Blame SOURCES/nss-softokn-tls-abi-fix.patch

60ce18
diff -up ./nss/lib/softoken/pkcs11c.c.tls_abi_fix ./nss/lib/softoken/pkcs11c.c
60ce18
--- ./nss/lib/softoken/pkcs11c.c.tls_abi_fix	2017-03-23 14:44:59.059880273 -0700
60ce18
+++ ./nss/lib/softoken/pkcs11c.c	2017-03-23 14:45:24.738316707 -0700
60ce18
@@ -2672,6 +2672,7 @@ NSC_SignInit(CK_SESSION_HANDLE hSession,
60ce18
         case CKM_TLS_PRF_GENERAL:
60ce18
             crv = sftk_TLSPRFInit(context, key, key_type, HASH_AlgNULL, 0);
60ce18
             break;
60ce18
+        case CKM_TLS_KDF:
60ce18
         case CKM_TLS_MAC: {
60ce18
             CK_TLS_MAC_PARAMS *tls12_mac_params;
60ce18
             HASH_HashType tlsPrfHash;
60ce18
diff -up ./nss/lib/softoken/pkcs11.c.tls_abi_fix ./nss/lib/softoken/pkcs11.c
60ce18
--- ./nss/lib/softoken/pkcs11.c.tls_abi_fix	2017-03-23 14:42:21.055194120 -0700
60ce18
+++ ./nss/lib/softoken/pkcs11.c	2017-03-23 14:44:44.321629780 -0700
60ce18
@@ -373,6 +373,11 @@ static const struct mechanismList mechan
60ce18
     { CKM_SHA512_HMAC_GENERAL, { 1, 128, CKF_SN_VR }, PR_TRUE },
60ce18
     { CKM_TLS_PRF_GENERAL, { 0, 512, CKF_SN_VR }, PR_FALSE },
60ce18
     { CKM_TLS_MAC, { 0, 512, CKF_SN_VR }, PR_FALSE },
60ce18
+    { CKM_TLS_KDF, { 0, 512, CKF_SN_VR }, PR_FALSE }, /* in RHEL 7.3 we had the wrong 
60ce18
+						       * number for TLS_MAC. keep the old
60ce18
+						       * number to allow old versions of 
60ce18
+						       * nss on * RHEL 7 to work with 
60ce18
+						       * this softoken */
60ce18
     { CKM_NSS_TLS_PRF_GENERAL_SHA256,
60ce18
       { 0, 512, CKF_SN_VR },
60ce18
       PR_FALSE },