100
+diff -up openssl-1.0.1-beta3/crypto/ripemd/rmd_dgst.c.fips openssl-1.0.1-beta3/crypto/ripemd/rmd_dgst.c
+--- openssl-1.0.1-beta3/crypto/ripemd/rmd_dgst.c.fips	2011-06-01 15:39:44.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/ripemd/rmd_dgst.c	2012-02-29 10:33:02.802294965 +0100
 @@ -70,7 +70,7 @@ const char RMD160_version[]="RIPE-MD160"
       void ripemd160_block(RIPEMD160_CTX *c, unsigned long *p,size_t num);
  #  endif
@@ -20332,9 +20332,9 @@ diff -up openssl-1.0.1-beta2/crypto/ripemd/rmd_dgst.c.fips openssl-1.0.1-beta2/c
  	{
  	memset (c,0,sizeof(*c));
  	c->A=RIPEMD160_A;
-diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_crpt.c.fips openssl-1.0.1-beta2/crypto/rsa/rsa_crpt.c
---- openssl-1.0.1-beta2/crypto/rsa/rsa_crpt.c.fips	2011-06-02 20:22:42.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/rsa/rsa_crpt.c	2012-02-07 11:07:02.552393799 +0100
+diff -up openssl-1.0.1-beta3/crypto/rsa/rsa_crpt.c.fips openssl-1.0.1-beta3/crypto/rsa/rsa_crpt.c
+--- openssl-1.0.1-beta3/crypto/rsa/rsa_crpt.c.fips	2011-06-02 20:22:42.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/rsa/rsa_crpt.c	2012-02-29 10:33:02.802294965 +0100
 @@ -90,10 +90,9 @@ int RSA_private_encrypt(int flen, const
  	     RSA *rsa, int padding)
  	{
@@ -20361,9 +20361,9 @@ diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_crpt.c.fips openssl-1.0.1-beta2/cryp
  		return -1;
  		}
  #endif
-diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_eay.c.fips openssl-1.0.1-beta2/crypto/rsa/rsa_eay.c
---- openssl-1.0.1-beta2/crypto/rsa/rsa_eay.c.fips	2011-10-19 16:58:59.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/rsa/rsa_eay.c	2012-02-07 11:07:02.552393799 +0100
+diff -up openssl-1.0.1-beta3/crypto/rsa/rsa_eay.c.fips openssl-1.0.1-beta3/crypto/rsa/rsa_eay.c
+--- openssl-1.0.1-beta3/crypto/rsa/rsa_eay.c.fips	2011-10-19 16:58:59.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/rsa/rsa_eay.c	2012-02-29 10:33:02.802294965 +0100
 @@ -114,6 +114,10 @@
  #include <openssl/bn.h>
  #include <openssl/rsa.h>
@@ -20510,9 +20510,9 @@ diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_eay.c.fips openssl-1.0.1-beta2/crypt
  	rsa->flags|=RSA_FLAG_CACHE_PUBLIC|RSA_FLAG_CACHE_PRIVATE;
  	return(1);
  	}
-diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_err.c.fips openssl-1.0.1-beta2/crypto/rsa/rsa_err.c
---- openssl-1.0.1-beta2/crypto/rsa/rsa_err.c.fips	2011-10-10 01:13:50.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/rsa/rsa_err.c	2012-02-07 11:07:02.552393799 +0100
+diff -up openssl-1.0.1-beta3/crypto/rsa/rsa_err.c.fips openssl-1.0.1-beta3/crypto/rsa/rsa_err.c
+--- openssl-1.0.1-beta3/crypto/rsa/rsa_err.c.fips	2011-10-10 01:13:50.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/rsa/rsa_err.c	2012-02-29 10:33:02.802294965 +0100
 @@ -121,6 +121,8 @@ static ERR_STRING_DATA RSA_str_functs[]=
  {ERR_FUNC(RSA_F_RSA_PUBLIC_ENCRYPT),	"RSA_public_encrypt"},
  {ERR_FUNC(RSA_F_RSA_PUB_DECODE),	"RSA_PUB_DECODE"},
@@ -20522,9 +20522,9 @@ diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_err.c.fips openssl-1.0.1-beta2/crypt
  {ERR_FUNC(RSA_F_RSA_SIGN),	"RSA_sign"},
  {ERR_FUNC(RSA_F_RSA_SIGN_ASN1_OCTET_STRING),	"RSA_sign_ASN1_OCTET_STRING"},
  {ERR_FUNC(RSA_F_RSA_VERIFY),	"RSA_verify"},
-diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_gen.c.fips openssl-1.0.1-beta2/crypto/rsa/rsa_gen.c
---- openssl-1.0.1-beta2/crypto/rsa/rsa_gen.c.fips	2011-06-09 15:18:07.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/rsa/rsa_gen.c	2012-02-07 11:07:02.553393807 +0100
+diff -up openssl-1.0.1-beta3/crypto/rsa/rsa_gen.c.fips openssl-1.0.1-beta3/crypto/rsa/rsa_gen.c
+--- openssl-1.0.1-beta3/crypto/rsa/rsa_gen.c.fips	2011-06-09 15:18:07.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/rsa/rsa_gen.c	2012-02-29 10:33:02.803294974 +0100
 @@ -69,6 +69,78 @@
  #include <openssl/rsa.h>
  #ifdef OPENSSL_FIPS
@@ -20666,9 +20666,9 @@ diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_gen.c.fips openssl-1.0.1-beta2/crypt
  	ok=1;
  err:
  	if (ok == -1)
-diff -up openssl-1.0.1-beta2/crypto/rsa/rsa.h.fips openssl-1.0.1-beta2/crypto/rsa/rsa.h
---- openssl-1.0.1-beta2/crypto/rsa/rsa.h.fips	2012-02-07 11:07:02.298391685 +0100
-+++ openssl-1.0.1-beta2/crypto/rsa/rsa.h	2012-02-07 11:07:02.553393807 +0100
+diff -up openssl-1.0.1-beta3/crypto/rsa/rsa.h.fips openssl-1.0.1-beta3/crypto/rsa/rsa.h
+--- openssl-1.0.1-beta3/crypto/rsa/rsa.h.fips	2012-02-29 10:33:02.577293030 +0100
++++ openssl-1.0.1-beta3/crypto/rsa/rsa.h	2012-02-29 10:33:02.803294974 +0100
 @@ -164,6 +164,8 @@ struct rsa_st
  # define OPENSSL_RSA_MAX_MODULUS_BITS	16384
  #endif
@@ -20753,9 +20753,9 @@ diff -up openssl-1.0.1-beta2/crypto/rsa/rsa.h.fips openssl-1.0.1-beta2/crypto/rs
  #define RSA_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE	 148
  #define RSA_R_PADDING_CHECK_FAILED			 114
  #define RSA_R_P_NOT_PRIME				 128
-diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_lib.c.fips openssl-1.0.1-beta2/crypto/rsa/rsa_lib.c
---- openssl-1.0.1-beta2/crypto/rsa/rsa_lib.c.fips	2011-06-20 21:41:13.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/rsa/rsa_lib.c	2012-02-07 11:07:02.553393807 +0100
+diff -up openssl-1.0.1-beta3/crypto/rsa/rsa_lib.c.fips openssl-1.0.1-beta3/crypto/rsa/rsa_lib.c
+--- openssl-1.0.1-beta3/crypto/rsa/rsa_lib.c.fips	2011-06-20 21:41:13.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/rsa/rsa_lib.c	2012-02-29 10:33:02.803294974 +0100
 @@ -84,6 +84,13 @@ RSA *RSA_new(void)
  
  void RSA_set_default_method(const RSA_METHOD *meth)
@@ -20831,9 +20831,9 @@ diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_lib.c.fips openssl-1.0.1-beta2/crypt
  	if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_RSA, ret, &ret->ex_data))
  		{
  #ifndef OPENSSL_NO_ENGINE
-diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_pmeth.c.fips openssl-1.0.1-beta2/crypto/rsa/rsa_pmeth.c
---- openssl-1.0.1-beta2/crypto/rsa/rsa_pmeth.c.fips	2012-01-02 19:16:39.000000000 +0100
-+++ openssl-1.0.1-beta2/crypto/rsa/rsa_pmeth.c	2012-02-07 11:07:02.553393807 +0100
+diff -up openssl-1.0.1-beta3/crypto/rsa/rsa_pmeth.c.fips openssl-1.0.1-beta3/crypto/rsa/rsa_pmeth.c
+--- openssl-1.0.1-beta3/crypto/rsa/rsa_pmeth.c.fips	2012-02-15 15:14:01.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/rsa/rsa_pmeth.c	2012-02-29 10:34:56.290320046 +0100
 @@ -206,22 +206,6 @@ static int pkey_rsa_sign(EVP_PKEY_CTX *c
  					RSA_R_INVALID_DIGEST_LENGTH);
  			return -1;
@@ -20854,10 +20854,10 @@ diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_pmeth.c.fips openssl-1.0.1-beta2/cry
 -			return ret;
 -			}
 -#endif
- 		if (rctx->pad_mode == RSA_X931_PADDING)
+ 
+ 		if (EVP_MD_type(rctx->md) == NID_mdc2)
  			{
- 			if (!setup_tbuf(rctx, ctx))
-@@ -341,19 +325,6 @@ static int pkey_rsa_verify(EVP_PKEY_CTX
+@@ -354,19 +338,6 @@ static int pkey_rsa_verify(EVP_PKEY_CTX
  #endif
  	if (rctx->md)
  		{
@@ -20877,9 +20877,9 @@ diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_pmeth.c.fips openssl-1.0.1-beta2/cry
  		if (rctx->pad_mode == RSA_PKCS1_PADDING)
  			return RSA_verify(EVP_MD_type(rctx->md), tbs, tbslen,
  					sig, siglen, rsa);
-diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_sign.c.fips openssl-1.0.1-beta2/crypto/rsa/rsa_sign.c
---- openssl-1.0.1-beta2/crypto/rsa/rsa_sign.c.fips	2011-06-02 20:22:42.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/rsa/rsa_sign.c	2012-02-07 11:07:02.554393815 +0100
+diff -up openssl-1.0.1-beta3/crypto/rsa/rsa_sign.c.fips openssl-1.0.1-beta3/crypto/rsa/rsa_sign.c
+--- openssl-1.0.1-beta3/crypto/rsa/rsa_sign.c.fips	2012-02-15 15:00:09.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/rsa/rsa_sign.c	2012-02-29 10:37:54.916857424 +0100
 @@ -138,7 +138,8 @@ int RSA_sign(int type, const unsigned ch
  		i2d_X509_SIG(&sig,&p);
  		s=tmps;
@@ -20910,10 +20910,10 @@ diff -up openssl-1.0.1-beta2/crypto/rsa/rsa_sign.c.fips openssl-1.0.1-beta2/cryp
 +	i = rsa->meth->rsa_pub_dec ? rsa->meth->rsa_pub_dec((int)siglen,sigbuf,s,rsa,RSA_PKCS1_PADDING) : 0;
  
  	if (i <= 0) goto err;
- 
-diff -up openssl-1.0.1-beta2/crypto/sha/sha256.c.fips openssl-1.0.1-beta2/crypto/sha/sha256.c
---- openssl-1.0.1-beta2/crypto/sha/sha256.c.fips	2011-06-01 15:39:44.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/sha/sha256.c	2012-02-07 11:07:02.554393815 +0100
+ 	/* Oddball MDC2 case: signature can be OCTET STRING.
+diff -up openssl-1.0.1-beta3/crypto/sha/sha256.c.fips openssl-1.0.1-beta3/crypto/sha/sha256.c
+--- openssl-1.0.1-beta3/crypto/sha/sha256.c.fips	2011-06-01 15:39:44.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/sha/sha256.c	2012-02-29 10:33:02.804294983 +0100
 @@ -12,12 +12,19 @@
  
  #include <openssl/crypto.h>
@@ -20944,9 +20944,9 @@ diff -up openssl-1.0.1-beta2/crypto/sha/sha256.c.fips openssl-1.0.1-beta2/crypto
  	memset (c,0,sizeof(*c));
  	c->h[0]=0x6a09e667UL;	c->h[1]=0xbb67ae85UL;
  	c->h[2]=0x3c6ef372UL;	c->h[3]=0xa54ff53aUL;
-diff -up openssl-1.0.1-beta2/crypto/sha/sha512.c.fips openssl-1.0.1-beta2/crypto/sha/sha512.c
---- openssl-1.0.1-beta2/crypto/sha/sha512.c.fips	2011-11-14 21:58:01.000000000 +0100
-+++ openssl-1.0.1-beta2/crypto/sha/sha512.c	2012-02-07 11:07:02.554393815 +0100
+diff -up openssl-1.0.1-beta3/crypto/sha/sha512.c.fips openssl-1.0.1-beta3/crypto/sha/sha512.c
+--- openssl-1.0.1-beta3/crypto/sha/sha512.c.fips	2011-11-14 21:58:01.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/sha/sha512.c	2012-02-29 10:33:02.804294983 +0100
 @@ -5,6 +5,10 @@
   * ====================================================================
   */
@@ -20978,9 +20978,9 @@ diff -up openssl-1.0.1-beta2/crypto/sha/sha512.c.fips openssl-1.0.1-beta2/crypto
  	c->h[0]=U64(0x6a09e667f3bcc908);
  	c->h[1]=U64(0xbb67ae8584caa73b);
  	c->h[2]=U64(0x3c6ef372fe94f82b);
-diff -up openssl-1.0.1-beta2/crypto/sha/sha.h.fips openssl-1.0.1-beta2/crypto/sha/sha.h
---- openssl-1.0.1-beta2/crypto/sha/sha.h.fips	2012-02-07 11:07:01.819387697 +0100
-+++ openssl-1.0.1-beta2/crypto/sha/sha.h	2012-02-07 11:07:02.554393815 +0100
+diff -up openssl-1.0.1-beta3/crypto/sha/sha.h.fips openssl-1.0.1-beta3/crypto/sha/sha.h
+--- openssl-1.0.1-beta3/crypto/sha/sha.h.fips	2012-02-29 10:33:02.108288997 +0100
++++ openssl-1.0.1-beta3/crypto/sha/sha.h	2012-02-29 10:33:02.804294983 +0100
 @@ -116,9 +116,6 @@ unsigned char *SHA(const unsigned char *
  void SHA_Transform(SHA_CTX *c, const unsigned char *data);
  #endif
@@ -21013,9 +21013,9 @@ diff -up openssl-1.0.1-beta2/crypto/sha/sha.h.fips openssl-1.0.1-beta2/crypto/sh
  int SHA384_Init(SHA512_CTX *c);
  int SHA384_Update(SHA512_CTX *c, const void *data, size_t len);
  int SHA384_Final(unsigned char *md, SHA512_CTX *c);
-diff -up openssl-1.0.1-beta2/crypto/sha/sha_locl.h.fips openssl-1.0.1-beta2/crypto/sha/sha_locl.h
---- openssl-1.0.1-beta2/crypto/sha/sha_locl.h.fips	2012-02-07 11:07:01.824387739 +0100
-+++ openssl-1.0.1-beta2/crypto/sha/sha_locl.h	2012-02-07 11:07:02.554393815 +0100
+diff -up openssl-1.0.1-beta3/crypto/sha/sha_locl.h.fips openssl-1.0.1-beta3/crypto/sha/sha_locl.h
+--- openssl-1.0.1-beta3/crypto/sha/sha_locl.h.fips	2012-02-29 10:33:02.114289051 +0100
++++ openssl-1.0.1-beta3/crypto/sha/sha_locl.h	2012-02-29 10:33:02.804294983 +0100
 @@ -123,11 +123,14 @@ void sha1_block_data_order (SHA_CTX *c,
  #define INIT_DATA_h4 0xc3d2e1f0UL
  
@@ -21032,9 +21032,9 @@ diff -up openssl-1.0.1-beta2/crypto/sha/sha_locl.h.fips openssl-1.0.1-beta2/cryp
  	memset (c,0,sizeof(*c));
  	c->h0=INIT_DATA_h0;
  	c->h1=INIT_DATA_h1;
-diff -up openssl-1.0.1-beta2/crypto/whrlpool/wp_dgst.c.fips openssl-1.0.1-beta2/crypto/whrlpool/wp_dgst.c
---- openssl-1.0.1-beta2/crypto/whrlpool/wp_dgst.c.fips	2011-06-01 15:39:45.000000000 +0200
-+++ openssl-1.0.1-beta2/crypto/whrlpool/wp_dgst.c	2012-02-07 11:07:02.555393823 +0100
+diff -up openssl-1.0.1-beta3/crypto/whrlpool/wp_dgst.c.fips openssl-1.0.1-beta3/crypto/whrlpool/wp_dgst.c
+--- openssl-1.0.1-beta3/crypto/whrlpool/wp_dgst.c.fips	2011-06-01 15:39:45.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/whrlpool/wp_dgst.c	2012-02-29 10:33:02.805294992 +0100
 @@ -55,7 +55,7 @@
  #include <openssl/crypto.h>
  #include <string.h>
@@ -21044,9 +21044,9 @@ diff -up openssl-1.0.1-beta2/crypto/whrlpool/wp_dgst.c.fips openssl-1.0.1-beta2/
  	{
  	memset (c,0,sizeof(*c));
  	return(1);
-diff -up openssl-1.0.1-beta2/Makefile.org.fips openssl-1.0.1-beta2/Makefile.org
---- openssl-1.0.1-beta2/Makefile.org.fips	2012-02-07 11:07:02.483393223 +0100
-+++ openssl-1.0.1-beta2/Makefile.org	2012-02-07 11:07:02.555393823 +0100
+diff -up openssl-1.0.1-beta3/Makefile.org.fips openssl-1.0.1-beta3/Makefile.org
+--- openssl-1.0.1-beta3/Makefile.org.fips	2012-02-29 10:33:02.746294484 +0100
++++ openssl-1.0.1-beta3/Makefile.org	2012-02-29 10:33:02.805294992 +0100
 @@ -136,6 +136,9 @@ FIPSCANLIB=
  
  BASEADDR=
@@ -21074,9 +21074,9 @@ diff -up openssl-1.0.1-beta2/Makefile.org.fips openssl-1.0.1-beta2/Makefile.org
  		THIS=$${THIS:-$@} MAKEFILE=Makefile MAKEOVERRIDES=
  # MAKEOVERRIDES= effectively "equalizes" GNU-ish and SysV-ish make flavors,
  # which in turn eliminates ambiguities in variable treatment with -e.
-diff -up openssl-1.0.1-beta2/ssl/ssl_algs.c.fips openssl-1.0.1-beta2/ssl/ssl_algs.c
---- openssl-1.0.1-beta2/ssl/ssl_algs.c.fips	2012-01-15 14:42:50.000000000 +0100
-+++ openssl-1.0.1-beta2/ssl/ssl_algs.c	2012-02-07 11:07:02.555393823 +0100
+diff -up openssl-1.0.1-beta3/ssl/ssl_algs.c.fips openssl-1.0.1-beta3/ssl/ssl_algs.c
+--- openssl-1.0.1-beta3/ssl/ssl_algs.c.fips	2012-01-15 14:42:50.000000000 +0100
++++ openssl-1.0.1-beta3/ssl/ssl_algs.c	2012-02-29 10:33:02.805294992 +0100
 @@ -64,6 +64,12 @@
  int SSL_library_init(void)
  	{
diff --git a/openssl-1.0.1-beta3-s390xbuild.patch b/openssl-1.0.1-beta3-s390xbuild.patch
new file mode 100644
index 0000000..b937e2f
--- /dev/null
+++ b/openssl-1.0.1-beta3-s390xbuild.patch
@@ -0,0 +1,26 @@
+diff -up openssl-1.0.1-beta3/crypto/rc4/asm/rc4-s390x.pl.s390xbuild openssl-1.0.1-beta3/crypto/rc4/asm/rc4-s390x.pl
+--- openssl-1.0.1-beta3/crypto/rc4/asm/rc4-s390x.pl.s390xbuild	2012-02-29 17:40:30.000000000 +0100
++++ openssl-1.0.1-beta3/crypto/rc4/asm/rc4-s390x.pl	2012-02-29 20:03:39.642182906 +0100
+@@ -171,10 +171,10 @@ $ikey="%r7";
+ $iinp="%r8";
+ 
+ $code.=<<___;
+-.globl	RC4_set_key
+-.type	RC4_set_key,\@function
++.globl	private_RC4_set_key
++.type	private_RC4_set_key,\@function
+ .align	64
+-RC4_set_key:
++private_RC4_set_key:
+ 	stm${g}	%r6,%r8,6*$SIZE_T($sp)
+ 	lhi	$cnt,256
+ 	la	$idx,0(%r0)
+@@ -210,7 +210,7 @@ RC4_set_key:
+ .Ldone:
+ 	lm${g}	%r6,%r8,6*$SIZE_T($sp)
+ 	br	$rp
+-.size	RC4_set_key,.-RC4_set_key
++.size	private_RC4_set_key,.-private_RC4_set_key
+ 
+ ___
+ }
diff --git a/openssl-1.0.1-beta3-version.patch b/openssl-1.0.1-beta3-version.patch
new file mode 100644
index 0000000..9dae8c8
--- /dev/null
+++ b/openssl-1.0.1-beta3-version.patch
@@ -0,0 +1,64 @@
+diff -up openssl-1.0.1-beta3/crypto/cversion.c.version openssl-1.0.1-beta3/crypto/cversion.c
+--- openssl-1.0.1-beta3/crypto/cversion.c.version	2004-04-19 20:09:22.000000000 +0200
++++ openssl-1.0.1-beta3/crypto/cversion.c	2012-02-29 11:53:50.650380234 +0100
+@@ -110,8 +110,15 @@ const char *SSLeay_version(int t)
+ 	return("not available");
+ 	}
+ 
+-unsigned long SSLeay(void)
++unsigned long _original_SSLeay(void)
++	{
++	return(0x10000003);
++	}
++
++unsigned long _current_SSLeay(void)
+ 	{
+ 	return(SSLEAY_VERSION_NUMBER);
+ 	}
+ 
++__asm__(".symver _original_SSLeay,SSLeay@");
++__asm__(".symver _current_SSLeay,SSLeay@@OPENSSL_1.0.1");
+diff -up openssl-1.0.1-beta3/crypto/opensslv.h.version openssl-1.0.1-beta3/crypto/opensslv.h
+--- openssl-1.0.1-beta3/crypto/opensslv.h.version	2012-02-29 11:53:49.952374261 +0100
++++ openssl-1.0.1-beta3/crypto/opensslv.h	2012-02-29 11:53:50.650380234 +0100
+@@ -25,7 +25,7 @@
+  * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for
+  *  major minor fix final patch/beta)
+  */
+-#define OPENSSL_VERSION_NUMBER	0x10001003L
++#define OPENSSL_VERSION_NUMBER	0x1000100fL
+ #ifdef OPENSSL_FIPS
+ #define OPENSSL_VERSION_TEXT	"OpenSSL 1.0.1-fips-beta3 23 Feb 2012"
+ #else
+@@ -83,7 +83,7 @@
+  * should only keep the versions that are binary compatible with the current.
+  */
+ #define SHLIB_VERSION_HISTORY ""
+-#define SHLIB_VERSION_NUMBER "1.0.0"
++#define SHLIB_VERSION_NUMBER "1.0.1"
+ 
+ 
+ #endif /* HEADER_OPENSSLV_H */
+diff -up openssl-1.0.1-beta3/Makefile.shared.version openssl-1.0.1-beta3/Makefile.shared
+--- openssl-1.0.1-beta3/Makefile.shared.version	2012-02-29 11:53:50.511379043 +0100
++++ openssl-1.0.1-beta3/Makefile.shared	2012-02-29 11:54:47.794869236 +0100
+@@ -151,7 +151,7 @@ DO_GNU_SO=$(CALC_VERSIONS); \
+ 	SHLIB_SUFFIX=; \
+ 	ALLSYMSFLAGS='-Wl,--whole-archive'; \
+ 	NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
+-	SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
++	SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,--default-symver,--version-script=version.map -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
+ 
+ DO_GNU_APP=LDFLAGS="$(CFLAGS)"
+ 
+diff -up openssl-1.0.1-beta3/version.map.version openssl-1.0.1-beta3/version.map
+--- openssl-1.0.1-beta3/version.map.version	2012-02-29 11:53:50.651380242 +0100
++++ openssl-1.0.1-beta3/version.map	2012-02-29 11:55:28.110214232 +0100
+@@ -0,0 +1,7 @@
++OPENSSL_1.0.1 {
++    global:
++	    SSLeay;
++    local:
++	    _original*;
++	    _current*;
++};
diff --git a/openssl.spec b/openssl.spec
index a1ccdc3..2484464 100644
--- a/openssl.spec
+++ b/openssl.spec
@@ -18,14 +18,15 @@
 # also be handled in opensslconf-new.h.
 %define multilib_arches %{ix86} ia64 ppc ppc64 s390 s390x sparcv9 sparc64 x86_64
 
-Summary: A general purpose cryptography library with TLS implementation
+Summary: Utilities from the general purpose cryptography library with TLS implementation
 Name: openssl
 Version: 1.0.1
-Release: 0.1.beta2%{?dist}
+Release: 0.2.beta3%{?dist}
+Epoch: 1
 # We have to remove certain patented algorithms from the openssl source
 # tarball with the hobble-openssl script which is included below.
 # The original openssl upstream tarball cannot be shipped in the .src.rpm.
-Source: openssl-%{version}-beta2-usa.tar.xz
+Source: openssl-%{version}-beta3-usa.tar.xz
 Source1: hobble-openssl
 Source2: Makefile.certificate
 Source6: make-dummy-cert
@@ -42,8 +43,7 @@ Patch6: openssl-0.9.8b-test-use-localhost.patch
 Patch7: openssl-1.0.0-timezone.patch
 # Bug fixes
 Patch23: openssl-1.0.0-beta4-default-paths.patch
-Patch24: openssl-0.9.8j-bad-mime.patch
-Patch26: openssl-1.0.0a-load-certs.patch
+Patch24: openssl-1.0.1-beta3-s390xbuild.patch
 # Functionality changes
 Patch33: openssl-1.0.0-beta4-ca-dir.patch
 Patch34: openssl-0.9.6-x509.patch
@@ -51,19 +51,17 @@ Patch35: openssl-0.9.8j-version-add-engines.patch
 Patch36: openssl-1.0.0e-doc-noeof.patch
 Patch38: openssl-1.0.1-beta2-ssl-op-all.patch
 Patch39: openssl-1.0.1-beta2-ipv6-apps.patch
-Patch40: openssl-1.0.1-beta2-fips.patch
-Patch42: openssl-1.0.1-beta2-no-srp.patch
+Patch40: openssl-1.0.1-beta3-fips.patch
 Patch45: openssl-0.9.8j-env-nozlib.patch
 Patch47: openssl-1.0.0-beta5-readme-warning.patch
 Patch49: openssl-1.0.0-beta4-algo-doc.patch
 Patch50: openssl-1.0.1-beta2-dtls1-abi.patch
-Patch51: openssl-1.0.1-beta2-version.patch
+Patch51: openssl-1.0.1-beta3-version.patch
 Patch56: openssl-1.0.0c-rsa-x931.patch
 Patch58: openssl-1.0.1-beta2-fips-md5-allow.patch
 Patch60: openssl-1.0.0d-apps-dgst.patch
 Patch63: openssl-1.0.0d-xmpp-starttls.patch
 Patch65: openssl-1.0.0e-chil-fixes.patch
-Patch67: openssl-1.0.0e-pkgconfig-private.patch
 # Backported fixes including security fixes
 Patch81: openssl-1.0.1-beta2-padlock64.patch
 
@@ -73,7 +71,8 @@ URL: http://www.openssl.org/
 BuildRoot: %{_tmppath}/%{name}-%{version}-root
 BuildRequires: coreutils, krb5-devel, perl, sed, zlib-devel, /usr/bin/cmp
 BuildRequires: /usr/bin/rename
-Requires: coreutils, ca-certificates >= 2008-5
+Requires: coreutils, make
+Requires: %{name}-libs%{?_isa} = %{epoch}:%{version}-%{release}
 
 %description
 The OpenSSL toolkit provides support for secure communications between
@@ -81,10 +80,21 @@ machines. OpenSSL includes a certificate management tool and shared
 libraries which provide various cryptographic algorithms and
 protocols.
 
+%package libs
+Summary: A general purpose cryptography library with TLS implementation
+Group: System Environment/Libraries
+Requires: ca-certificates >= 2008-5
+
+%description libs
+OpenSSL is a toolkit for supporting cryptography. The openssl-libs
+package contains the libraries that are used by various applications which
+support cryptographic algorithms and protocols.
+
 %package devel
 Summary: Files for development of applications which will use OpenSSL
 Group: Development/Libraries
-Requires: %{name} = %{version}-%{release}, krb5-devel, zlib-devel
+Requires: %{name}-libs%{?_isa} = %{epoch}:%{version}-%{release}
+Requires: krb5-devel%{?_isa}, zlib-devel%{?_isa}
 Requires: pkgconfig
 
 %description devel
@@ -95,7 +105,7 @@ support various cryptographic algorithms and protocols.
 %package static
 Summary:  Libraries for static linking of applications which will use OpenSSL
 Group: Development/Libraries
-Requires: %{name}-devel = %{version}-%{release}
+Requires: %{name}-devel%{?_isa} = %{epoch}:%{version}-%{release}
 
 %description static
 OpenSSL is a toolkit for supporting cryptography. The openssl-static
@@ -107,7 +117,7 @@ protocols.
 Summary: Perl scripts provided with OpenSSL
 Group: Applications/Internet
 Requires: perl
-Requires: %{name} = %{version}-%{release}
+Requires: %{name}%{?_isa} = %{epoch}:%{version}-%{release}
 
 %description perl
 OpenSSL is a toolkit for supporting cryptography. The openssl-perl
@@ -115,7 +125,7 @@ package provides Perl scripts for converting certificates and keys
 from other formats to the formats used by the OpenSSL toolkit.
 
 %prep
-%setup -q -n %{name}-%{version}-beta2
+%setup -q -n %{name}-%{version}-beta3
 
 # The hobble_openssl is called here redundantly, just to be sure.
 # The tarball has already the sources removed.
@@ -128,8 +138,7 @@ from other formats to the formats used by the OpenSSL toolkit.
 %patch7 -p1 -b .timezone
 
 %patch23 -p1 -b .default-paths
-%patch24 -p1 -b .bad-mime
-%patch26 -p1 -b .load-certs
+%patch24 -p1 -b .s390xbuild
 
 %patch33 -p1 -b .ca-dir
 %patch34 -p1 -b .x509
@@ -138,7 +147,6 @@ from other formats to the formats used by the OpenSSL toolkit.
 %patch38 -p1 -b .op-all
 %patch39 -p1 -b .ipv6-apps
 %patch40 -p1 -b .fips
-%patch42 -p1 -b .no-srp
 %patch45 -p1 -b .env-nozlib
 %patch47 -p1 -b .warning
 %patch49 -p1 -b .algo-doc
@@ -149,7 +157,6 @@ from other formats to the formats used by the OpenSSL toolkit.
 %patch60 -p1 -b .dgst
 %patch63 -p1 -b .starttls
 %patch65 -p1 -b .chil
-%patch67 -p1 -b .private
 
 %patch81 -p1 -b .padlock64
 # Modify the various perl scripts to reference perl in the right location.
@@ -184,7 +191,7 @@ sslarch=linux-alpha-gcc
 sslarch="linux-generic32 -DB_ENDIAN"
 %endif
 %ifarch s390x
-sslarch="linux-s390x"
+sslarch="linux64-s390x"
 %endif
 %ifarch %{arm} sh3 sh4
 sslarch=linux-generic32
@@ -202,7 +209,9 @@ sslarch=linux-generic32
 
 # Add -Wa,--noexecstack here so that libcrypto's assembler modules will be
 # marked as not requiring an executable stack.
-RPM_OPT_FLAGS="$RPM_OPT_FLAGS -Wa,--noexecstack"
+# Also add -DPURIFY to make using valgrind with openssl easier as we do not
+# want to depend on the uninitialized memory as a source of entropy anyway.
+RPM_OPT_FLAGS="$RPM_OPT_FLAGS -Wa,--noexecstack -DPURIFY"
 make depend
 make all
 
@@ -243,6 +252,8 @@ make -C test apps tests
     ln -sf .libssl.so.%{version}.hmac $RPM_BUILD_ROOT%{_libdir}/.libssl.so.%{soversion}.hmac \
 %{nil}
 
+%define __provides_exclude_from %{_libdir}/openssl
+
 %install
 [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
 # Install OpenSSL.
@@ -349,11 +360,8 @@ rm -rf $RPM_BUILD_ROOT/%{_libdir}/fipscanister.*
 %doc doc/openssl_button.html doc/openssl_button.gif
 %doc doc/ssleay.txt
 %doc README.FIPS
-%dir %{_sysconfdir}/pki/tls
-%dir %{_sysconfdir}/pki/tls/certs
 %{_sysconfdir}/pki/tls/certs/make-dummy-cert
 %{_sysconfdir}/pki/tls/certs/Makefile
-%dir %{_sysconfdir}/pki/tls/misc
 %{_sysconfdir}/pki/tls/misc/CA
 %dir %{_sysconfdir}/pki/CA
 %dir %{_sysconfdir}/pki/CA/private
@@ -361,11 +369,19 @@ rm -rf $RPM_BUILD_ROOT/%{_libdir}/fipscanister.*
 %dir %{_sysconfdir}/pki/CA/crl
 %dir %{_sysconfdir}/pki/CA/newcerts
 %{_sysconfdir}/pki/tls/misc/c_*
-%{_sysconfdir}/pki/tls/private
+%attr(0755,root,root) %{_bindir}/openssl
+%attr(0644,root,root) %{_mandir}/man1*/[ABD-Zabcd-z]*
+%attr(0644,root,root) %{_mandir}/man5*/*
+%attr(0644,root,root) %{_mandir}/man7*/*
 
+%files libs
+%defattr(-,root,root)
+%doc LICENSE
+%dir %{_sysconfdir}/pki/tls
+%dir %{_sysconfdir}/pki/tls/certs
+%dir %{_sysconfdir}/pki/tls/misc
+%dir %{_sysconfdir}/pki/tls/private
 %config(noreplace) %{_sysconfdir}/pki/tls/openssl.cnf
-
-%attr(0755,root,root) %{_bindir}/openssl
 %attr(0755,root,root) /%{_lib}/libcrypto.so.%{version}
 %attr(0755,root,root) /%{_lib}/libcrypto.so.%{soversion}
 %attr(0755,root,root) %{_libdir}/libssl.so.%{version}
@@ -373,9 +389,6 @@ rm -rf $RPM_BUILD_ROOT/%{_libdir}/fipscanister.*
 %attr(0644,root,root) /%{_lib}/.libcrypto.so.*.hmac
 %attr(0644,root,root) %{_libdir}/.libssl.so.*.hmac
 %attr(0755,root,root) %{_libdir}/openssl
-%attr(0644,root,root) %{_mandir}/man1*/[ABD-Zabcd-z]*
-%attr(0644,root,root) %{_mandir}/man5*/*
-%attr(0644,root,root) %{_mandir}/man7*/*
 
 %files devel
 %defattr(-,root,root)
@@ -395,11 +408,21 @@ rm -rf $RPM_BUILD_ROOT/%{_libdir}/fipscanister.*
 %{_sysconfdir}/pki/tls/misc/*.pl
 %{_sysconfdir}/pki/tls/misc/tsget
 
-%post -p /sbin/ldconfig
+%post libs -p /sbin/ldconfig
 
-%postun -p /sbin/ldconfig
+%postun libs -p /sbin/ldconfig
 
 %changelog
+* Wed Feb 29 2012 Tomas Mraz <tmraz at redhat.com> 1.0.1-0.2.beta3
+- epoch bumped to 1 due to revert to 1.0.0g on Fedora 17
+- new upstream release from the 1.0.1 branch
+- fix s390x build (#798411)
+- versioning for the SSLeay symbol (#794950)
+- add -DPURIFY to build flags (#797323)
+- filter engine provides
+- split the libraries to a separate -libs package
+- add make to requires on the base package (#783446)
+
 * Tue Feb  7 2012 Tomas Mraz <tmraz at redhat.com> 1.0.1-0.1.beta2
 - new upstream release from the 1.0.1 branch, ABI compatible
 - add documentation for the -no_ign_eof option
diff --git a/sources b/sources
index 1b556b7..f613e1b 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-08cff5d4024ab8ff1a52d261d7d49623  openssl-1.0.1-beta2-usa.tar.xz
+3112d56b828c44258f34d6ab54474da8  openssl-1.0.1-beta3-usa.tar.xz


More information about the scm-commits mailing list